[ OK ] Started Daily apt upgrade and clean activities. Starting Permit User Sessions... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ 67.130108][ T8143] sshd (8143) used greatest stack depth: 22912 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/01/20 00:27:40 fuzzer started 2021/01/20 00:27:41 dialing manager at 10.128.0.26:46421 2021/01/20 00:27:41 syscalls: 3464 2021/01/20 00:27:41 code coverage: enabled 2021/01/20 00:27:41 comparison tracing: enabled 2021/01/20 00:27:41 extra coverage: enabled 2021/01/20 00:27:41 setuid sandbox: enabled 2021/01/20 00:27:41 namespace sandbox: enabled 2021/01/20 00:27:41 Android sandbox: enabled 2021/01/20 00:27:41 fault injection: enabled 2021/01/20 00:27:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/20 00:27:41 net packet injection: enabled 2021/01/20 00:27:41 net device setup: enabled 2021/01/20 00:27:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/20 00:27:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/20 00:27:41 USB emulation: enabled 2021/01/20 00:27:41 hci packet injection: enabled 2021/01/20 00:27:41 wifi device emulation: enabled 2021/01/20 00:27:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/20 00:27:41 fetching corpus: 50, signal 65418/69214 (executing program) 2021/01/20 00:27:42 fetching corpus: 100, signal 95529/101084 (executing program) 2021/01/20 00:27:42 fetching corpus: 150, signal 117184/124439 (executing program) 2021/01/20 00:27:42 fetching corpus: 200, signal 139136/148044 (executing program) 2021/01/20 00:27:42 fetching corpus: 250, signal 154724/165277 (executing program) 2021/01/20 00:27:42 fetching corpus: 300, signal 172528/184615 (executing program) 2021/01/20 00:27:42 fetching corpus: 350, signal 184116/197778 (executing program) 2021/01/20 00:27:42 fetching corpus: 400, signal 192936/208207 (executing program) 2021/01/20 00:27:43 fetching corpus: 450, signal 200048/216911 (executing program) 2021/01/20 00:27:43 fetching corpus: 500, signal 210551/228903 (executing program) 2021/01/20 00:27:43 fetching corpus: 550, signal 216788/236690 (executing program) 2021/01/20 00:27:43 fetching corpus: 600, signal 225281/246679 (executing program) 2021/01/20 00:27:43 fetching corpus: 650, signal 233998/256882 (executing program) 2021/01/20 00:27:43 fetching corpus: 700, signal 242526/266862 (executing program) 2021/01/20 00:27:43 fetching corpus: 750, signal 254106/279771 (executing program) 2021/01/20 00:27:44 fetching corpus: 800, signal 260012/287086 (executing program) 2021/01/20 00:27:44 fetching corpus: 850, signal 266247/294760 (executing program) 2021/01/20 00:27:44 fetching corpus: 900, signal 274272/304125 (executing program) 2021/01/20 00:27:44 fetching corpus: 950, signal 283637/314793 (executing program) 2021/01/20 00:27:44 fetching corpus: 1000, signal 289922/322376 (executing program) 2021/01/20 00:27:44 fetching corpus: 1050, signal 296906/330659 (executing program) 2021/01/20 00:27:44 fetching corpus: 1100, signal 303789/338811 (executing program) 2021/01/20 00:27:44 fetching corpus: 1150, signal 309449/345729 (executing program) 2021/01/20 00:27:45 fetching corpus: 1200, signal 317931/355387 (executing program) 2021/01/20 00:27:45 fetching corpus: 1250, signal 322950/361721 (executing program) 2021/01/20 00:27:45 fetching corpus: 1300, signal 329249/369252 (executing program) 2021/01/20 00:27:45 fetching corpus: 1350, signal 334419/375698 (executing program) 2021/01/20 00:27:45 fetching corpus: 1400, signal 344367/386677 (executing program) 2021/01/20 00:27:45 fetching corpus: 1450, signal 351320/394752 (executing program) 2021/01/20 00:27:45 fetching corpus: 1500, signal 355065/399787 (executing program) 2021/01/20 00:27:46 fetching corpus: 1550, signal 358948/404930 (executing program) 2021/01/20 00:27:46 fetching corpus: 1600, signal 364933/412050 (executing program) 2021/01/20 00:27:46 fetching corpus: 1650, signal 368650/416975 (executing program) 2021/01/20 00:27:46 fetching corpus: 1700, signal 371613/421225 (executing program) 2021/01/20 00:27:46 fetching corpus: 1750, signal 375947/426683 (executing program) 2021/01/20 00:27:46 fetching corpus: 1800, signal 378898/430871 (executing program) 2021/01/20 00:27:46 fetching corpus: 1850, signal 384539/437619 (executing program) 2021/01/20 00:27:47 fetching corpus: 1900, signal 390274/444426 (executing program) 2021/01/20 00:27:47 fetching corpus: 1950, signal 394730/449995 (executing program) 2021/01/20 00:27:47 fetching corpus: 2000, signal 399105/455460 (executing program) 2021/01/20 00:27:47 fetching corpus: 2050, signal 403377/460868 (executing program) 2021/01/20 00:27:47 fetching corpus: 2100, signal 407885/466477 (executing program) 2021/01/20 00:27:47 fetching corpus: 2150, signal 411896/471562 (executing program) 2021/01/20 00:27:47 fetching corpus: 2200, signal 419267/479770 (executing program) 2021/01/20 00:27:48 fetching corpus: 2250, signal 423105/484640 (executing program) 2021/01/20 00:27:48 fetching corpus: 2300, signal 426551/489170 (executing program) 2021/01/20 00:27:48 fetching corpus: 2350, signal 431770/495344 (executing program) 2021/01/20 00:27:48 fetching corpus: 2400, signal 434582/499268 (executing program) 2021/01/20 00:27:48 fetching corpus: 2450, signal 437047/502878 (executing program) 2021/01/20 00:27:48 fetching corpus: 2500, signal 441622/508438 (executing program) 2021/01/20 00:27:48 fetching corpus: 2550, signal 446987/514679 (executing program) 2021/01/20 00:27:49 fetching corpus: 2600, signal 450601/519312 (executing program) 2021/01/20 00:27:49 fetching corpus: 2650, signal 452543/522379 (executing program) 2021/01/20 00:27:49 fetching corpus: 2700, signal 455283/526171 (executing program) 2021/01/20 00:27:49 fetching corpus: 2750, signal 459747/531571 (executing program) 2021/01/20 00:27:49 fetching corpus: 2800, signal 462677/535503 (executing program) 2021/01/20 00:27:49 fetching corpus: 2850, signal 466893/540612 (executing program) 2021/01/20 00:27:49 fetching corpus: 2900, signal 469647/544397 (executing program) 2021/01/20 00:27:49 fetching corpus: 2950, signal 473403/549067 (executing program) 2021/01/20 00:27:50 fetching corpus: 3000, signal 476838/553423 (executing program) 2021/01/20 00:27:50 fetching corpus: 3050, signal 479361/556946 (executing program) 2021/01/20 00:27:50 fetching corpus: 3100, signal 481761/560389 (executing program) 2021/01/20 00:27:50 fetching corpus: 3150, signal 486498/565887 (executing program) 2021/01/20 00:27:50 fetching corpus: 3200, signal 489001/569366 (executing program) 2021/01/20 00:27:50 fetching corpus: 3250, signal 492457/573738 (executing program) 2021/01/20 00:27:51 fetching corpus: 3300, signal 495868/578050 (executing program) 2021/01/20 00:27:51 fetching corpus: 3350, signal 499078/582141 (executing program) 2021/01/20 00:27:51 fetching corpus: 3400, signal 501271/585306 (executing program) 2021/01/20 00:27:51 fetching corpus: 3450, signal 504282/589185 (executing program) 2021/01/20 00:27:51 fetching corpus: 3500, signal 507546/593271 (executing program) 2021/01/20 00:27:51 fetching corpus: 3550, signal 510505/597104 (executing program) 2021/01/20 00:27:51 fetching corpus: 3600, signal 512968/600534 (executing program) 2021/01/20 00:27:51 fetching corpus: 3650, signal 514665/603208 (executing program) 2021/01/20 00:27:52 fetching corpus: 3700, signal 517018/606500 (executing program) 2021/01/20 00:27:52 fetching corpus: 3750, signal 519434/609795 (executing program) 2021/01/20 00:27:52 fetching corpus: 3800, signal 523413/614453 (executing program) 2021/01/20 00:27:52 fetching corpus: 3850, signal 526177/618090 (executing program) 2021/01/20 00:27:52 fetching corpus: 3900, signal 529764/622415 (executing program) 2021/01/20 00:27:52 fetching corpus: 3950, signal 531533/625142 (executing program) 2021/01/20 00:27:52 fetching corpus: 4000, signal 534174/628646 (executing program) 2021/01/20 00:27:52 fetching corpus: 4050, signal 536336/631738 (executing program) 2021/01/20 00:27:53 fetching corpus: 4100, signal 538282/634584 (executing program) 2021/01/20 00:27:53 fetching corpus: 4150, signal 541123/638198 (executing program) 2021/01/20 00:27:53 fetching corpus: 4200, signal 544426/642175 (executing program) 2021/01/20 00:27:53 fetching corpus: 4250, signal 547953/646429 (executing program) 2021/01/20 00:27:53 fetching corpus: 4300, signal 549869/649192 (executing program) 2021/01/20 00:27:53 fetching corpus: 4350, signal 552233/652381 (executing program) 2021/01/20 00:27:54 fetching corpus: 4400, signal 554190/655224 (executing program) 2021/01/20 00:27:54 fetching corpus: 4450, signal 557835/659447 (executing program) 2021/01/20 00:27:54 fetching corpus: 4500, signal 559311/661822 (executing program) 2021/01/20 00:27:54 fetching corpus: 4550, signal 562201/665416 (executing program) 2021/01/20 00:27:54 fetching corpus: 4600, signal 564135/668163 (executing program) 2021/01/20 00:27:54 fetching corpus: 4650, signal 565552/670417 (executing program) 2021/01/20 00:27:54 fetching corpus: 4700, signal 567146/672909 (executing program) 2021/01/20 00:27:54 fetching corpus: 4750, signal 569195/675781 (executing program) 2021/01/20 00:27:55 fetching corpus: 4800, signal 571123/678563 (executing program) 2021/01/20 00:27:55 fetching corpus: 4850, signal 573398/681658 (executing program) 2021/01/20 00:27:55 fetching corpus: 4900, signal 575248/684345 (executing program) 2021/01/20 00:27:55 fetching corpus: 4950, signal 577668/687579 (executing program) 2021/01/20 00:27:55 fetching corpus: 5000, signal 580105/690788 (executing program) 2021/01/20 00:27:55 fetching corpus: 5050, signal 582167/693624 (executing program) 2021/01/20 00:27:55 fetching corpus: 5100, signal 585041/697148 (executing program) 2021/01/20 00:27:56 fetching corpus: 5150, signal 589080/701569 (executing program) 2021/01/20 00:27:56 fetching corpus: 5200, signal 590113/703462 (executing program) 2021/01/20 00:27:56 fetching corpus: 5250, signal 591931/706063 (executing program) 2021/01/20 00:27:56 fetching corpus: 5300, signal 593683/708628 (executing program) 2021/01/20 00:27:56 fetching corpus: 5350, signal 595371/711078 (executing program) 2021/01/20 00:27:56 fetching corpus: 5400, signal 596683/713237 (executing program) 2021/01/20 00:27:56 fetching corpus: 5450, signal 597968/715396 (executing program) 2021/01/20 00:27:56 fetching corpus: 5500, signal 600580/718623 (executing program) 2021/01/20 00:27:57 fetching corpus: 5550, signal 605434/723635 (executing program) 2021/01/20 00:27:57 fetching corpus: 5600, signal 607158/726144 (executing program) 2021/01/20 00:27:57 fetching corpus: 5650, signal 609436/729070 (executing program) 2021/01/20 00:27:57 fetching corpus: 5700, signal 611657/731963 (executing program) 2021/01/20 00:27:57 fetching corpus: 5750, signal 612898/733996 (executing program) 2021/01/20 00:27:57 fetching corpus: 5800, signal 614245/736144 (executing program) 2021/01/20 00:27:57 fetching corpus: 5850, signal 615490/738222 (executing program) 2021/01/20 00:27:58 fetching corpus: 5900, signal 618471/741675 (executing program) 2021/01/20 00:27:58 fetching corpus: 5950, signal 621534/745222 (executing program) 2021/01/20 00:27:58 fetching corpus: 6000, signal 623381/747753 (executing program) 2021/01/20 00:27:58 fetching corpus: 6050, signal 624911/749992 (executing program) 2021/01/20 00:27:58 fetching corpus: 6100, signal 627052/752720 (executing program) 2021/01/20 00:27:58 fetching corpus: 6150, signal 629168/755440 (executing program) 2021/01/20 00:27:59 fetching corpus: 6200, signal 630843/757813 (executing program) 2021/01/20 00:27:59 fetching corpus: 6250, signal 633740/761177 (executing program) 2021/01/20 00:27:59 fetching corpus: 6300, signal 634858/763125 (executing program) 2021/01/20 00:27:59 fetching corpus: 6350, signal 637408/766138 (executing program) 2021/01/20 00:27:59 fetching corpus: 6400, signal 638540/768041 (executing program) 2021/01/20 00:27:59 fetching corpus: 6450, signal 639864/770127 (executing program) 2021/01/20 00:27:59 fetching corpus: 6500, signal 642294/773057 (executing program) 2021/01/20 00:27:59 fetching corpus: 6550, signal 644042/775431 (executing program) 2021/01/20 00:28:00 fetching corpus: 6600, signal 646103/778087 (executing program) 2021/01/20 00:28:00 fetching corpus: 6650, signal 647963/780513 (executing program) 2021/01/20 00:28:00 fetching corpus: 6700, signal 649387/782609 (executing program) 2021/01/20 00:28:00 fetching corpus: 6750, signal 651364/785224 (executing program) 2021/01/20 00:28:00 fetching corpus: 6800, signal 652785/787298 (executing program) 2021/01/20 00:28:00 fetching corpus: 6850, signal 653941/789266 (executing program) 2021/01/20 00:28:00 fetching corpus: 6900, signal 655730/791641 (executing program) 2021/01/20 00:28:01 fetching corpus: 6950, signal 657014/793633 (executing program) 2021/01/20 00:28:01 fetching corpus: 7000, signal 659125/796261 (executing program) 2021/01/20 00:28:01 fetching corpus: 7050, signal 660406/798235 (executing program) 2021/01/20 00:28:01 fetching corpus: 7100, signal 662055/800523 (executing program) 2021/01/20 00:28:01 fetching corpus: 7150, signal 663990/802979 (executing program) 2021/01/20 00:28:01 fetching corpus: 7200, signal 665393/805073 (executing program) 2021/01/20 00:28:01 fetching corpus: 7250, signal 666811/807167 (executing program) 2021/01/20 00:28:02 fetching corpus: 7300, signal 668574/809512 (executing program) 2021/01/20 00:28:02 fetching corpus: 7350, signal 670513/811967 (executing program) 2021/01/20 00:28:02 fetching corpus: 7400, signal 673540/815243 (executing program) 2021/01/20 00:28:02 fetching corpus: 7450, signal 674313/816743 (executing program) 2021/01/20 00:28:02 fetching corpus: 7500, signal 675469/818542 (executing program) 2021/01/20 00:28:02 fetching corpus: 7550, signal 676661/820395 (executing program) 2021/01/20 00:28:02 fetching corpus: 7600, signal 678155/822477 (executing program) 2021/01/20 00:28:02 fetching corpus: 7650, signal 680004/824837 (executing program) 2021/01/20 00:28:03 fetching corpus: 7700, signal 681261/826739 (executing program) 2021/01/20 00:28:03 fetching corpus: 7750, signal 682707/828751 (executing program) 2021/01/20 00:28:03 fetching corpus: 7800, signal 684064/830716 (executing program) 2021/01/20 00:28:03 fetching corpus: 7850, signal 685295/832562 (executing program) 2021/01/20 00:28:03 fetching corpus: 7900, signal 686856/834718 (executing program) 2021/01/20 00:28:03 fetching corpus: 7950, signal 688181/836645 (executing program) 2021/01/20 00:28:03 fetching corpus: 8000, signal 689416/838505 (executing program) 2021/01/20 00:28:03 fetching corpus: 8050, signal 690539/840255 (executing program) 2021/01/20 00:28:04 fetching corpus: 8100, signal 691620/842007 (executing program) 2021/01/20 00:28:04 fetching corpus: 8150, signal 693084/844038 (executing program) 2021/01/20 00:28:04 fetching corpus: 8200, signal 694210/845786 (executing program) 2021/01/20 00:28:04 fetching corpus: 8250, signal 695672/847806 (executing program) 2021/01/20 00:28:04 fetching corpus: 8300, signal 696747/849478 (executing program) 2021/01/20 00:28:04 fetching corpus: 8350, signal 701025/853615 (executing program) 2021/01/20 00:28:05 fetching corpus: 8400, signal 702087/855333 (executing program) 2021/01/20 00:28:05 fetching corpus: 8450, signal 704086/857757 (executing program) 2021/01/20 00:28:05 fetching corpus: 8500, signal 705472/859641 (executing program) 2021/01/20 00:28:05 fetching corpus: 8550, signal 707067/861789 (executing program) 2021/01/20 00:28:05 fetching corpus: 8600, signal 708319/863633 (executing program) 2021/01/20 00:28:05 fetching corpus: 8650, signal 709594/865439 (executing program) 2021/01/20 00:28:05 fetching corpus: 8700, signal 711193/867551 (executing program) 2021/01/20 00:28:06 fetching corpus: 8750, signal 712567/869465 (executing program) 2021/01/20 00:28:06 fetching corpus: 8800, signal 714198/871542 (executing program) 2021/01/20 00:28:06 fetching corpus: 8850, signal 715689/873471 (executing program) 2021/01/20 00:28:06 fetching corpus: 8900, signal 716310/874794 (executing program) 2021/01/20 00:28:06 fetching corpus: 8950, signal 717179/876226 (executing program) 2021/01/20 00:28:06 fetching corpus: 9000, signal 718027/877716 (executing program) 2021/01/20 00:28:06 fetching corpus: 9050, signal 719174/879435 (executing program) 2021/01/20 00:28:07 fetching corpus: 9100, signal 720182/881002 (executing program) 2021/01/20 00:28:07 fetching corpus: 9150, signal 721313/882732 (executing program) 2021/01/20 00:28:07 fetching corpus: 9200, signal 722252/884311 (executing program) 2021/01/20 00:28:07 fetching corpus: 9250, signal 723377/885968 (executing program) 2021/01/20 00:28:07 fetching corpus: 9300, signal 725426/888346 (executing program) 2021/01/20 00:28:07 fetching corpus: 9350, signal 726375/889852 (executing program) 2021/01/20 00:28:07 fetching corpus: 9400, signal 727873/891740 (executing program) 2021/01/20 00:28:08 fetching corpus: 9450, signal 729763/893977 (executing program) 2021/01/20 00:28:08 fetching corpus: 9500, signal 731209/895834 (executing program) 2021/01/20 00:28:08 fetching corpus: 9550, signal 732178/897354 (executing program) 2021/01/20 00:28:08 fetching corpus: 9600, signal 734052/899552 (executing program) 2021/01/20 00:28:08 fetching corpus: 9650, signal 735093/901134 (executing program) 2021/01/20 00:28:08 fetching corpus: 9700, signal 736329/902915 (executing program) 2021/01/20 00:28:08 fetching corpus: 9750, signal 737284/904450 (executing program) 2021/01/20 00:28:09 fetching corpus: 9800, signal 738223/905961 (executing program) 2021/01/20 00:28:09 fetching corpus: 9850, signal 739488/907693 (executing program) 2021/01/20 00:28:09 fetching corpus: 9900, signal 740714/909401 (executing program) 2021/01/20 00:28:09 fetching corpus: 9950, signal 742465/911392 (executing program) 2021/01/20 00:28:09 fetching corpus: 10000, signal 743821/913152 (executing program) 2021/01/20 00:28:09 fetching corpus: 10050, signal 745029/914816 (executing program) 2021/01/20 00:28:10 fetching corpus: 10100, signal 745935/916278 (executing program) 2021/01/20 00:28:10 fetching corpus: 10150, signal 746799/917714 (executing program) 2021/01/20 00:28:10 fetching corpus: 10200, signal 747723/919195 (executing program) 2021/01/20 00:28:10 fetching corpus: 10250, signal 748922/920810 (executing program) 2021/01/20 00:28:10 fetching corpus: 10300, signal 750274/922546 (executing program) 2021/01/20 00:28:10 fetching corpus: 10350, signal 751183/923967 (executing program) 2021/01/20 00:28:10 fetching corpus: 10400, signal 753860/926573 (executing program) 2021/01/20 00:28:10 fetching corpus: 10450, signal 754967/928170 (executing program) 2021/01/20 00:28:11 fetching corpus: 10500, signal 756012/929702 (executing program) 2021/01/20 00:28:11 fetching corpus: 10550, signal 757732/931638 (executing program) 2021/01/20 00:28:11 fetching corpus: 10600, signal 759446/933623 (executing program) 2021/01/20 00:28:11 fetching corpus: 10650, signal 760911/935434 (executing program) 2021/01/20 00:28:11 fetching corpus: 10700, signal 762485/937287 (executing program) 2021/01/20 00:28:11 fetching corpus: 10750, signal 763844/938979 (executing program) 2021/01/20 00:28:12 fetching corpus: 10800, signal 764830/940421 (executing program) 2021/01/20 00:28:12 fetching corpus: 10850, signal 765958/941992 (executing program) 2021/01/20 00:28:12 fetching corpus: 10900, signal 767216/943646 (executing program) 2021/01/20 00:28:12 fetching corpus: 10950, signal 767981/944981 (executing program) 2021/01/20 00:28:12 fetching corpus: 11000, signal 768984/946435 (executing program) 2021/01/20 00:28:12 fetching corpus: 11050, signal 770211/948035 (executing program) 2021/01/20 00:28:12 fetching corpus: 11100, signal 771038/949349 (executing program) 2021/01/20 00:28:12 fetching corpus: 11150, signal 771747/950577 (executing program) 2021/01/20 00:28:13 fetching corpus: 11200, signal 772417/951817 (executing program) 2021/01/20 00:28:13 fetching corpus: 11250, signal 773173/953093 (executing program) 2021/01/20 00:28:13 fetching corpus: 11300, signal 773999/954457 (executing program) 2021/01/20 00:28:13 fetching corpus: 11350, signal 774776/955736 (executing program) 2021/01/20 00:28:13 fetching corpus: 11400, signal 775856/957197 (executing program) 2021/01/20 00:28:13 fetching corpus: 11450, signal 776813/958569 (executing program) 2021/01/20 00:28:13 fetching corpus: 11500, signal 778817/960688 (executing program) 2021/01/20 00:28:14 fetching corpus: 11550, signal 779888/962137 (executing program) 2021/01/20 00:28:14 fetching corpus: 11600, signal 780600/963331 (executing program) 2021/01/20 00:28:14 fetching corpus: 11650, signal 781099/964436 (executing program) 2021/01/20 00:28:14 fetching corpus: 11700, signal 782125/965866 (executing program) 2021/01/20 00:28:14 fetching corpus: 11750, signal 783178/967286 (executing program) 2021/01/20 00:28:14 fetching corpus: 11800, signal 784555/968927 (executing program) 2021/01/20 00:28:14 fetching corpus: 11850, signal 785176/970074 (executing program) 2021/01/20 00:28:15 fetching corpus: 11900, signal 786454/971694 (executing program) 2021/01/20 00:28:15 fetching corpus: 11950, signal 788086/973501 (executing program) 2021/01/20 00:28:15 fetching corpus: 12000, signal 789097/974868 (executing program) 2021/01/20 00:28:15 fetching corpus: 12050, signal 790391/976459 (executing program) 2021/01/20 00:28:15 fetching corpus: 12100, signal 791348/977792 (executing program) 2021/01/20 00:28:15 fetching corpus: 12150, signal 792736/979414 (executing program) 2021/01/20 00:28:16 fetching corpus: 12200, signal 793763/980814 (executing program) 2021/01/20 00:28:16 fetching corpus: 12250, signal 795102/982339 (executing program) 2021/01/20 00:28:16 fetching corpus: 12300, signal 795904/983566 (executing program) 2021/01/20 00:28:16 fetching corpus: 12350, signal 797229/985173 (executing program) 2021/01/20 00:28:16 fetching corpus: 12400, signal 797825/986287 (executing program) 2021/01/20 00:28:16 fetching corpus: 12450, signal 799132/987856 (executing program) 2021/01/20 00:28:16 fetching corpus: 12500, signal 800136/989232 (executing program) 2021/01/20 00:28:17 fetching corpus: 12550, signal 801311/990699 (executing program) 2021/01/20 00:28:17 fetching corpus: 12600, signal 802571/992194 (executing program) 2021/01/20 00:28:17 fetching corpus: 12650, signal 803514/993552 (executing program) 2021/01/20 00:28:17 fetching corpus: 12700, signal 804790/995048 (executing program) 2021/01/20 00:28:17 fetching corpus: 12750, signal 806074/996553 (executing program) 2021/01/20 00:28:17 fetching corpus: 12800, signal 807059/997880 (executing program) 2021/01/20 00:28:17 fetching corpus: 12850, signal 808647/999575 (executing program) 2021/01/20 00:28:18 fetching corpus: 12900, signal 809559/1000874 (executing program) 2021/01/20 00:28:18 fetching corpus: 12950, signal 810258/1002034 (executing program) 2021/01/20 00:28:18 fetching corpus: 13000, signal 811169/1003321 (executing program) 2021/01/20 00:28:18 fetching corpus: 13050, signal 812105/1004618 (executing program) 2021/01/20 00:28:18 fetching corpus: 13100, signal 812796/1005780 (executing program) 2021/01/20 00:28:18 fetching corpus: 13150, signal 815658/1008211 (executing program) 2021/01/20 00:28:19 fetching corpus: 13200, signal 816856/1009660 (executing program) 2021/01/20 00:28:19 fetching corpus: 13250, signal 817422/1010709 (executing program) 2021/01/20 00:28:19 fetching corpus: 13300, signal 818340/1011997 (executing program) 2021/01/20 00:28:19 fetching corpus: 13350, signal 819203/1013227 (executing program) 2021/01/20 00:28:19 fetching corpus: 13400, signal 820002/1014412 (executing program) 2021/01/20 00:28:19 fetching corpus: 13450, signal 820849/1015666 (executing program) 2021/01/20 00:28:19 fetching corpus: 13500, signal 821946/1017025 (executing program) 2021/01/20 00:28:20 fetching corpus: 13550, signal 822709/1018177 (executing program) 2021/01/20 00:28:20 fetching corpus: 13600, signal 823624/1019428 (executing program) 2021/01/20 00:28:20 fetching corpus: 13650, signal 824602/1020741 (executing program) 2021/01/20 00:28:20 fetching corpus: 13700, signal 825339/1021891 (executing program) 2021/01/20 00:28:20 fetching corpus: 13750, signal 826676/1023342 (executing program) 2021/01/20 00:28:20 fetching corpus: 13800, signal 827301/1024413 (executing program) 2021/01/20 00:28:20 fetching corpus: 13850, signal 828364/1025724 (executing program) 2021/01/20 00:28:21 fetching corpus: 13900, signal 828951/1026754 (executing program) 2021/01/20 00:28:21 fetching corpus: 13950, signal 829901/1028024 (executing program) 2021/01/20 00:28:21 fetching corpus: 14000, signal 830760/1029215 (executing program) 2021/01/20 00:28:21 fetching corpus: 14050, signal 831465/1030297 (executing program) 2021/01/20 00:28:21 fetching corpus: 14100, signal 832364/1031515 (executing program) 2021/01/20 00:28:21 fetching corpus: 14150, signal 833333/1032751 (executing program) 2021/01/20 00:28:22 fetching corpus: 14200, signal 834036/1033869 (executing program) 2021/01/20 00:28:22 fetching corpus: 14250, signal 834984/1035094 (executing program) 2021/01/20 00:28:22 fetching corpus: 14300, signal 835522/1036054 (executing program) 2021/01/20 00:28:22 fetching corpus: 14350, signal 837173/1037670 (executing program) 2021/01/20 00:28:22 fetching corpus: 14400, signal 837982/1038815 (executing program) 2021/01/20 00:28:22 fetching corpus: 14450, signal 838548/1039796 (executing program) 2021/01/20 00:28:22 fetching corpus: 14500, signal 839344/1040879 (executing program) 2021/01/20 00:28:22 fetching corpus: 14550, signal 840134/1041988 (executing program) 2021/01/20 00:28:23 fetching corpus: 14600, signal 841260/1043308 (executing program) 2021/01/20 00:28:23 fetching corpus: 14650, signal 842096/1044467 (executing program) 2021/01/20 00:28:23 fetching corpus: 14700, signal 843178/1045721 (executing program) 2021/01/20 00:28:23 fetching corpus: 14750, signal 844178/1046932 (executing program) 2021/01/20 00:28:23 fetching corpus: 14800, signal 844889/1047987 (executing program) 2021/01/20 00:28:23 fetching corpus: 14850, signal 846069/1049323 (executing program) 2021/01/20 00:28:23 fetching corpus: 14900, signal 846894/1050441 (executing program) 2021/01/20 00:28:24 fetching corpus: 14950, signal 847607/1051502 (executing program) 2021/01/20 00:28:24 fetching corpus: 15000, signal 848523/1052669 (executing program) 2021/01/20 00:28:24 fetching corpus: 15050, signal 849596/1053897 (executing program) 2021/01/20 00:28:24 fetching corpus: 15100, signal 850767/1055221 (executing program) 2021/01/20 00:28:24 fetching corpus: 15150, signal 851649/1056334 (executing program) 2021/01/20 00:28:24 fetching corpus: 15200, signal 852786/1057606 (executing program) 2021/01/20 00:28:24 fetching corpus: 15250, signal 853579/1058737 (executing program) 2021/01/20 00:28:25 fetching corpus: 15300, signal 854963/1060109 (executing program) 2021/01/20 00:28:25 fetching corpus: 15350, signal 855831/1061258 (executing program) 2021/01/20 00:28:25 fetching corpus: 15400, signal 856519/1062287 (executing program) 2021/01/20 00:28:25 fetching corpus: 15450, signal 857354/1063380 (executing program) 2021/01/20 00:28:25 fetching corpus: 15500, signal 858082/1064393 (executing program) 2021/01/20 00:28:25 fetching corpus: 15550, signal 858613/1065340 (executing program) 2021/01/20 00:28:26 fetching corpus: 15600, signal 859623/1066555 (executing program) 2021/01/20 00:28:26 fetching corpus: 15650, signal 860638/1067724 (executing program) 2021/01/20 00:28:26 fetching corpus: 15700, signal 861322/1068754 (executing program) 2021/01/20 00:28:26 fetching corpus: 15750, signal 862137/1069817 (executing program) 2021/01/20 00:28:26 fetching corpus: 15800, signal 863194/1071004 (executing program) 2021/01/20 00:28:26 fetching corpus: 15850, signal 863858/1071970 (executing program) 2021/01/20 00:28:26 fetching corpus: 15900, signal 864856/1073138 (executing program) 2021/01/20 00:28:27 fetching corpus: 15950, signal 866083/1074431 (executing program) 2021/01/20 00:28:27 fetching corpus: 16000, signal 867032/1075588 (executing program) 2021/01/20 00:28:27 fetching corpus: 16050, signal 868085/1076753 (executing program) 2021/01/20 00:28:27 fetching corpus: 16100, signal 868986/1077848 (executing program) 2021/01/20 00:28:27 fetching corpus: 16150, signal 869738/1078905 (executing program) 2021/01/20 00:28:27 fetching corpus: 16200, signal 870358/1079877 (executing program) 2021/01/20 00:28:28 fetching corpus: 16250, signal 871505/1081041 (executing program) 2021/01/20 00:28:28 fetching corpus: 16300, signal 872620/1082206 (executing program) 2021/01/20 00:28:28 fetching corpus: 16350, signal 873280/1083165 (executing program) 2021/01/20 00:28:28 fetching corpus: 16400, signal 873797/1084050 (executing program) 2021/01/20 00:28:28 fetching corpus: 16450, signal 874642/1085113 (executing program) 2021/01/20 00:28:29 fetching corpus: 16500, signal 875356/1086082 (executing program) 2021/01/20 00:28:29 fetching corpus: 16550, signal 875939/1086985 (executing program) 2021/01/20 00:28:29 fetching corpus: 16600, signal 876589/1087948 (executing program) 2021/01/20 00:28:29 fetching corpus: 16650, signal 877411/1089005 (executing program) 2021/01/20 00:28:29 fetching corpus: 16700, signal 878081/1089944 (executing program) 2021/01/20 00:28:29 fetching corpus: 16750, signal 878743/1090900 (executing program) 2021/01/20 00:28:30 fetching corpus: 16800, signal 881022/1092569 (executing program) 2021/01/20 00:28:30 fetching corpus: 16850, signal 881805/1093573 (executing program) 2021/01/20 00:28:30 fetching corpus: 16900, signal 882439/1094503 (executing program) 2021/01/20 00:28:30 fetching corpus: 16950, signal 883468/1095636 (executing program) 2021/01/20 00:28:30 fetching corpus: 17000, signal 884001/1096531 (executing program) 2021/01/20 00:28:30 fetching corpus: 17050, signal 884648/1097425 (executing program) 2021/01/20 00:28:30 fetching corpus: 17100, signal 885158/1098285 (executing program) 2021/01/20 00:28:31 fetching corpus: 17150, signal 886007/1099289 (executing program) 2021/01/20 00:28:31 fetching corpus: 17200, signal 886910/1100328 (executing program) 2021/01/20 00:28:31 fetching corpus: 17250, signal 887926/1101398 (executing program) 2021/01/20 00:28:31 fetching corpus: 17300, signal 888794/1102398 (executing program) 2021/01/20 00:28:31 fetching corpus: 17350, signal 889394/1103293 (executing program) 2021/01/20 00:28:31 fetching corpus: 17400, signal 890345/1104331 (executing program) 2021/01/20 00:28:31 fetching corpus: 17450, signal 890947/1105248 (executing program) 2021/01/20 00:28:32 fetching corpus: 17500, signal 891587/1106144 (executing program) 2021/01/20 00:28:32 fetching corpus: 17550, signal 892221/1107077 (executing program) 2021/01/20 00:28:32 fetching corpus: 17600, signal 892867/1107987 (executing program) 2021/01/20 00:28:32 fetching corpus: 17650, signal 893529/1108893 (executing program) 2021/01/20 00:28:32 fetching corpus: 17700, signal 894222/1109792 (executing program) 2021/01/20 00:28:32 fetching corpus: 17750, signal 894815/1110693 (executing program) 2021/01/20 00:28:33 fetching corpus: 17800, signal 895414/1111584 (executing program) 2021/01/20 00:28:33 fetching corpus: 17850, signal 896063/1112498 (executing program) 2021/01/20 00:28:33 fetching corpus: 17900, signal 896680/1113387 (executing program) 2021/01/20 00:28:33 fetching corpus: 17950, signal 899300/1115159 (executing program) 2021/01/20 00:28:33 fetching corpus: 18000, signal 900282/1116206 (executing program) 2021/01/20 00:28:33 fetching corpus: 18050, signal 901212/1117261 (executing program) 2021/01/20 00:28:34 fetching corpus: 18100, signal 902213/1118262 (executing program) 2021/01/20 00:28:34 fetching corpus: 18150, signal 902806/1119082 (executing program) 2021/01/20 00:28:34 fetching corpus: 18200, signal 903613/1120055 (executing program) 2021/01/20 00:28:34 fetching corpus: 18250, signal 904319/1120915 (executing program) 2021/01/20 00:28:34 fetching corpus: 18300, signal 904874/1121744 (executing program) 2021/01/20 00:28:34 fetching corpus: 18350, signal 905930/1122764 (executing program) 2021/01/20 00:28:34 fetching corpus: 18400, signal 906476/1123581 (executing program) 2021/01/20 00:28:35 fetching corpus: 18450, signal 907398/1124556 (executing program) 2021/01/20 00:28:35 fetching corpus: 18500, signal 908501/1125634 (executing program) 2021/01/20 00:28:35 fetching corpus: 18550, signal 909097/1126447 (executing program) 2021/01/20 00:28:35 fetching corpus: 18600, signal 909477/1127167 (executing program) 2021/01/20 00:28:36 fetching corpus: 18650, signal 910647/1128262 (executing program) 2021/01/20 00:28:36 fetching corpus: 18700, signal 911809/1129311 (executing program) 2021/01/20 00:28:36 fetching corpus: 18750, signal 912664/1130206 (executing program) 2021/01/20 00:28:36 fetching corpus: 18800, signal 913245/1131070 (executing program) 2021/01/20 00:28:36 fetching corpus: 18850, signal 914602/1132219 (executing program) 2021/01/20 00:28:36 fetching corpus: 18900, signal 914977/1132944 (executing program) 2021/01/20 00:28:36 fetching corpus: 18950, signal 915422/1133731 (executing program) 2021/01/20 00:28:37 fetching corpus: 19000, signal 916466/1134714 (executing program) 2021/01/20 00:28:37 fetching corpus: 19050, signal 917183/1135560 (executing program) 2021/01/20 00:28:37 fetching corpus: 19100, signal 917797/1136414 (executing program) 2021/01/20 00:28:37 fetching corpus: 19150, signal 918519/1137289 (executing program) 2021/01/20 00:28:37 fetching corpus: 19200, signal 919150/1138090 (executing program) 2021/01/20 00:28:37 fetching corpus: 19250, signal 919675/1138840 (executing program) 2021/01/20 00:28:37 fetching corpus: 19300, signal 920275/1139650 (executing program) 2021/01/20 00:28:37 fetching corpus: 19350, signal 920649/1140349 (executing program) 2021/01/20 00:28:38 fetching corpus: 19400, signal 921577/1141219 (executing program) 2021/01/20 00:28:38 fetching corpus: 19450, signal 921990/1141923 (executing program) 2021/01/20 00:28:38 fetching corpus: 19500, signal 922685/1142774 (executing program) 2021/01/20 00:28:38 fetching corpus: 19550, signal 924136/1143871 (executing program) 2021/01/20 00:28:38 fetching corpus: 19600, signal 924608/1144602 (executing program) 2021/01/20 00:28:38 fetching corpus: 19650, signal 925110/1145327 (executing program) 2021/01/20 00:28:38 fetching corpus: 19700, signal 925954/1146215 (executing program) 2021/01/20 00:28:39 fetching corpus: 19750, signal 926760/1147072 (executing program) 2021/01/20 00:28:39 fetching corpus: 19800, signal 927184/1147811 (executing program) 2021/01/20 00:28:39 fetching corpus: 19850, signal 928007/1148646 (executing program) 2021/01/20 00:28:39 fetching corpus: 19900, signal 928690/1149429 (executing program) 2021/01/20 00:28:39 fetching corpus: 19950, signal 929713/1150314 (executing program) 2021/01/20 00:28:39 fetching corpus: 20000, signal 930146/1151045 (executing program) 2021/01/20 00:28:40 fetching corpus: 20050, signal 931219/1151979 (executing program) 2021/01/20 00:28:40 fetching corpus: 20100, signal 932117/1152854 (executing program) 2021/01/20 00:28:40 fetching corpus: 20150, signal 932680/1153601 (executing program) 2021/01/20 00:28:40 fetching corpus: 20200, signal 933099/1154303 (executing program) 2021/01/20 00:28:40 fetching corpus: 20250, signal 933826/1155096 (executing program) 2021/01/20 00:28:40 fetching corpus: 20300, signal 934295/1155825 (executing program) 2021/01/20 00:28:40 fetching corpus: 20350, signal 934966/1156616 (executing program) 2021/01/20 00:28:40 fetching corpus: 20400, signal 935666/1157378 (executing program) 2021/01/20 00:28:41 fetching corpus: 20450, signal 936441/1158160 (executing program) 2021/01/20 00:28:41 fetching corpus: 20500, signal 936966/1158887 (executing program) 2021/01/20 00:28:41 fetching corpus: 20550, signal 937309/1159538 (executing program) 2021/01/20 00:28:41 fetching corpus: 20600, signal 937820/1160288 (executing program) 2021/01/20 00:28:41 fetching corpus: 20650, signal 938281/1160976 (executing program) 2021/01/20 00:28:42 fetching corpus: 20700, signal 939009/1161810 (executing program) 2021/01/20 00:28:42 fetching corpus: 20750, signal 939590/1162560 (executing program) 2021/01/20 00:28:42 fetching corpus: 20800, signal 940286/1163356 (executing program) 2021/01/20 00:28:42 fetching corpus: 20850, signal 940816/1164039 (executing program) 2021/01/20 00:28:42 fetching corpus: 20900, signal 941601/1164829 (executing program) 2021/01/20 00:28:42 fetching corpus: 20950, signal 942055/1165499 (executing program) 2021/01/20 00:28:42 fetching corpus: 21000, signal 942557/1166200 (executing program) 2021/01/20 00:28:43 fetching corpus: 21050, signal 943005/1166871 (executing program) 2021/01/20 00:28:43 fetching corpus: 21100, signal 943541/1167601 (executing program) 2021/01/20 00:28:43 fetching corpus: 21150, signal 943936/1168246 (executing program) 2021/01/20 00:28:43 fetching corpus: 21200, signal 944562/1168969 (executing program) 2021/01/20 00:28:43 fetching corpus: 21250, signal 945139/1169692 (executing program) 2021/01/20 00:28:43 fetching corpus: 21300, signal 946251/1170580 (executing program) 2021/01/20 00:28:43 fetching corpus: 21350, signal 946773/1171280 (executing program) 2021/01/20 00:28:44 fetching corpus: 21400, signal 947332/1171997 (executing program) 2021/01/20 00:28:44 fetching corpus: 21450, signal 947795/1172698 (executing program) 2021/01/20 00:28:44 fetching corpus: 21500, signal 948433/1173453 (executing program) 2021/01/20 00:28:44 fetching corpus: 21550, signal 948889/1174128 (executing program) 2021/01/20 00:28:44 fetching corpus: 21600, signal 949450/1174831 (executing program) 2021/01/20 00:28:44 fetching corpus: 21650, signal 950186/1175596 (executing program) 2021/01/20 00:28:44 fetching corpus: 21700, signal 950679/1176269 (executing program) 2021/01/20 00:28:44 fetching corpus: 21750, signal 951250/1176970 (executing program) 2021/01/20 00:28:44 fetching corpus: 21800, signal 951997/1177712 (executing program) 2021/01/20 00:28:45 fetching corpus: 21850, signal 952433/1178355 (executing program) 2021/01/20 00:28:45 fetching corpus: 21900, signal 953483/1179198 (executing program) 2021/01/20 00:28:45 fetching corpus: 21950, signal 954231/1179953 (executing program) 2021/01/20 00:28:45 fetching corpus: 22000, signal 954708/1180606 (executing program) 2021/01/20 00:28:45 fetching corpus: 22050, signal 955433/1181312 (executing program) 2021/01/20 00:28:45 fetching corpus: 22100, signal 955910/1181973 (executing program) 2021/01/20 00:28:46 fetching corpus: 22150, signal 956452/1182662 (executing program) 2021/01/20 00:28:46 fetching corpus: 22200, signal 956843/1183264 (executing program) 2021/01/20 00:28:46 fetching corpus: 22250, signal 957375/1183915 (executing program) 2021/01/20 00:28:46 fetching corpus: 22300, signal 957885/1184581 (executing program) 2021/01/20 00:28:46 fetching corpus: 22350, signal 958450/1185253 (executing program) 2021/01/20 00:28:46 fetching corpus: 22400, signal 958982/1185924 (executing program) 2021/01/20 00:28:46 fetching corpus: 22450, signal 959605/1186623 (executing program) 2021/01/20 00:28:47 fetching corpus: 22500, signal 960194/1187292 (executing program) 2021/01/20 00:28:47 fetching corpus: 22550, signal 960529/1187876 (executing program) 2021/01/20 00:28:47 fetching corpus: 22600, signal 961121/1188507 (executing program) 2021/01/20 00:28:47 fetching corpus: 22650, signal 961717/1189189 (executing program) 2021/01/20 00:28:47 fetching corpus: 22700, signal 962170/1189855 (executing program) 2021/01/20 00:28:47 fetching corpus: 22750, signal 962486/1190446 (executing program) 2021/01/20 00:28:47 fetching corpus: 22800, signal 963220/1191147 (executing program) 2021/01/20 00:28:48 fetching corpus: 22850, signal 963847/1191840 (executing program) 2021/01/20 00:28:48 fetching corpus: 22900, signal 964511/1192515 (executing program) 2021/01/20 00:28:48 fetching corpus: 22950, signal 964833/1193085 (executing program) 2021/01/20 00:28:48 fetching corpus: 23000, signal 965442/1193701 (executing program) 2021/01/20 00:28:48 fetching corpus: 23050, signal 966078/1194374 (executing program) 2021/01/20 00:28:48 fetching corpus: 23100, signal 966534/1194998 (executing program) 2021/01/20 00:28:48 fetching corpus: 23150, signal 966937/1195613 (executing program) 2021/01/20 00:28:48 fetching corpus: 23200, signal 967569/1196293 (executing program) 2021/01/20 00:28:48 fetching corpus: 23250, signal 968341/1197004 (executing program) 2021/01/20 00:28:49 fetching corpus: 23300, signal 969028/1197677 (executing program) 2021/01/20 00:28:49 fetching corpus: 23350, signal 969544/1198317 (executing program) 2021/01/20 00:28:49 fetching corpus: 23400, signal 970059/1198947 (executing program) 2021/01/20 00:28:49 fetching corpus: 23450, signal 970615/1199624 (executing program) 2021/01/20 00:28:49 fetching corpus: 23500, signal 970995/1200176 (executing program) 2021/01/20 00:28:49 fetching corpus: 23550, signal 971716/1200853 (executing program) 2021/01/20 00:28:49 fetching corpus: 23600, signal 972319/1201486 (executing program) 2021/01/20 00:28:50 fetching corpus: 23650, signal 972929/1202150 (executing program) 2021/01/20 00:28:50 fetching corpus: 23700, signal 973391/1202762 (executing program) 2021/01/20 00:28:50 fetching corpus: 23750, signal 973907/1203392 (executing program) 2021/01/20 00:28:50 fetching corpus: 23800, signal 974384/1204028 (executing program) 2021/01/20 00:28:50 fetching corpus: 23850, signal 975183/1204715 (executing program) 2021/01/20 00:28:50 fetching corpus: 23900, signal 975683/1205289 (executing program) 2021/01/20 00:28:51 fetching corpus: 23950, signal 976669/1206020 (executing program) 2021/01/20 00:28:51 fetching corpus: 24000, signal 977055/1206596 (executing program) 2021/01/20 00:28:51 fetching corpus: 24050, signal 977393/1207154 (executing program) 2021/01/20 00:28:51 fetching corpus: 24100, signal 977751/1207721 (executing program) 2021/01/20 00:28:51 fetching corpus: 24150, signal 978389/1208342 (executing program) 2021/01/20 00:28:51 fetching corpus: 24200, signal 978908/1208932 (executing program) 2021/01/20 00:28:51 fetching corpus: 24250, signal 979461/1209571 (executing program) 2021/01/20 00:28:52 fetching corpus: 24300, signal 979950/1210186 (executing program) 2021/01/20 00:28:52 fetching corpus: 24350, signal 980415/1210758 (executing program) 2021/01/20 00:28:52 fetching corpus: 24400, signal 981665/1211506 (executing program) 2021/01/20 00:28:52 fetching corpus: 24450, signal 982048/1212095 (executing program) 2021/01/20 00:28:52 fetching corpus: 24500, signal 983192/1212838 (executing program) 2021/01/20 00:28:52 fetching corpus: 24550, signal 983802/1213463 (executing program) 2021/01/20 00:28:52 fetching corpus: 24600, signal 984439/1214057 (executing program) 2021/01/20 00:28:52 fetching corpus: 24650, signal 984859/1214617 (executing program) 2021/01/20 00:28:53 fetching corpus: 24700, signal 985445/1215219 (executing program) 2021/01/20 00:28:53 fetching corpus: 24750, signal 985784/1215747 (executing program) 2021/01/20 00:28:53 fetching corpus: 24800, signal 986586/1216344 (executing program) 2021/01/20 00:28:53 fetching corpus: 24850, signal 987244/1216970 (executing program) 2021/01/20 00:28:53 fetching corpus: 24900, signal 987610/1217506 (executing program) 2021/01/20 00:28:53 fetching corpus: 24950, signal 988360/1218117 (executing program) 2021/01/20 00:28:53 fetching corpus: 25000, signal 988752/1218666 (executing program) 2021/01/20 00:28:54 fetching corpus: 25050, signal 989217/1219226 (executing program) 2021/01/20 00:28:54 fetching corpus: 25100, signal 989630/1219791 (executing program) 2021/01/20 00:28:54 fetching corpus: 25150, signal 990391/1220444 (executing program) 2021/01/20 00:28:54 fetching corpus: 25200, signal 990934/1221018 (executing program) 2021/01/20 00:28:54 fetching corpus: 25250, signal 991488/1221603 (executing program) 2021/01/20 00:28:55 fetching corpus: 25300, signal 992954/1222327 (executing program) 2021/01/20 00:28:55 fetching corpus: 25350, signal 993379/1222900 (executing program) 2021/01/20 00:28:55 fetching corpus: 25400, signal 993889/1223467 (executing program) 2021/01/20 00:28:55 fetching corpus: 25450, signal 994240/1223978 (executing program) 2021/01/20 00:28:55 fetching corpus: 25500, signal 994819/1224540 (executing program) 2021/01/20 00:28:55 fetching corpus: 25550, signal 995273/1225083 (executing program) 2021/01/20 00:28:55 fetching corpus: 25600, signal 995770/1225637 (executing program) 2021/01/20 00:28:55 fetching corpus: 25650, signal 996437/1226214 (executing program) 2021/01/20 00:28:56 fetching corpus: 25700, signal 996822/1226726 (executing program) 2021/01/20 00:28:56 fetching corpus: 25750, signal 997133/1227217 (executing program) 2021/01/20 00:28:56 fetching corpus: 25800, signal 997561/1227771 (executing program) 2021/01/20 00:28:56 fetching corpus: 25850, signal 998321/1228411 (executing program) 2021/01/20 00:28:56 fetching corpus: 25900, signal 998782/1228920 (executing program) 2021/01/20 00:28:56 fetching corpus: 25950, signal 999192/1229428 (executing program) 2021/01/20 00:28:56 fetching corpus: 26000, signal 999595/1229954 (executing program) 2021/01/20 00:28:57 fetching corpus: 26050, signal 1000074/1230517 (executing program) 2021/01/20 00:28:57 fetching corpus: 26100, signal 1000559/1231051 (executing program) 2021/01/20 00:28:57 fetching corpus: 26150, signal 1001278/1231626 (executing program) 2021/01/20 00:28:57 fetching corpus: 26200, signal 1001908/1232188 (executing program) 2021/01/20 00:28:57 fetching corpus: 26250, signal 1002323/1232682 (executing program) 2021/01/20 00:28:58 fetching corpus: 26300, signal 1002803/1233220 (executing program) 2021/01/20 00:28:58 fetching corpus: 26350, signal 1003883/1233839 (executing program) 2021/01/20 00:28:58 fetching corpus: 26400, signal 1004225/1234322 (executing program) 2021/01/20 00:28:58 fetching corpus: 26450, signal 1004517/1234804 (executing program) 2021/01/20 00:28:58 fetching corpus: 26500, signal 1004828/1235265 (executing program) 2021/01/20 00:28:58 fetching corpus: 26550, signal 1005168/1235754 (executing program) 2021/01/20 00:28:58 fetching corpus: 26600, signal 1005502/1236227 (executing program) 2021/01/20 00:28:58 fetching corpus: 26650, signal 1005851/1236761 (executing program) 2021/01/20 00:28:59 fetching corpus: 26700, signal 1006217/1237258 (executing program) 2021/01/20 00:28:59 fetching corpus: 26750, signal 1006793/1237785 (executing program) 2021/01/20 00:28:59 fetching corpus: 26800, signal 1007269/1238262 (executing program) 2021/01/20 00:28:59 fetching corpus: 26850, signal 1007578/1238726 (executing program) 2021/01/20 00:28:59 fetching corpus: 26900, signal 1008134/1239222 (executing program) 2021/01/20 00:28:59 fetching corpus: 26950, signal 1008506/1239728 (executing program) 2021/01/20 00:29:00 fetching corpus: 27000, signal 1008977/1240214 (executing program) 2021/01/20 00:29:00 fetching corpus: 27050, signal 1009361/1240729 (executing program) 2021/01/20 00:29:00 fetching corpus: 27100, signal 1009817/1241190 (executing program) 2021/01/20 00:29:00 fetching corpus: 27150, signal 1010235/1241691 (executing program) 2021/01/20 00:29:00 fetching corpus: 27200, signal 1010620/1242171 (executing program) 2021/01/20 00:29:00 fetching corpus: 27250, signal 1011052/1242645 (executing program) 2021/01/20 00:29:00 fetching corpus: 27300, signal 1011918/1243234 (executing program) 2021/01/20 00:29:01 fetching corpus: 27350, signal 1012532/1243781 (executing program) 2021/01/20 00:29:01 fetching corpus: 27400, signal 1012897/1244259 (executing program) 2021/01/20 00:29:01 fetching corpus: 27450, signal 1013198/1244745 (executing program) 2021/01/20 00:29:01 fetching corpus: 27500, signal 1013730/1245249 (executing program) 2021/01/20 00:29:01 fetching corpus: 27550, signal 1014570/1245815 (executing program) 2021/01/20 00:29:01 fetching corpus: 27600, signal 1015079/1246273 (executing program) 2021/01/20 00:29:01 fetching corpus: 27650, signal 1015521/1246703 (executing program) 2021/01/20 00:29:01 fetching corpus: 27700, signal 1015985/1247170 (executing program) 2021/01/20 00:29:02 fetching corpus: 27750, signal 1016449/1247618 (executing program) 2021/01/20 00:29:02 fetching corpus: 27800, signal 1016812/1248061 (executing program) 2021/01/20 00:29:02 fetching corpus: 27850, signal 1017176/1248532 (executing program) 2021/01/20 00:29:02 fetching corpus: 27900, signal 1017905/1249014 (executing program) 2021/01/20 00:29:02 fetching corpus: 27950, signal 1018310/1249483 (executing program) 2021/01/20 00:29:02 fetching corpus: 28000, signal 1018946/1249984 (executing program) 2021/01/20 00:29:02 fetching corpus: 28050, signal 1019331/1250395 (executing program) 2021/01/20 00:29:03 fetching corpus: 28100, signal 1019775/1250862 (executing program) 2021/01/20 00:29:03 fetching corpus: 28150, signal 1020128/1251337 (executing program) 2021/01/20 00:29:03 fetching corpus: 28200, signal 1020804/1251853 (executing program) 2021/01/20 00:29:03 fetching corpus: 28250, signal 1021221/1252328 (executing program) 2021/01/20 00:29:03 fetching corpus: 28300, signal 1021738/1252820 (executing program) 2021/01/20 00:29:03 fetching corpus: 28350, signal 1022213/1253289 (executing program) 2021/01/20 00:29:04 fetching corpus: 28400, signal 1022481/1253743 (executing program) 2021/01/20 00:29:04 fetching corpus: 28450, signal 1022998/1254219 (executing program) 2021/01/20 00:29:04 fetching corpus: 28500, signal 1023494/1254675 (executing program) 2021/01/20 00:29:04 fetching corpus: 28550, signal 1023810/1255140 (executing program) 2021/01/20 00:29:04 fetching corpus: 28600, signal 1024387/1255614 (executing program) 2021/01/20 00:29:04 fetching corpus: 28650, signal 1024972/1256104 (executing program) 2021/01/20 00:29:04 fetching corpus: 28700, signal 1025423/1256572 (executing program) 2021/01/20 00:29:05 fetching corpus: 28750, signal 1025868/1257021 (executing program) 2021/01/20 00:29:05 fetching corpus: 28800, signal 1026580/1257531 (executing program) 2021/01/20 00:29:05 fetching corpus: 28850, signal 1026976/1257960 (executing program) 2021/01/20 00:29:05 fetching corpus: 28900, signal 1027335/1258435 (executing program) 2021/01/20 00:29:05 fetching corpus: 28950, signal 1027746/1258831 (executing program) 2021/01/20 00:29:05 fetching corpus: 29000, signal 1028445/1259274 (executing program) 2021/01/20 00:29:05 fetching corpus: 29050, signal 1028918/1259709 (executing program) 2021/01/20 00:29:06 fetching corpus: 29100, signal 1029546/1260174 (executing program) 2021/01/20 00:29:06 fetching corpus: 29150, signal 1029981/1260594 (executing program) 2021/01/20 00:29:06 fetching corpus: 29200, signal 1030312/1261030 (executing program) 2021/01/20 00:29:06 fetching corpus: 29250, signal 1031610/1261602 (executing program) 2021/01/20 00:29:06 fetching corpus: 29300, signal 1032049/1262044 (executing program) 2021/01/20 00:29:06 fetching corpus: 29350, signal 1032471/1262468 (executing program) 2021/01/20 00:29:06 fetching corpus: 29400, signal 1032859/1262913 (executing program) 2021/01/20 00:29:06 fetching corpus: 29450, signal 1033105/1263300 (executing program) 2021/01/20 00:29:07 fetching corpus: 29500, signal 1033393/1263726 (executing program) 2021/01/20 00:29:07 fetching corpus: 29550, signal 1033917/1264138 (executing program) 2021/01/20 00:29:07 fetching corpus: 29600, signal 1034695/1264581 (executing program) 2021/01/20 00:29:07 fetching corpus: 29650, signal 1035049/1265010 (executing program) 2021/01/20 00:29:07 fetching corpus: 29700, signal 1035624/1265434 (executing program) 2021/01/20 00:29:07 fetching corpus: 29750, signal 1036209/1265896 (executing program) 2021/01/20 00:29:07 fetching corpus: 29800, signal 1036837/1266311 (executing program) 2021/01/20 00:29:08 fetching corpus: 29850, signal 1037402/1266721 (executing program) 2021/01/20 00:29:08 fetching corpus: 29900, signal 1037777/1267127 (executing program) 2021/01/20 00:29:08 fetching corpus: 29950, signal 1038348/1267532 (executing program) 2021/01/20 00:29:08 fetching corpus: 30000, signal 1038725/1267931 (executing program) 2021/01/20 00:29:09 fetching corpus: 30050, signal 1039185/1268351 (executing program) 2021/01/20 00:29:09 fetching corpus: 30100, signal 1039875/1268758 (executing program) 2021/01/20 00:29:10 fetching corpus: 30150, signal 1040513/1269191 (executing program) 2021/01/20 00:29:10 fetching corpus: 30200, signal 1041113/1269584 (executing program) 2021/01/20 00:29:10 fetching corpus: 30250, signal 1041538/1269970 (executing program) 2021/01/20 00:29:10 fetching corpus: 30300, signal 1042239/1270389 (executing program) 2021/01/20 00:29:10 fetching corpus: 30350, signal 1042623/1270789 (executing program) 2021/01/20 00:29:10 fetching corpus: 30400, signal 1042926/1271180 (executing program) 2021/01/20 00:29:11 fetching corpus: 30450, signal 1043306/1271596 (executing program) 2021/01/20 00:29:11 fetching corpus: 30500, signal 1043583/1271991 (executing program) 2021/01/20 00:29:11 fetching corpus: 30550, signal 1043921/1272411 (executing program) 2021/01/20 00:29:11 fetching corpus: 30600, signal 1044235/1272787 (executing program) 2021/01/20 00:29:11 fetching corpus: 30650, signal 1044482/1273150 (executing program) 2021/01/20 00:29:11 fetching corpus: 30700, signal 1044884/1273526 (executing program) 2021/01/20 00:29:11 fetching corpus: 30750, signal 1045289/1273925 (executing program) 2021/01/20 00:29:11 fetching corpus: 30800, signal 1045754/1274300 (executing program) 2021/01/20 00:29:12 fetching corpus: 30850, signal 1046040/1274641 (executing program) 2021/01/20 00:29:12 fetching corpus: 30900, signal 1046554/1275075 (executing program) 2021/01/20 00:29:12 fetching corpus: 30950, signal 1046835/1275467 (executing program) 2021/01/20 00:29:12 fetching corpus: 31000, signal 1047172/1275836 (executing program) 2021/01/20 00:29:12 fetching corpus: 31050, signal 1047515/1276214 (executing program) 2021/01/20 00:29:12 fetching corpus: 31100, signal 1048039/1276608 (executing program) 2021/01/20 00:29:13 fetching corpus: 31150, signal 1048582/1277012 (executing program) 2021/01/20 00:29:13 fetching corpus: 31200, signal 1049018/1277377 (executing program) 2021/01/20 00:29:13 fetching corpus: 31250, signal 1049315/1277777 (executing program) 2021/01/20 00:29:13 fetching corpus: 31300, signal 1049776/1278192 (executing program) 2021/01/20 00:29:13 fetching corpus: 31350, signal 1050247/1278577 (executing program) 2021/01/20 00:29:13 fetching corpus: 31400, signal 1050708/1278980 (executing program) 2021/01/20 00:29:14 fetching corpus: 31450, signal 1051146/1279384 (executing program) 2021/01/20 00:29:14 fetching corpus: 31500, signal 1051507/1279725 (executing program) 2021/01/20 00:29:14 fetching corpus: 31550, signal 1051979/1280108 (executing program) 2021/01/20 00:29:14 fetching corpus: 31600, signal 1052293/1280462 (executing program) 2021/01/20 00:29:14 fetching corpus: 31650, signal 1052710/1280818 (executing program) 2021/01/20 00:29:14 fetching corpus: 31700, signal 1053156/1281181 (executing program) 2021/01/20 00:29:14 fetching corpus: 31750, signal 1053668/1281542 (executing program) 2021/01/20 00:29:15 fetching corpus: 31800, signal 1054159/1281907 (executing program) 2021/01/20 00:29:15 fetching corpus: 31850, signal 1054702/1282299 (executing program) 2021/01/20 00:29:15 fetching corpus: 31900, signal 1054912/1282631 (executing program) 2021/01/20 00:29:15 fetching corpus: 31950, signal 1055203/1282976 (executing program) 2021/01/20 00:29:15 fetching corpus: 32000, signal 1055617/1283355 (executing program) 2021/01/20 00:29:15 fetching corpus: 32050, signal 1055911/1283604 (executing program) 2021/01/20 00:29:15 fetching corpus: 32100, signal 1056434/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32150, signal 1056856/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32200, signal 1057184/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32250, signal 1057707/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32300, signal 1058070/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32350, signal 1058684/1283604 (executing program) 2021/01/20 00:29:16 fetching corpus: 32400, signal 1059256/1283604 (executing program) 2021/01/20 00:29:17 fetching corpus: 32450, signal 1060516/1283604 (executing program) 2021/01/20 00:29:17 fetching corpus: 32500, signal 1060857/1283608 (executing program) 2021/01/20 00:29:17 fetching corpus: 32550, signal 1061261/1283609 (executing program) 2021/01/20 00:29:17 fetching corpus: 32600, signal 1061711/1283609 (executing program) 2021/01/20 00:29:17 fetching corpus: 32650, signal 1062106/1283609 (executing program) 2021/01/20 00:29:17 fetching corpus: 32700, signal 1062726/1283609 (executing program) 2021/01/20 00:29:17 fetching corpus: 32750, signal 1063077/1283609 (executing program) 2021/01/20 00:29:17 fetching corpus: 32800, signal 1063628/1283609 (executing program) 2021/01/20 00:29:18 fetching corpus: 32850, signal 1064059/1283609 (executing program) 2021/01/20 00:29:18 fetching corpus: 32900, signal 1064303/1283609 (executing program) 2021/01/20 00:29:18 fetching corpus: 32950, signal 1064569/1283609 (executing program) 2021/01/20 00:29:18 fetching corpus: 33000, signal 1065064/1283609 (executing program) 2021/01/20 00:29:18 fetching corpus: 33050, signal 1065415/1283609 (executing program) 2021/01/20 00:29:19 fetching corpus: 33100, signal 1065643/1283609 (executing program) 2021/01/20 00:29:19 fetching corpus: 33150, signal 1066156/1283609 (executing program) 2021/01/20 00:29:19 fetching corpus: 33200, signal 1066452/1283609 (executing program) 2021/01/20 00:29:19 fetching corpus: 33250, signal 1067035/1283613 (executing program) 2021/01/20 00:29:19 fetching corpus: 33300, signal 1067396/1283613 (executing program) 2021/01/20 00:29:19 fetching corpus: 33350, signal 1067713/1283613 (executing program) 2021/01/20 00:29:19 fetching corpus: 33400, signal 1067990/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33450, signal 1068480/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33500, signal 1068758/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33550, signal 1069298/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33600, signal 1069661/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33650, signal 1069966/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33700, signal 1070342/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33750, signal 1070596/1283613 (executing program) 2021/01/20 00:29:20 fetching corpus: 33800, signal 1070907/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 33850, signal 1071268/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 33900, signal 1071635/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 33950, signal 1072002/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 34000, signal 1072805/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 34050, signal 1073210/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 34100, signal 1073484/1283613 (executing program) 2021/01/20 00:29:21 fetching corpus: 34150, signal 1073778/1283613 (executing program) 2021/01/20 00:29:22 fetching corpus: 34200, signal 1074300/1283613 (executing program) 2021/01/20 00:29:22 fetching corpus: 34250, signal 1074632/1283613 (executing program) 2021/01/20 00:29:22 fetching corpus: 34300, signal 1075310/1283614 (executing program) 2021/01/20 00:29:22 fetching corpus: 34350, signal 1075686/1283614 (executing program) 2021/01/20 00:29:22 fetching corpus: 34400, signal 1075986/1283614 (executing program) 2021/01/20 00:29:22 fetching corpus: 34450, signal 1076734/1283614 (executing program) 2021/01/20 00:29:22 fetching corpus: 34500, signal 1076994/1283614 (executing program) 2021/01/20 00:29:22 fetching corpus: 34550, signal 1077555/1283614 (executing program) 2021/01/20 00:29:23 fetching corpus: 34600, signal 1077890/1283615 (executing program) 2021/01/20 00:29:23 fetching corpus: 34650, signal 1078228/1283615 (executing program) 2021/01/20 00:29:23 fetching corpus: 34700, signal 1078525/1283615 (executing program) 2021/01/20 00:29:23 fetching corpus: 34750, signal 1078949/1283615 (executing program) 2021/01/20 00:29:23 fetching corpus: 34800, signal 1079199/1283615 (executing program) 2021/01/20 00:29:23 fetching corpus: 34850, signal 1079712/1283616 (executing program) 2021/01/20 00:29:23 fetching corpus: 34900, signal 1080256/1283616 (executing program) 2021/01/20 00:29:24 fetching corpus: 34950, signal 1080675/1283616 (executing program) 2021/01/20 00:29:24 fetching corpus: 35000, signal 1081084/1283616 (executing program) 2021/01/20 00:29:24 fetching corpus: 35050, signal 1081336/1283616 (executing program) 2021/01/20 00:29:24 fetching corpus: 35100, signal 1081652/1283616 (executing program) 2021/01/20 00:29:24 fetching corpus: 35150, signal 1082004/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35200, signal 1082361/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35250, signal 1082627/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35300, signal 1082887/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35350, signal 1083360/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35400, signal 1083684/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35450, signal 1084057/1283616 (executing program) 2021/01/20 00:29:25 fetching corpus: 35500, signal 1084686/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35550, signal 1084911/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35600, signal 1085159/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35650, signal 1085643/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35700, signal 1085982/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35750, signal 1086302/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35800, signal 1086577/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35850, signal 1087016/1283616 (executing program) 2021/01/20 00:29:26 fetching corpus: 35900, signal 1087373/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 35950, signal 1087862/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36000, signal 1088033/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36050, signal 1088252/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36100, signal 1088630/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36150, signal 1089002/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36200, signal 1089244/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36250, signal 1089943/1283616 (executing program) 2021/01/20 00:29:27 fetching corpus: 36300, signal 1090252/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36350, signal 1090583/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36400, signal 1090941/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36450, signal 1091433/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36500, signal 1091654/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36550, signal 1091928/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36600, signal 1092435/1283616 (executing program) 2021/01/20 00:29:28 fetching corpus: 36650, signal 1092714/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36700, signal 1093715/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36750, signal 1094070/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36800, signal 1094567/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36850, signal 1094897/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36900, signal 1095216/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 36950, signal 1095485/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 37000, signal 1095811/1283616 (executing program) 2021/01/20 00:29:29 fetching corpus: 37050, signal 1096116/1283616 (executing program) 2021/01/20 00:29:30 fetching corpus: 37100, signal 1096371/1283616 (executing program) 2021/01/20 00:29:30 fetching corpus: 37150, signal 1096775/1283616 (executing program) 2021/01/20 00:29:30 fetching corpus: 37200, signal 1097293/1283616 (executing program) 2021/01/20 00:29:30 fetching corpus: 37250, signal 1098220/1283616 (executing program) 2021/01/20 00:29:30 fetching corpus: 37300, signal 1098475/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37350, signal 1098831/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37400, signal 1099334/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37450, signal 1099752/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37500, signal 1100474/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37550, signal 1100840/1283633 (executing program) 2021/01/20 00:29:31 fetching corpus: 37600, signal 1101285/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37650, signal 1101560/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37700, signal 1102013/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37750, signal 1102558/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37800, signal 1102943/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37850, signal 1103287/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37900, signal 1103559/1283633 (executing program) 2021/01/20 00:29:32 fetching corpus: 37950, signal 1104014/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38000, signal 1104501/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38050, signal 1105104/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38100, signal 1105315/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38150, signal 1105539/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38200, signal 1106210/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38250, signal 1106584/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38300, signal 1107055/1283633 (executing program) 2021/01/20 00:29:33 fetching corpus: 38350, signal 1107395/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38399, signal 1107622/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38449, signal 1108013/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38499, signal 1108442/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38549, signal 1108794/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38599, signal 1109109/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38649, signal 1109472/1283633 (executing program) 2021/01/20 00:29:34 fetching corpus: 38699, signal 1109990/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38749, signal 1110330/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38799, signal 1110583/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38849, signal 1110865/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38899, signal 1111165/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38949, signal 1111656/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 38999, signal 1111948/1283633 (executing program) 2021/01/20 00:29:35 fetching corpus: 39049, signal 1112566/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39099, signal 1113058/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39149, signal 1113388/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39199, signal 1113779/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39249, signal 1114137/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39299, signal 1114493/1283861 (executing program) 2021/01/20 00:29:36 fetching corpus: 39349, signal 1115019/1283861 (executing program) 2021/01/20 00:29:37 fetching corpus: 39399, signal 1115586/1283861 (executing program) 2021/01/20 00:29:37 fetching corpus: 39449, signal 1115831/1283861 (executing program) 2021/01/20 00:29:37 fetching corpus: 39499, signal 1116088/1283863 (executing program) 2021/01/20 00:29:37 fetching corpus: 39549, signal 1116341/1283863 (executing program) 2021/01/20 00:29:37 fetching corpus: 39599, signal 1116593/1283863 (executing program) 2021/01/20 00:29:37 fetching corpus: 39649, signal 1116802/1283863 (executing program) 2021/01/20 00:29:37 fetching corpus: 39699, signal 1117123/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39749, signal 1117423/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39799, signal 1117733/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39849, signal 1118134/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39899, signal 1118572/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39949, signal 1119158/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 39999, signal 1119400/1283863 (executing program) 2021/01/20 00:29:38 fetching corpus: 40049, signal 1119671/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40099, signal 1120014/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40149, signal 1120583/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40199, signal 1120955/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40249, signal 1121422/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40299, signal 1121652/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40349, signal 1122069/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40399, signal 1122501/1283863 (executing program) 2021/01/20 00:29:39 fetching corpus: 40449, signal 1122813/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40499, signal 1123145/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40549, signal 1123392/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40599, signal 1123775/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40649, signal 1124416/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40699, signal 1124720/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40749, signal 1125099/1283864 (executing program) 2021/01/20 00:29:40 fetching corpus: 40799, signal 1125324/1283864 (executing program) 2021/01/20 00:29:41 fetching corpus: 40849, signal 1125582/1283864 (executing program) 2021/01/20 00:29:41 fetching corpus: 40899, signal 1125932/1283864 (executing program) 2021/01/20 00:29:41 fetching corpus: 40949, signal 1126163/1283864 (executing program) 2021/01/20 00:29:41 fetching corpus: 40999, signal 1126514/1283864 (executing program) 2021/01/20 00:29:41 fetching corpus: 41049, signal 1126828/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41099, signal 1127074/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41149, signal 1127415/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41199, signal 1127780/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41249, signal 1128212/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41299, signal 1128496/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41349, signal 1128771/1283865 (executing program) 2021/01/20 00:29:42 fetching corpus: 41399, signal 1129084/1283865 (executing program) 2021/01/20 00:29:43 fetching corpus: 41449, signal 1129370/1283865 (executing program) 2021/01/20 00:29:43 fetching corpus: 41499, signal 1129651/1283865 (executing program) 2021/01/20 00:29:43 fetching corpus: 41549, signal 1130078/1283865 (executing program) 2021/01/20 00:29:43 fetching corpus: 41599, signal 1130413/1283865 (executing program) 2021/01/20 00:29:43 fetching corpus: 41649, signal 1130672/1283865 (executing program) 2021/01/20 00:29:44 fetching corpus: 41699, signal 1131067/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41749, signal 1131384/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41799, signal 1131700/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41849, signal 1131916/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41899, signal 1132284/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41949, signal 1132735/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 41999, signal 1132950/1283866 (executing program) 2021/01/20 00:29:44 fetching corpus: 42049, signal 1133273/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42099, signal 1133632/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42149, signal 1133884/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42199, signal 1134116/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42249, signal 1135564/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42299, signal 1136205/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42349, signal 1136503/1283866 (executing program) 2021/01/20 00:29:45 fetching corpus: 42399, signal 1136752/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42449, signal 1137151/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42499, signal 1137994/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42549, signal 1138388/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42599, signal 1138702/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42649, signal 1139096/1283866 (executing program) 2021/01/20 00:29:46 fetching corpus: 42699, signal 1139534/1283866 (executing program) 2021/01/20 00:29:47 fetching corpus: 42749, signal 1139837/1283866 (executing program) 2021/01/20 00:29:47 fetching corpus: 42799, signal 1140161/1283866 (executing program) 2021/01/20 00:29:47 fetching corpus: 42849, signal 1140560/1283866 (executing program) 2021/01/20 00:29:47 fetching corpus: 42899, signal 1140822/1283868 (executing program) 2021/01/20 00:29:47 fetching corpus: 42949, signal 1141093/1283869 (executing program) 2021/01/20 00:29:47 fetching corpus: 42999, signal 1141389/1283869 (executing program) 2021/01/20 00:29:47 fetching corpus: 43049, signal 1141634/1283869 (executing program) 2021/01/20 00:29:47 fetching corpus: 43099, signal 1141881/1283869 (executing program) 2021/01/20 00:29:48 fetching corpus: 43149, signal 1142158/1283869 (executing program) 2021/01/20 00:29:48 fetching corpus: 43199, signal 1142490/1283869 (executing program) 2021/01/20 00:29:48 fetching corpus: 43249, signal 1142839/1283869 (executing program) 2021/01/20 00:29:48 fetching corpus: 43299, signal 1143249/1283871 (executing program) 2021/01/20 00:29:48 fetching corpus: 43349, signal 1143531/1283871 (executing program) 2021/01/20 00:29:48 fetching corpus: 43399, signal 1143968/1283872 (executing program) 2021/01/20 00:29:48 fetching corpus: 43449, signal 1144312/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43499, signal 1144633/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43549, signal 1144923/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43599, signal 1145296/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43649, signal 1145613/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43699, signal 1145883/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43749, signal 1146165/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43799, signal 1146559/1283872 (executing program) 2021/01/20 00:29:49 fetching corpus: 43849, signal 1146899/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 43899, signal 1147359/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 43949, signal 1147876/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 43999, signal 1148168/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 44049, signal 1148320/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 44099, signal 1148746/1283872 (executing program) 2021/01/20 00:29:50 fetching corpus: 44149, signal 1149072/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44199, signal 1149327/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44249, signal 1149655/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44299, signal 1149885/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44349, signal 1150068/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44399, signal 1150360/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44449, signal 1150554/1283872 (executing program) 2021/01/20 00:29:51 fetching corpus: 44499, signal 1151089/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44549, signal 1151284/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44599, signal 1151504/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44649, signal 1151694/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44699, signal 1151862/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44749, signal 1152087/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44799, signal 1152289/1283872 (executing program) 2021/01/20 00:29:52 fetching corpus: 44849, signal 1152574/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 44899, signal 1152938/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 44949, signal 1153307/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 44999, signal 1153582/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 45049, signal 1153852/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 45099, signal 1154179/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 45149, signal 1154561/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 45199, signal 1155048/1283872 (executing program) 2021/01/20 00:29:53 fetching corpus: 45249, signal 1155330/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45299, signal 1155533/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45349, signal 1155994/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45399, signal 1156330/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45449, signal 1156672/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45499, signal 1157040/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45549, signal 1157259/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45599, signal 1157734/1283872 (executing program) 2021/01/20 00:29:54 fetching corpus: 45649, signal 1157934/1283872 (executing program) 2021/01/20 00:29:55 fetching corpus: 45699, signal 1158212/1283872 (executing program) 2021/01/20 00:29:55 fetching corpus: 45749, signal 1158580/1283872 (executing program) 2021/01/20 00:29:55 fetching corpus: 45799, signal 1158848/1283872 (executing program) 2021/01/20 00:29:55 fetching corpus: 45849, signal 1159073/1283873 (executing program) 2021/01/20 00:29:55 fetching corpus: 45899, signal 1159576/1283873 (executing program) 2021/01/20 00:29:55 fetching corpus: 45949, signal 1160087/1283873 (executing program) 2021/01/20 00:29:55 fetching corpus: 45999, signal 1160361/1283873 (executing program) 2021/01/20 00:29:56 fetching corpus: 46049, signal 1160669/1283873 (executing program) 2021/01/20 00:29:56 fetching corpus: 46099, signal 1161003/1283879 (executing program) 2021/01/20 00:29:56 fetching corpus: 46149, signal 1161294/1283879 (executing program) 2021/01/20 00:29:56 fetching corpus: 46199, signal 1161504/1283879 (executing program) 2021/01/20 00:29:56 fetching corpus: 46249, signal 1161765/1283879 (executing program) 2021/01/20 00:29:56 fetching corpus: 46299, signal 1162036/1283879 (executing program) 2021/01/20 00:29:56 fetching corpus: 46349, signal 1162366/1283879 (executing program) 2021/01/20 00:29:57 fetching corpus: 46399, signal 1162644/1283879 (executing program) 2021/01/20 00:29:57 fetching corpus: 46449, signal 1162977/1283879 (executing program) 2021/01/20 00:29:57 fetching corpus: 46499, signal 1163418/1283879 (executing program) 2021/01/20 00:29:57 fetching corpus: 46549, signal 1163812/1283880 (executing program) 2021/01/20 00:29:57 fetching corpus: 46599, signal 1164048/1283880 (executing program) 2021/01/20 00:29:57 fetching corpus: 46649, signal 1164392/1283880 (executing program) 2021/01/20 00:29:57 fetching corpus: 46699, signal 1164760/1283881 (executing program) 2021/01/20 00:29:57 fetching corpus: 46749, signal 1164970/1283881 (executing program) 2021/01/20 00:29:58 fetching corpus: 46799, signal 1165608/1283881 (executing program) 2021/01/20 00:29:58 fetching corpus: 46849, signal 1165867/1283881 (executing program) 2021/01/20 00:29:58 fetching corpus: 46899, signal 1166164/1283881 (executing program) 2021/01/20 00:29:58 fetching corpus: 46949, signal 1166365/1283881 (executing program) 2021/01/20 00:29:58 fetching corpus: 46999, signal 1166679/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47049, signal 1166898/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47099, signal 1167232/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47149, signal 1167487/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47199, signal 1168054/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47249, signal 1168777/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47299, signal 1169010/1283881 (executing program) 2021/01/20 00:29:59 fetching corpus: 47349, signal 1169356/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47399, signal 1169566/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47449, signal 1169825/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47499, signal 1170115/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47549, signal 1170373/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47599, signal 1170728/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47649, signal 1170906/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47699, signal 1171181/1283881 (executing program) 2021/01/20 00:30:00 fetching corpus: 47749, signal 1171373/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 47799, signal 1171700/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 47849, signal 1171954/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 47899, signal 1172245/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 47949, signal 1172527/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 47999, signal 1172700/1283881 (executing program) 2021/01/20 00:30:01 fetching corpus: 48049, signal 1173002/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48099, signal 1173179/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48149, signal 1173343/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48199, signal 1173544/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48249, signal 1173809/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48299, signal 1174115/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48349, signal 1174423/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48399, signal 1174988/1283881 (executing program) 2021/01/20 00:30:02 fetching corpus: 48449, signal 1175139/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48499, signal 1175516/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48549, signal 1175691/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48599, signal 1175943/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48649, signal 1176161/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48699, signal 1176566/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48749, signal 1176925/1283881 (executing program) 2021/01/20 00:30:03 fetching corpus: 48799, signal 1177216/1283881 (executing program) 2021/01/20 00:30:04 fetching corpus: 48849, signal 1177539/1283882 (executing program) 2021/01/20 00:30:04 fetching corpus: 48899, signal 1177815/1283882 (executing program) 2021/01/20 00:30:04 fetching corpus: 48949, signal 1177986/1283882 (executing program) 2021/01/20 00:30:04 fetching corpus: 48999, signal 1178313/1283886 (executing program) 2021/01/20 00:30:04 fetching corpus: 49049, signal 1178556/1283886 (executing program) 2021/01/20 00:30:04 fetching corpus: 49099, signal 1178728/1283886 (executing program) 2021/01/20 00:30:04 fetching corpus: 49149, signal 1178992/1283886 (executing program) 2021/01/20 00:30:04 fetching corpus: 49199, signal 1179250/1283886 (executing program) 2021/01/20 00:30:04 fetching corpus: 49249, signal 1179403/1283886 (executing program) 2021/01/20 00:30:05 fetching corpus: 49299, signal 1179873/1283886 (executing program) 2021/01/20 00:30:05 fetching corpus: 49349, signal 1180090/1283886 (executing program) 2021/01/20 00:30:05 fetching corpus: 49399, signal 1180306/1283888 (executing program) 2021/01/20 00:30:05 fetching corpus: 49449, signal 1180455/1283888 (executing program) 2021/01/20 00:30:05 fetching corpus: 49499, signal 1180786/1283888 (executing program) 2021/01/20 00:30:05 fetching corpus: 49549, signal 1181043/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49599, signal 1181315/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49649, signal 1181634/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49699, signal 1181847/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49749, signal 1182253/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49799, signal 1182513/1283888 (executing program) 2021/01/20 00:30:06 fetching corpus: 49849, signal 1182703/1283888 (executing program) 2021/01/20 00:30:07 fetching corpus: 49899, signal 1183006/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 49949, signal 1183250/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 49999, signal 1183623/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 50049, signal 1184075/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 50099, signal 1184479/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 50149, signal 1184844/1283893 (executing program) 2021/01/20 00:30:07 fetching corpus: 50199, signal 1185199/1283893 (executing program) 2021/01/20 00:30:08 fetching corpus: 50249, signal 1185371/1283893 (executing program) 2021/01/20 00:30:08 fetching corpus: 50299, signal 1185740/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50349, signal 1185920/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50399, signal 1186331/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50449, signal 1186530/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50499, signal 1187364/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50549, signal 1187738/1283894 (executing program) 2021/01/20 00:30:08 fetching corpus: 50599, signal 1187903/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50649, signal 1188135/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50699, signal 1188358/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50749, signal 1188553/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50799, signal 1188771/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50849, signal 1188984/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50899, signal 1189331/1283894 (executing program) 2021/01/20 00:30:09 fetching corpus: 50949, signal 1189634/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 50999, signal 1189844/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51049, signal 1190074/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51099, signal 1190388/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51149, signal 1190636/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51199, signal 1190965/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51249, signal 1191255/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51299, signal 1191536/1283894 (executing program) 2021/01/20 00:30:10 fetching corpus: 51349, signal 1191793/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51399, signal 1191990/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51449, signal 1192216/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51499, signal 1193899/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51549, signal 1194199/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51599, signal 1194451/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51649, signal 1194644/1283894 (executing program) 2021/01/20 00:30:11 fetching corpus: 51699, signal 1194808/1283894 (executing program) 2021/01/20 00:30:12 fetching corpus: 51749, signal 1195142/1283906 (executing program) 2021/01/20 00:30:12 fetching corpus: 51799, signal 1195413/1283906 (executing program) 2021/01/20 00:30:12 fetching corpus: 51849, signal 1195700/1283907 (executing program) 2021/01/20 00:30:12 fetching corpus: 51899, signal 1195932/1283907 (executing program) 2021/01/20 00:30:12 fetching corpus: 51949, signal 1196224/1283907 (executing program) 2021/01/20 00:30:12 fetching corpus: 51999, signal 1196538/1283908 (executing program) 2021/01/20 00:30:12 fetching corpus: 52049, signal 1196828/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52099, signal 1197102/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52149, signal 1197257/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52199, signal 1197551/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52249, signal 1197784/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52299, signal 1198017/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52349, signal 1198345/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52399, signal 1198500/1283908 (executing program) 2021/01/20 00:30:13 fetching corpus: 52449, signal 1198867/1283908 (executing program) 2021/01/20 00:30:14 fetching corpus: 52499, signal 1199076/1283909 (executing program) 2021/01/20 00:30:14 fetching corpus: 52549, signal 1199296/1283909 (executing program) 2021/01/20 00:30:14 fetching corpus: 52599, signal 1199546/1283909 (executing program) 2021/01/20 00:30:14 fetching corpus: 52649, signal 1200112/1283909 (executing program) 2021/01/20 00:30:14 fetching corpus: 52699, signal 1200320/1283929 (executing program) 2021/01/20 00:30:15 fetching corpus: 52749, signal 1200559/1283929 (executing program) 2021/01/20 00:30:15 fetching corpus: 52799, signal 1200754/1283929 (executing program) 2021/01/20 00:30:15 fetching corpus: 52849, signal 1200991/1283941 (executing program) 2021/01/20 00:30:15 fetching corpus: 52899, signal 1201435/1283943 (executing program) 2021/01/20 00:30:15 fetching corpus: 52949, signal 1201620/1283947 (executing program) 2021/01/20 00:30:15 fetching corpus: 52999, signal 1201938/1283947 (executing program) 2021/01/20 00:30:15 fetching corpus: 53049, signal 1202104/1283947 (executing program) 2021/01/20 00:30:16 fetching corpus: 53099, signal 1202328/1283947 (executing program) 2021/01/20 00:30:16 fetching corpus: 53149, signal 1202695/1283947 (executing program) 2021/01/20 00:30:16 fetching corpus: 53199, signal 1203027/1283947 (executing program) 2021/01/20 00:30:16 fetching corpus: 53249, signal 1203393/1283948 (executing program) 2021/01/20 00:30:16 fetching corpus: 53299, signal 1203647/1283948 (executing program) 2021/01/20 00:30:16 fetching corpus: 53349, signal 1203985/1283948 (executing program) 2021/01/20 00:30:16 fetching corpus: 53399, signal 1204239/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53449, signal 1204527/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53499, signal 1204808/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53549, signal 1204996/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53599, signal 1205348/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53649, signal 1205704/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53699, signal 1206141/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53749, signal 1206379/1283948 (executing program) 2021/01/20 00:30:17 fetching corpus: 53799, signal 1206600/1283948 (executing program) 2021/01/20 00:30:18 fetching corpus: 53849, signal 1207025/1283948 (executing program) 2021/01/20 00:30:18 fetching corpus: 53899, signal 1207367/1283948 (executing program) 2021/01/20 00:30:18 fetching corpus: 53949, signal 1207620/1283949 (executing program) 2021/01/20 00:30:18 fetching corpus: 53999, signal 1207990/1283949 (executing program) 2021/01/20 00:30:18 fetching corpus: 54049, signal 1208249/1283949 (executing program) 2021/01/20 00:30:18 fetching corpus: 54099, signal 1208478/1283949 (executing program) 2021/01/20 00:30:18 fetching corpus: 54149, signal 1208707/1283949 (executing program) 2021/01/20 00:30:19 fetching corpus: 54199, signal 1208956/1283949 (executing program) 2021/01/20 00:30:19 fetching corpus: 54249, signal 1209267/1283951 (executing program) 2021/01/20 00:30:19 fetching corpus: 54299, signal 1209521/1283951 (executing program) 2021/01/20 00:30:19 fetching corpus: 54344, signal 1209837/1283951 (executing program) 2021/01/20 00:30:19 fetching corpus: 54345, signal 1209838/1283957 (executing program) 2021/01/20 00:30:19 fetching corpus: 54345, signal 1209838/1283957 (executing program) 2021/01/20 00:30:21 starting 6 fuzzer processes 00:30:21 executing program 0: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = epoll_create(0x638) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syzkaller login: [ 247.265105][ T36] audit: type=1400 audit(1611102621.990:8): avc: denied { execmem } for pid=8480 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:30:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], &(0x7f00000001c0)=""/160, 0x64, 0xa0, 0x1}, 0x20) 00:30:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @nl, @vsock}) 00:30:22 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 00:30:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001000)={'sit0\x00', &(0x7f0000000f80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}}}) [ 248.553684][ T8481] IPVS: ftp: loaded support on port[0] = 21 00:30:23 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40184152, 0x0) [ 248.959907][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 249.159804][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 249.236164][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 249.453599][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.467305][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 249.468422][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.485820][ T8481] device bridge_slave_0 entered promiscuous mode [ 249.520451][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.529613][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.543323][ T8481] device bridge_slave_1 entered promiscuous mode [ 249.687631][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.712298][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.714812][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 249.821500][ T8481] team0: Port device team_slave_0 added [ 249.842162][ T8481] team0: Port device team_slave_1 added [ 250.057937][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.067958][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.096094][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.115501][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.122790][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.149794][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.268454][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 250.287072][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 250.396672][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 250.438087][ T8481] device hsr_slave_0 entered promiscuous mode [ 250.448062][ T8481] device hsr_slave_1 entered promiscuous mode [ 250.532301][ T8614] IPVS: ftp: loaded support on port[0] = 21 [ 250.557639][ T2988] Bluetooth: hci0: command 0x0409 tx timeout [ 250.788511][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 250.793111][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.805610][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.814411][ T8485] device bridge_slave_0 entered promiscuous mode [ 250.823853][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.831382][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.840390][ T8483] device bridge_slave_0 entered promiscuous mode [ 250.851636][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.858899][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.867379][ T8483] device bridge_slave_1 entered promiscuous mode [ 250.894895][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.904533][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.914175][ T8485] device bridge_slave_1 entered promiscuous mode [ 250.944839][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.952769][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.963780][ T8487] device bridge_slave_0 entered promiscuous mode [ 251.002342][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 251.015572][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.029213][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.033428][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 251.036310][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.052005][ T8487] device bridge_slave_1 entered promiscuous mode [ 251.093519][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.119710][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.156284][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.215673][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.240061][ T8483] team0: Port device team_slave_0 added [ 251.277418][ T8485] team0: Port device team_slave_0 added [ 251.293422][ T8483] team0: Port device team_slave_1 added [ 251.321152][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.341880][ T8485] team0: Port device team_slave_1 added [ 251.348915][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.357710][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.384197][ T3194] Bluetooth: hci3: command 0x0409 tx timeout [ 251.387216][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.452988][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.464577][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.492121][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.535621][ T8487] team0: Port device team_slave_0 added [ 251.554962][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.565447][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.588338][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 251.592736][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.623313][ T8483] device hsr_slave_0 entered promiscuous mode [ 251.632336][ T8483] device hsr_slave_1 entered promiscuous mode [ 251.639910][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.647813][ T8483] Cannot create hsr debugfs directory [ 251.670906][ T8487] team0: Port device team_slave_1 added [ 251.681594][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.689313][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.715804][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.813051][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.821119][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.831414][ T8489] device bridge_slave_0 entered promiscuous mode [ 251.923477][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.932181][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.940893][ T8489] device bridge_slave_1 entered promiscuous mode [ 251.949069][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.956068][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.982593][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.000425][ T8485] device hsr_slave_0 entered promiscuous mode [ 252.008633][ T8485] device hsr_slave_1 entered promiscuous mode [ 252.016538][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.025226][ T8485] Cannot create hsr debugfs directory [ 252.051939][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.059290][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.087112][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.100834][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 252.146759][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.183670][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.205166][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.248156][ T8487] device hsr_slave_0 entered promiscuous mode [ 252.255482][ T8487] device hsr_slave_1 entered promiscuous mode [ 252.263968][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.272371][ T8487] Cannot create hsr debugfs directory [ 252.280481][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.310305][ T3194] Bluetooth: hci5: command 0x0409 tx timeout [ 252.311265][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.362694][ T8489] team0: Port device team_slave_0 added [ 252.369628][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.423180][ T8489] team0: Port device team_slave_1 added [ 252.514766][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.522005][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.530491][ T8614] device bridge_slave_0 entered promiscuous mode [ 252.546752][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.555148][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.582747][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.605539][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.614144][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.624376][ T8614] device bridge_slave_1 entered promiscuous mode [ 252.628405][ T9458] Bluetooth: hci0: command 0x041b tx timeout [ 252.649664][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.656649][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.683998][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.831213][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.868421][ T9458] Bluetooth: hci1: command 0x041b tx timeout [ 252.889976][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.944576][ T8489] device hsr_slave_0 entered promiscuous mode [ 252.953226][ T8489] device hsr_slave_1 entered promiscuous mode [ 252.960548][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.969679][ T8489] Cannot create hsr debugfs directory [ 253.033623][ T8614] team0: Port device team_slave_0 added [ 253.060146][ T8614] team0: Port device team_slave_1 added [ 253.085802][ T8483] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.108414][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 253.125058][ T8483] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.182425][ T8483] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.200713][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.207695][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.237926][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.262093][ T8483] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.275205][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.282817][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.310799][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.428836][ T3194] Bluetooth: hci3: command 0x041b tx timeout [ 253.453721][ T8614] device hsr_slave_0 entered promiscuous mode [ 253.463199][ T8614] device hsr_slave_1 entered promiscuous mode [ 253.474487][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.483059][ T8614] Cannot create hsr debugfs directory [ 253.504437][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.516155][ T8485] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.530240][ T8485] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.584344][ T8485] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.596413][ T8485] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.638353][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.647206][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.668324][ T30] Bluetooth: hci4: command 0x041b tx timeout [ 253.670151][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.735353][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.752193][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.762945][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.770439][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.810311][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.820481][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.834084][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.850455][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.857829][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.885704][ T8487] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.907772][ T8487] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.925840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.935563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.958917][ T8487] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.982795][ T8487] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.027668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.039174][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.092676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.100856][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.110371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.119740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.128064][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.137399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.146055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.170587][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.278848][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.286564][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.313788][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.341842][ T8489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.354361][ T8489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.389687][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 254.394387][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.406351][ T8489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.427343][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.443923][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.464593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.472719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.488967][ T8489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.541475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.556792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.573205][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.580304][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.593948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.602271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.634673][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.657447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.666153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.675334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.683951][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.691105][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.705006][ T8614] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.718200][ T3194] Bluetooth: hci0: command 0x040f tx timeout [ 254.734268][ T8614] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.757751][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.771184][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.782540][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.789712][ T9782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.797454][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.809224][ T8614] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.820765][ T8614] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.872114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.880788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.891313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.906676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.916055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.925046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.934315][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.941489][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.951085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.958982][ T3194] Bluetooth: hci1: command 0x040f tx timeout [ 255.002007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.011449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.021222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.030528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.040005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.049648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.102974][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.113848][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.124979][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.135104][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.145139][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.154245][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.169574][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.180335][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.207926][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.219132][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 255.220745][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.254096][ T8485] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.265114][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.286428][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.295716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.305365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.315388][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.324620][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.334190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.343119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.352370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.381857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.396985][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.406405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.415796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.424035][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.434226][ T8481] device veth0_vlan entered promiscuous mode [ 255.453347][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.515596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.524080][ T3194] Bluetooth: hci3: command 0x040f tx timeout [ 255.536549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.592948][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.616577][ T8481] device veth1_vlan entered promiscuous mode [ 255.651774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.675388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.691915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.701487][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.708739][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.716675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.726781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.735436][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.742694][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.752028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.758492][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 255.761688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.776909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.827029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.840958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.852236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.862355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.896342][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.905344][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.922657][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.961716][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.971994][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.981278][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.991751][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.003681][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.015579][ T8481] device veth0_macvtap entered promiscuous mode [ 256.056059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.067461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.079228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.089010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.097374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.116417][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.147119][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.165718][ T8481] device veth1_macvtap entered promiscuous mode [ 256.194285][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.212014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.223918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.235704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.259160][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.269931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.301874][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.312006][ T8483] device veth0_vlan entered promiscuous mode [ 256.328736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.336710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.345521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.354918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.363454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.372006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.392723][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.419842][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.430768][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.440422][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.452206][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.461710][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.472740][ T3194] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.480781][ T3194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.489776][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.498773][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.507217][ T3194] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.514910][ T3194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.525682][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.528701][ T3194] Bluetooth: hci5: command 0x040f tx timeout [ 256.545575][ T8483] device veth1_vlan entered promiscuous mode [ 256.581374][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.590184][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.599384][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.611232][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.620774][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.630373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.639730][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.646822][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.655597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.665218][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.675410][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.717153][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.730898][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.740594][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.750701][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.757788][ T9782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.765965][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.775339][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.784466][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.793973][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.798603][ T3194] Bluetooth: hci0: command 0x0419 tx timeout [ 256.804197][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.824325][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.852052][ T8481] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.861877][ T8481] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.873900][ T8481] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.883083][ T8481] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.910234][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.921919][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.932585][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.942592][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.954165][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.965899][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.975148][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.028634][ T3194] Bluetooth: hci1: command 0x0419 tx timeout [ 257.040073][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.053999][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.065279][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.084338][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.093729][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.102950][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.112197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.121480][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.131283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.140324][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.150335][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.159587][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.169624][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.177627][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.187139][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.207738][ T8487] device veth0_vlan entered promiscuous mode [ 257.222106][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.235903][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.252016][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.272481][ T8485] device veth0_vlan entered promiscuous mode [ 257.279266][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 257.296642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.306537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.316136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.325244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.346369][ T8487] device veth1_vlan entered promiscuous mode [ 257.381862][ T8485] device veth1_vlan entered promiscuous mode [ 257.403871][ T8483] device veth0_macvtap entered promiscuous mode [ 257.459789][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.485884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.501454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.513541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.522676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.531756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.540772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.572728][ T8483] device veth1_macvtap entered promiscuous mode [ 257.598185][ T9750] Bluetooth: hci3: command 0x0419 tx timeout [ 257.613323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.639132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.652810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.669625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.703538][ T8487] device veth0_macvtap entered promiscuous mode [ 257.789612][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.804283][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.823336][ T8487] device veth1_macvtap entered promiscuous mode [ 257.831454][ T3194] Bluetooth: hci4: command 0x0419 tx timeout [ 257.852058][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.874197][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.928725][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.962373][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.981072][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.994821][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.014334][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.029479][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.042838][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.058955][ T8485] device veth0_macvtap entered promiscuous mode [ 258.088698][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.138427][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.154831][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.165588][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.174487][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.183649][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.191908][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.201271][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.210867][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.243008][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.254583][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.266176][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.279261][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.292110][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.306025][ T8483] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.321336][ T8483] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.331248][ T8483] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.340888][ T8483] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.369845][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.381390][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.395082][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.409951][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.422024][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.433727][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.446739][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.457292][ T8485] device veth1_macvtap entered promiscuous mode [ 258.489804][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.499712][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.503584][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.507784][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.518645][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.572523][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.589974][ T8487] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.604566][ T8487] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.618413][ T8487] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.627592][ T8487] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.644355][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 258.663055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.679091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.687900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.815836][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.841602][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.870598][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.883964][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.901481][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.921236][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.944992][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 00:30:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x35, 0x7, 0x80}, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000015c0)={r1, &(0x7f0000000500), &(0x7f0000001500), 0x2}, 0x20) [ 258.999919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.024451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.073769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.088011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.111910][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:30:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000300)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) [ 259.144777][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.165991][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.186629][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.206063][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.217727][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.244339][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.283770][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.298553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.306557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.323128][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.323995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.356755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.367247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.377910][ T8614] device veth0_vlan entered promiscuous mode [ 259.415560][ T8485] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.430063][ T8485] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.458220][ T8485] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.481295][ T8485] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:30:34 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000840)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) [ 259.580283][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.580513][ T8614] device veth1_vlan entered promiscuous mode [ 259.602910][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.681219][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.749195][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.765161][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.849470][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.857834][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.926472][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.950249][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.962921][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.974112][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.983411][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:30:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 260.039816][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.053598][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.071800][ T8489] device veth0_vlan entered promiscuous mode [ 260.109868][ T8614] device veth0_macvtap entered promiscuous mode [ 260.128720][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.155470][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.180037][ T8489] device veth1_vlan entered promiscuous mode [ 260.190662][ T8614] device veth1_macvtap entered promiscuous mode [ 260.199575][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.233093][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.244016][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.250912][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.366288][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.385987][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.399519][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.410893][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.423954][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.439902][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.459122][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:30:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000840)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) [ 260.490379][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.511162][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.534250][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.583054][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.591382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.608968][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:30:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 260.616141][ T36] audit: type=1400 audit(1611102635.340:9): avc: denied { create } for pid=9907 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 260.621298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:30:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 260.684787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.722598][ T8489] device veth0_macvtap entered promiscuous mode [ 260.751382][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.803227][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.829091][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.842286][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.856103][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.869586][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.884499][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.896309][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.933802][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.954659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.979098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.998492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.007847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.037877][ T8489] device veth1_macvtap entered promiscuous mode [ 261.073099][ T8614] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.091061][ T8614] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.100691][ T8614] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.112800][ T8614] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.129092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.151241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.233024][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.252278][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.265019][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.279185][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.292393][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.305600][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.319544][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.331252][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.342767][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.357001][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.371426][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.386945][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.412304][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:30:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 261.449159][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.488733][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.546177][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:30:36 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000840)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) [ 261.591404][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.609665][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.628308][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.649789][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.673455][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.726542][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.762369][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.826348][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.917212][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.927133][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.946896][ T8489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.973822][ T8489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.014678][ T8489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.039382][ T8489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.144839][ T3102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.188601][ T3102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.293357][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.376024][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.397820][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.415904][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.425350][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.428348][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.476320][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.537327][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.557456][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.592099][ T9458] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:30:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f000000f100)=[{&(0x7f0000000140)=""/160, 0xa0}], 0x1, 0x4, 0x0) 00:30:37 executing program 4: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000001500), &(0x7f0000001540)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x6c}}, 0x0) 00:30:37 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 262.982472][ C1] hrtimer: interrupt took 84652 ns 00:30:37 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000840)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 00:30:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') sendfile(r0, r1, 0x0, 0x0) 00:30:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 00:30:38 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:30:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 00:30:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_data=0x0}}) 00:30:39 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000004c0)={[{@part={'part', 0x3d, 0xffffffff}}]}) 00:30:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000300)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x33, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) 00:30:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f13ad0688cf1b13", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 00:30:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, 0x0, r0) 00:30:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x20) 00:30:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 264.954474][T10042] hfsplus: part requires an argument 00:30:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x35, 0x7, 0x80}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000380), 0x0}, 0x20) [ 265.029409][T10042] hfsplus: unable to parse mount options 00:30:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x202, 0x18, 0x0, 0x0, 0x1001, "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"}]}, 0x1020}, 0xe}, 0x0) [ 265.175468][T10042] hfsplus: part requires an argument 00:30:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:30:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000005f80)='ns/ipc\x00') [ 265.254758][T10042] hfsplus: unable to parse mount options 00:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 00:30:40 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x6200) 00:30:40 executing program 4: ioprio_set$uid(0x0, 0xee00, 0x6000) 00:30:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x35, 0x7, 0x80}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000100)='v', &(0x7f0000000300)=""/249}, 0x20) 00:30:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000020c0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "6d615e5da9b11fc113999da602ad58a1e9bb99920257fa1d0e47e61d204bc7e8855245de211323afce06ef5cc64aab69310de4beb87b5377a98dd31a169020ff", "8938bee20eb11730a37fe5941f4e6d376678c65c1e185a14883f3f194b2b9d36"}) 00:30:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:30:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x180, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:30:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x4, 0x5, 0x8}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:40 executing program 0: io_setup(0xfffffffb, &(0x7f0000000000)) 00:30:41 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x6280) 00:30:41 executing program 1: socket$inet6(0xa, 0x0, 0x2445) 00:30:41 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000009180)) 00:30:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4402) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:30:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x0, 0x1}, 0x20) 00:30:41 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 00:30:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x240000c1) 00:30:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:41 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x20000810) socket$packet(0x11, 0x3, 0x300) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005240)={{{@in=@initdev, @in=@dev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000005380), 0xc, &(0x7f0000005440)={&(0x7f00000053c0)={0x40, r1, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffc01}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004022}, 0x40004) socketpair(0x18, 0x1, 0x0, &(0x7f0000009700)) socket(0x23, 0x800, 0x400) 00:30:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:41 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) 00:30:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0xbb7}, 0x10}}, 0x0) 00:30:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 00:30:42 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) 00:30:42 executing program 4: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x0, 0x200}, {&(0x7f0000000280)='l', 0x1, 0x7d}], 0x104060, &(0x7f0000000380)={[{@unhide='unhide'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x7800000000000000}}, {@map_acorn='map=acorn'}, {@map_off='map=off'}, {@session={'session', 0x3d, 0xb}}, {@map_acorn='map=acorn'}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_user={'subj_user', 0x3d, '-\'+,:]'}}]}) [ 267.444584][T10146] loop4: detected capacity change from 2 to 0 00:30:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:42 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 00:30:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc020660b, 0x0) 00:30:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x141, 0x0, 0x4c) [ 267.560294][T10151] loop4: detected capacity change from 2 to 0 00:30:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 00:30:42 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='trusted\x00', 0x0) 00:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="07cb"], 0x20}}, 0x0) 00:30:42 executing program 1: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "f4c62d6532364927", "2c548494572172b170ff1309dd6c1fb3", "17c87f39", "b54babf71777a93d"}, 0x28) socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_generic(0x10, 0x3, 0x10) 00:30:42 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x6200) [ 268.037520][T10175] fuse: Bad value for 'fd' 00:30:42 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)=']],\x00', 0x0) [ 268.078357][T10175] fuse: Bad value for 'fd' 00:30:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:30:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:42 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:30:42 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:30:42 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x40) 00:30:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x240800) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:30:43 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x40) 00:30:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xc0}, 0x10}}, 0x0) 00:30:43 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='user\x00', 0xffffffffffffffff) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', 0x0) 00:30:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 00:30:43 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') socket$packet(0x11, 0x3, 0x300) 00:30:43 executing program 2: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 00:30:43 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x20000006, 0x6200) 00:30:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000005f80)='ns/ipc\x00') ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000006200)={0x0, @qipcrtr, @tipc=@id, @qipcrtr}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000006980)={&(0x7f00000068c0), 0xc, &(0x7f0000006940)={0x0}}, 0x0) socketpair(0x1f, 0xa, 0x0, &(0x7f0000009180)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, 0x0) connect$packet(r1, &(0x7f0000009500)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f0000009540)='ethtool\x00') 00:30:43 executing program 0: syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0xffffffff, 0x400) 00:30:43 executing program 3: socket(0x26, 0x5, 0x99) 00:30:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000400)={'security\x00', 0x4, "978a5109"}, &(0x7f0000000480)=0x28) 00:30:43 executing program 5: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="fb", 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffff9, 0x0, 0x0) 00:30:43 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) 00:30:43 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/250) 00:30:43 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x0, 0x200}, {&(0x7f0000000280)='l', 0x1}], 0x104060, &(0x7f0000000380)={[{@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@mode={'mode', 0x3d, 0x7800000000000000}}, {@map_acorn='map=acorn'}, {@map_off='map=off'}, {@map_acorn='map=acorn'}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic'}}, {@subj_user={'subj_user', 0x3d, '-\'+,:]'}}]}) 00:30:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:30:43 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2001) 00:30:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 00:30:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 00:30:44 executing program 3: pipe(&(0x7f0000000000)) syz_usbip_server_init(0x0) 00:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010425bd7000ffdbdf2517"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 269.255202][T10236] loop1: detected capacity change from 2 to 0 [ 269.314473][T10244] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.366613][T10245] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.388502][T10236] loop1: detected capacity change from 2 to 0 00:30:44 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 00:30:44 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="c8", 0x1}, {&(0x7f0000000280)='l', 0x1}], 0x104060, &(0x7f0000000380)={[{@overriderock='overriderockperm'}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}]}) [ 269.417696][T10252] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:30:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', r0) 00:30:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000300000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 00:30:44 executing program 1: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "f4c62d6532364927", "2c548494572172b170ff1309dd6c1fb3", "17c87f39", "b54babf71777a93d"}, 0x28) socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'veth0_to_batadv\x00'}}]}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') socket$alg(0x26, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x14}, 0x14}}, 0x0) 00:30:44 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000000000)='7', 0x1) 00:30:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xac802) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 269.713090][T10268] fuse: Bad value for 'fd' 00:30:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000580), 0x4) [ 269.748706][T10274] loop5: detected capacity change from 4 to 0 [ 269.805850][T10280] fuse: Bad value for 'fd' [ 269.823463][T10274] EXT4-fs (loop5): Can't read superblock on 2nd try 00:30:44 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='user\x00', 0xffffffffffffffff) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', 0x0) 00:30:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40048a4) 00:30:44 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', 0x0) 00:30:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 00:30:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xac802) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 00:30:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)={[{@check_strict='check=strict'}]}) chdir(&(0x7f0000000400)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:30:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1}, 0x5, @in6=@loopback}}, 0xe8) 00:30:44 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:30:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001080)={@remote, 0x0, 0x2}, 0x20) 00:30:45 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='trusted\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') 00:30:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xac802) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 270.241856][T10303] loop5: detected capacity change from 240 to 0 00:30:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000080)=""/108, 0x6c) 00:30:45 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000580)={0xec4, 0x453, 0x0, 0x0, 0x0, "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", ["", "", "", "", "", "", ""]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0xc) 00:30:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000b80)=@gcm_256={{}, "dbffaeb55f6a10ab", "52a81c89fbaa1f162a5a4cce44a0baa8637f6acc21bb40bbf6660188fd1db5b7", "4030cda1", "d917e17a420ea375"}, 0x38) 00:30:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 00:30:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)={[{@check_strict='check=strict'}]}) chdir(&(0x7f0000000400)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:30:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xac802) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 270.628943][ T36] audit: type=1107 audit(1611102645.350:10): pid=10322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='œ1™ñ›*öÔ—3|=€zª,—+V.žMACˆIé¬% ¢ó¦€e¤ [ 270.628943][ T36] ÆáRfD¤Ö¨4-' 00:30:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) [ 270.708877][ T36] audit: type=1107 audit(1611102645.380:11): pid=10322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='œ1™ñ›*öÔ—3|=€zª,—+V.žMACˆIé¬% ¢ó¦€e¤ [ 270.708877][ T36] ÆáRfD¤Ö¨4-' 00:30:45 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), 0x0, 0x0, 0x0) 00:30:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) [ 270.749405][T10331] loop5: detected capacity change from 240 to 0 00:30:45 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:30:45 executing program 3: getpeername(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') socket$packet(0x11, 0x3, 0x300) openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000009700)) 00:30:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0xf0, 0x0, 0xffffffff, 0xf0, 0x210, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@remote, @port, @gre_key}}}, {{@ipv6={@private2, @remote, [], [], 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth1_vlan\x00', {}, 'wg1\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv6=@private0, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) [ 271.181247][T10355] x_tables: duplicate underflow at hook 1 00:30:46 executing program 1: socketpair(0x2, 0x0, 0x7adc, &(0x7f0000000000)) 00:30:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)={[{@check_strict='check=strict'}]}) chdir(&(0x7f0000000400)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:30:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {0x2, 0xe656, 0x1, 0x7}, 0x3a, [0x9, 0x7, 0x4, 0xfffffff9, 0x1, 0x3f, 0xe0, 0x7, 0x2, 0x8, 0x7, 0x2, 0x4f, 0x1, 0x0, 0x1, 0x80000000, 0xffffffff, 0x3, 0x9, 0x7fffffff, 0x1000, 0x1ff, 0x2, 0x1, 0xdb, 0x2c3d198b, 0x4, 0xffffff14, 0x4, 0x1, 0x2c03, 0x0, 0x800, 0x1000, 0xff000, 0x1f, 0x9, 0x429974e3, 0x80000001, 0xffffffff, 0x9, 0x4, 0x8, 0x200, 0xa1d, 0x0, 0xfffffffb, 0x20b8, 0x7fff, 0x0, 0x8000000, 0x9, 0x10001, 0x800, 0x8, 0x0, 0x4, 0x9, 0xa6d, 0x6, 0xbe2, 0x670, 0x800], [0x9, 0x5, 0x7, 0x0, 0x8, 0xc7, 0x1f, 0x80, 0x8, 0xe4bc, 0x8, 0x4, 0x4, 0x0, 0x0, 0x3, 0x6, 0x81, 0x9, 0x5e, 0x20, 0x4, 0x13, 0x6bf, 0x0, 0x5, 0x2, 0x100, 0x3, 0x3, 0x5, 0x1, 0x1a8, 0x5, 0x1, 0x1f, 0x3f, 0x1, 0x5, 0x10001, 0x8, 0x0, 0x0, 0x200, 0x2, 0x3f, 0x7, 0x212f, 0x10001, 0x1f, 0x3f, 0x3ff, 0x6, 0x1f, 0x4, 0x1ff, 0x8001, 0x8, 0x9, 0x6, 0x8000, 0x3, 0x2, 0xa90], [0x4, 0x7ff, 0xb93, 0xfffffffb, 0x3, 0x5, 0x10000, 0x400, 0x1, 0x3f, 0x368e, 0xffffff00, 0x3, 0xd7, 0xabae, 0x10000, 0x5, 0x4, 0x1, 0x400, 0x0, 0x0, 0x8, 0xff, 0x7fff, 0x0, 0x91fe, 0x400, 0x6, 0x5, 0x28e, 0x0, 0x9, 0x7, 0x1, 0x40, 0x0, 0x0, 0xb5b, 0x9, 0x7, 0x5, 0x1, 0x2, 0x78e3, 0x81, 0x9ae8, 0xfffffffe, 0x200, 0x0, 0x7, 0x6da255e0, 0x2, 0x10000, 0x9, 0x9, 0x1, 0xfffffff9, 0x400, 0x3, 0x3f, 0xa5a, 0x2, 0x40], [0x80000000, 0x400, 0x8000, 0x2, 0x9, 0x8, 0x9, 0x0, 0x5, 0x0, 0x2, 0x2, 0x8, 0x400, 0x6, 0x3, 0x10001, 0x81, 0x80000000, 0x40, 0x3, 0x400, 0x0, 0x1, 0x80, 0xffffff00, 0x3f, 0x58b, 0x200, 0x1, 0x669, 0xba, 0x4d54, 0x0, 0x1c00000, 0x5, 0xcb74, 0x619a, 0xc000, 0x6, 0x200, 0x2, 0x7f, 0x6, 0x0, 0x0, 0x40, 0x5645, 0xffffff7f, 0x4, 0x200, 0x3ff, 0x1, 0x10001, 0x2, 0x1f, 0xf036, 0x1000, 0x6076, 0x4, 0x0, 0x40, 0x4, 0xf221]}, 0x45c) 00:30:46 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x402080) 00:30:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0xf0, 0x0, 0xffffffff, 0xf0, 0x210, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@remote, @port, @gre_key}}}, {{@ipv6={@private2, @remote, [0x0, 0xffffff00, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff, 0xffffff00], 'veth1_macvtap\x00', '\x00', {}, {}, 0x0, 0x3, 0x0, 0x12}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x2b, 0x4, 0xfb, 0x0, 0x0, 0x2621, 0x80}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv4=@dev={0xac, 0x14, 0x14, 0x43}, @ipv4=@loopback, @gre_key=0x7, @gre_key=0x23a}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth1_vlan\x00', {}, 'wg1\x00', {}, 0x14, 0x9}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e24, 0x4e23], [0x4e24, 0x4e24]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x41}, @ipv6=@private2={0xfc, 0x2, [], 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv6=@private0, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 00:30:46 executing program 0: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 271.510794][T10365] x_tables: duplicate underflow at hook 1 [ 271.534344][T10367] loop5: detected capacity change from 240 to 0 00:30:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x2}, 0x10}}, 0x0) 00:30:46 executing program 3: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x48000, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:30:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="10"], 0x10}}, 0x0) 00:30:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x104060, &(0x7f0000000380)={[{@unhide='unhide'}, {@session={'session'}}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) 00:30:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000180)) 00:30:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5460, 0x0) [ 271.744704][T10380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10380 comm=syz-executor.1 00:30:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)={[{@check_strict='check=strict'}]}) chdir(&(0x7f0000000400)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:30:46 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_genetlink_get_family_id$ethtool(0x0) 00:30:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 00:30:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 00:30:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10}, 0xec0}}, 0x0) 00:30:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x16, 0x0, 0x846, 0x100, 0xc03}, 0x40) 00:30:46 executing program 2: socket$inet6(0xa, 0x2, 0x400) [ 272.140480][T10404] loop5: detected capacity change from 240 to 0 00:30:46 executing program 3: socket$inet6(0xa, 0x1, 0x4) 00:30:47 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 00:30:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 00:30:47 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000001c0)) 00:30:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 00:30:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000b80)=@gcm_256={{}, "dbffaeb55f6a10ab", "52a81c89fbaa1f162a5a4cce44a0baa8637f6acc21bb40bbf6660188fd1db5b7", "4030cda1", "d917e17a420ea375"}, 0x38) 00:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 00:30:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4020940d, 0x0) 00:30:47 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') socketpair(0x0, 0x0, 0x0, 0x0) 00:30:47 executing program 1: getrusage(0x0, &(0x7f0000000380)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) 00:30:47 executing program 4: r0 = syz_usbip_server_init(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:30:47 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, &(0x7f0000000040)) socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 00:30:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x16, 0x0, 0x846, 0x100, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 272.903699][T10451] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:30:47 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x846c0) 00:30:47 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x40100) 00:30:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000100)='i', 0x1) 00:30:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="4df193f35347"}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) 00:30:47 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:30:47 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) 00:30:48 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0) 00:30:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x180, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:30:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x2b, 0x0, 0x0, 'queue1\x00'}) [ 273.425628][T10472] x_tables: duplicate underflow at hook 3 [ 273.443789][T10451] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:30:48 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 00:30:48 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:30:48 executing program 3: io_setup(0x1, &(0x7f0000000000)) 00:30:48 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/190) 00:30:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x240000c1) 00:30:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0xf0, 0x0, 0xffffffff, 0xf0, 0x210, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@remote, @port, @gre_key}}}, {{@ipv6={@private2, @remote, [], [], 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @dev}, @ipv6=@private0, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) [ 273.593257][T10479] fuse: Bad value for 'fd' 00:30:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x4c) [ 273.620247][T10479] fuse: Bad value for 'fd' 00:30:48 executing program 3: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x290181) 00:30:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 00:30:48 executing program 2: socket$inet6(0xa, 0x0, 0x400) 00:30:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) 00:30:48 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4402) 00:30:48 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x204000) 00:30:48 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 00:30:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 00:30:48 executing program 3: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:30:48 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x400) 00:30:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6b, 0x0, &(0x7f0000000100)) 00:30:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x4004040) 00:30:48 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82003) 00:30:48 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x111000) 00:30:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x80000000}, 0x8540, 0x8, 0x3f, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:30:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 00:30:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000008c0)={0x1, 0x0, 0x9, 0x0, 0x0, 0x0}) 00:30:49 executing program 1: syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0xffffffff, 0x0) 00:30:49 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) 00:30:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) tkill(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:30:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 00:30:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000f80)={&(0x7f0000000b80), 0xc, &(0x7f0000000f40)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY]}, 0x26}}, 0x0) 00:30:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 00:30:49 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 00:30:49 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') 00:30:49 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:30:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x80000000}, 0x8540, 0x8, 0x3f, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:30:49 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) 00:30:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x20}}, 0x0) 00:30:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000300)={'b', ' *:* ', 'wm\x00'}, 0x9) 00:30:49 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400) 00:30:49 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:30:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 00:30:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000300)={@ipv4={[], [], @private}}) 00:30:50 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x2, 0x0) 00:30:50 executing program 2: request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, 0x0, 0x0) 00:30:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:30:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000580)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 00:30:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x80000000}, 0x8540, 0x8, 0x3f, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:30:50 executing program 4: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="fb", 0x1, 0xfffffffffffffffb) 00:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010425bd7000ffdbdf2517"], 0x70}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) 00:30:50 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) [ 275.607115][ T36] audit: type=1107 audit(1611102650.330:12): pid=10576 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='œ1™ñ›*öÔ—3|=€zª,—+V.žMACˆIé¬% ¢ó¦€e¤ [ 275.607115][ T36] ÆáRfD¤Ö¨4-' [ 275.649470][T10583] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 00:30:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000005c0)) 00:30:50 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xa2340) 00:30:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) [ 275.788591][T10587] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 00:30:50 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) 00:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:30:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) 00:30:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="c87c0b631f9a39193f640c3e4d2c484cd2cdeb83ec238e1cd465dc5ad1b9d1e073683e56c6f06317de29f2e4d5fe40b52d50d41a45555bb2633fa49b013ee670c504b1dc3a679349bc3cb551859d1d913ba32f8c142937cc806208a51657f90f4b65561d51931b1b4e65c1b794c51ae1b0e8511f95e3a47330a46e544894dd43fabe3ae5f52709237bc288ae122b0ae308e70b02fc69483fbb8476293b89a827d88a2f7652d441591ccdfe5f77369b2cdcf9ea0b18f9fce1ef7cabf5f3dc", 0xbe, 0x200}, {&(0x7f0000000280)='l', 0x1, 0x7d}], 0x104060, &(0x7f0000000380)={[{@unhide='unhide'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@mode={'mode', 0x3d, 0x7800000000000000}}, {@map_acorn='map=acorn'}, {@map_off='map=off'}, {@session={'session', 0x3d, 0xb}}, {@map_acorn='map=acorn'}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_user={'subj_user', 0x3d, '-\'+,:]'}}]}) socket$nl_generic(0x10, 0x3, 0x10) 00:30:50 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000009700)) socket(0x23, 0x0, 0x0) [ 276.319701][T10606] loop0: detected capacity change from 8 to 0 00:30:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x80000000}, 0x8540, 0x8, 0x3f, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:30:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001080)={@remote, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:30:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x16, 0x0, 0x0, 0x100}, 0x40) 00:30:51 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x616200) 00:30:51 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 00:30:51 executing program 0: socketpair(0x2, 0xa, 0x7adc, &(0x7f0000000000)) 00:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000005480)={0x0, 0x0, 0x0}, 0x0) [ 276.537426][T10620] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:30:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) keyctl$update(0x2, r0, &(0x7f0000000100)='i', 0x1) 00:30:51 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', 0x0) [ 276.745512][T10627] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:30:51 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x6202) 00:30:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0xf0, 0x0, 0xffffffff, 0xf0, 0x210, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv6=@remote, @port=0x4e20, @gre_key=0x6}}}, {{@ipv6={@private2, @remote, [0x0, 0xffffff00, 0xffffff00], [0xff000000, 0xffffffff], 'veth1_macvtap\x00', '\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0xfb, 0xf8, 0xbf8, 0x2621, 0x80}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth1_vlan\x00', {}, 'wg1\x00', {0xff}}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e24], [0x4e24, 0x4e24], 0x3}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x41}, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @port=0x4e21, @port=0x4e24}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, @ipv6=@private0, @icmp_id, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 00:30:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) [ 277.047117][T10639] x_tables: duplicate underflow at hook 1 00:30:51 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x24001, 0x0) 00:30:51 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') 00:30:51 executing program 1: socket(0xa, 0x3, 0x4) 00:30:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x0, 0x200}, {0x0}], 0x104060, &(0x7f0000000380)={[{@unhide='unhide'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@mode={'mode', 0x3d, 0x7800000000000000}}, {@map_off='map=off'}, {@session={'session', 0x3d, 0xb}}, {@map_acorn='map=acorn'}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_user={'subj_user', 0x3d, '-\'+,:]'}}]}) 00:30:51 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000005200)='/dev/hwrng\x00', 0x0, 0x0) 00:30:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000a40)={&(0x7f0000000880), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 00:30:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@local}) 00:30:52 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000340)=""/228) 00:30:52 executing program 1: syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x0, 0x400) 00:30:52 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) [ 277.363295][T10652] loop2: detected capacity change from 2 to 0 00:30:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x3ed, 0xf}, 0x10}}, 0x0) 00:30:52 executing program 1: socket$inet6(0xa, 0x5, 0x6) [ 277.435290][T10652] loop2: detected capacity change from 2 to 0 00:30:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 00:30:52 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="10"], 0x10}}, 0x0) 00:30:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x1e) 00:30:52 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xac802) 00:30:52 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/4096, 0x1000) [ 277.700075][T10680] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10680 comm=syz-executor.4 [ 277.755579][T10684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10684 comm=syz-executor.4 00:30:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) syncfs(r0) 00:30:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 00:30:52 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)='l', 0x1}], 0x0, 0x0) 00:30:52 executing program 3: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640)\x00'}, 0x58) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="c87c0b631f9a39193f640c3e4d2c484cd2cdeb83ec238e1cd465dc5ad1b9d1e073683e56c6f06317de29f2e4d5fe40b52d50d41a45555bb2633fa49b013ee670", 0x40}, {&(0x7f0000000280)="6c0bbc96bc5c420f61773a9a6796746179863b91e656ae79059650c81f690a09af922f525466466024785e59c98f467ff61bba02542b7ec3a8", 0x39}], 0x104060, &(0x7f0000000380)={[{@unhide='unhide'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@mode={'mode'}}, {@map_acorn='map=acorn'}, {@map_off='map=off'}, {@session={'session', 0x3d, 0xb}}], [{@obj_user={'obj_user', 0x3d, ',$\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_user={'subj_user', 0x3d, '-\'+,:]'}}]}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000b80)=@gcm_256={{0x303}, "dbffaeb55f6a10ab", "52a81c89fbaa1f162a5a4cce44a0baa8637f6acc21bb40bbf6660188fd1db5b7", "4030cda1", "d917e17a420ea375"}, 0x38) 00:30:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0189436, 0x0) 00:30:52 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x2200, 0x0) [ 278.078487][ T36] audit: type=1800 audit(1611102652.800:13): pid=10698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15863 res=0 errno=0 00:30:52 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x3ea}, 0x10}}, 0x0) [ 278.217163][ T36] audit: type=1800 audit(1611102652.940:14): pid=10698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15863 res=0 errno=0 00:30:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x88461, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/101, 0x65}], 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)=""/84, 0x54}, {0x0}], 0x2, 0x0) [ 278.262911][T10707] loop3: detected capacity change from 8 to 0 00:30:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000001, 0x200) 00:30:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "215299f5a51dca1073e4a3d57b3803662f28b24361572e62bfa449a4ef248fceef8af993976312d60340e0105bacd1fedbf1d4c4ea96bc4699b492d035ebac8b", "90f6a8c97a67ea1f578fb2a790f54ccd3f7acc008198f67ca6564bd0d3c0aae0"}) 00:30:53 executing program 5: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:30:53 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000580)={0xec4, 0x453, 0x20, 0x0, 0x0, "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", [""]}, 0xec4}}, 0xc) 00:30:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)='l', 0x1}], 0x0, &(0x7f0000000380)) 00:30:53 executing program 5: add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 278.605952][ T36] audit: type=1107 audit(1611102653.330:15): pid=10730 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='œ1™ñ›*öÔ—3|=€zª,—+V.žMACˆIé¬% ¢ó¦€e¤ [ 278.605952][ T36] ÆáRfD¤Ö¨4-' 00:30:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYRES32]) 00:30:53 executing program 3: socketpair(0x2, 0x3, 0x8, &(0x7f0000000140)) 00:30:53 executing program 2: socket$inet6(0xa, 0x3, 0x4) 00:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000180)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 278.689183][ T36] audit: type=1107 audit(1611102653.340:16): pid=10730 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='œ1™ñ›*öÔ—3|=€zª,—+V.žMACˆIé¬% ¢ó¦€e¤ [ 278.689183][ T36] ÆáRfD¤Ö¨4-' 00:30:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000010c0)={'team0\x00'}) 00:30:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000006200)={0x0, @qipcrtr, @tipc=@id, @qipcrtr}) 00:30:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) [ 278.926995][ T36] audit: type=1800 audit(1611102653.650:17): pid=10753 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15846 res=0 errno=0 00:30:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x104060, &(0x7f0000000380)) 00:30:53 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000006c0)=""/168) 00:30:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:53 executing program 3: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 279.049446][ T36] audit: type=1800 audit(1611102653.700:18): pid=10753 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15846 res=0 errno=0 00:30:53 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)='\x00', 0x0) 00:30:53 executing program 0: syz_io_uring_setup(0x488f, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 279.261980][T10776] fuse: Bad value for 'fd' 00:30:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000bf000016"], 0x14}}, 0x0) [ 279.282204][T10776] fuse: Bad value for 'fd' 00:30:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="6ac4a3ddf2bf8f408d340db3844bc8e4f603937043328cdc91fcbb7d1ae838378d6c1cf423b89b1105f0") 00:30:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:54 executing program 4: epoll_create(0x20) 00:30:54 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 00:30:54 executing program 2: socketpair$unix(0xa, 0x3, 0x22, &(0x7f0000000040)) 00:30:54 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1, 0x1f}, {&(0x7f0000000340)="ef", 0x1}, {&(0x7f0000000680)="d8", 0x1, 0x3fffc000}], 0x0, 0x0) 00:30:54 executing program 4: socket(0x11, 0xa, 0x5) 00:30:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) [ 280.196346][T10822] loop3: detected capacity change from 264192 to 0 00:30:55 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)) 00:30:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, 0x0) 00:30:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) 00:30:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:30:55 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 00:30:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xc8000000, 0x0, 0x0) 00:30:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:30:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x6}, 0x40) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) r1 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x2000c010}, 0x40000) 00:30:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x28) 00:30:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x140) 00:30:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f00000000c0)={'team0\x00'}) 00:30:56 executing program 2: io_uring_setup(0x38ff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xc2}) 00:30:56 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x101b42) 00:30:56 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:30:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000012c0)={0xec4, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0xead, 0xa, "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"}]}, 0xec4}}, 0x0) 00:30:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 00:30:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x50}}, 0x0) 00:30:56 executing program 5: r0 = io_uring_setup(0x530, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 00:30:56 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) 00:30:56 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 00:30:56 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x10581c, &(0x7f0000000d80)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes'}}], [{@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 00:30:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000bf000014"], 0x14}}, 0x0) 00:30:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x65bd, &(0x7f0000000040)) r1 = openat$nvram(0xffffff9c, 0x0, 0x200000, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 00:30:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd(r0, &(0x7f0000000380), 0x8) 00:30:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 00:30:57 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000640)="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", &(0x7f0000000300)=@tcp}, 0xffffffffffffff38) 00:30:57 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000400)={0x0, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x10000}}) 00:30:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 00:30:57 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0x200001cc, &(0x7f00000000c0)={0x0}}, 0x0) 00:30:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0x1}, 0x1c) 00:30:57 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks'}}]}) 00:30:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000202010400000000000000000000000506"], 0x1c}}, 0x0) 00:30:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 00:30:57 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 282.932103][T10924] tmpfs: Bad value for 'nr_blocks' 00:30:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x2020) [ 282.955844][T10924] tmpfs: Bad value for 'nr_blocks' 00:30:57 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 00:30:57 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xc0, 0x0) 00:30:57 executing program 1: io_uring_setup(0x0, &(0x7f0000000340)) 00:30:57 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb, 0x0, 0xe32a}) 00:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x7) 00:30:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 00:30:58 executing program 5: openat$vcs(0xffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x214040, 0x0) 00:30:58 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x400454da, 0x0) 00:30:58 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5421, 0x0) 00:30:58 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000780)) 00:30:58 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ftruncate(r0, 0x1) 00:30:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000340)=""/83) 00:30:58 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001200)='ns/net\x00') 00:30:58 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4000, 0x0) 00:30:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x20c001, 0x6}, 0x40) 00:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0xfb03, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 00:30:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40104593, &(0x7f0000000040)=""/239) 00:30:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108907, 0x0) 00:30:58 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x894c, 0x0) 00:30:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000076c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000007700)={@my=0x1}) 00:30:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 00:30:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000000040)=""/239) 00:30:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 00:30:59 executing program 0: mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:30:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:30:59 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@dont_appraise='dont_appraise'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 00:30:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80284504, &(0x7f0000000040)=""/239) 00:30:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/4096) [ 284.544347][T10992] tmpfs: Bad value for 'nr_blocks' 00:30:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 00:30:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000010601"], 0x14}}, 0x0) 00:30:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0x18, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0x4}]}, 0x18}}, 0x0) [ 284.631194][T10992] tmpfs: Bad value for 'nr_blocks' 00:30:59 executing program 1: timerfd_create(0x1, 0x0) getresuid(&(0x7f0000000740), &(0x7f0000000d00), &(0x7f0000000d40)) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x6, 0x7, &(0x7f0000000c80)=[{0x0, 0x0, 0x1f}, {&(0x7f00000002c0)}, {0x0}, {&(0x7f00000004c0)="544ea8ef56779f5452034a9d0a80ad3d15a19943a07a137a428f1611dc8f53df096055bfebadf41cf5ca3e91f77f01a048230c4a162d243b99934c1f89364168380ca3b83c091514ff40fb17c5fdcecc5b9112eb5525ba3ad23d7e77b91e2db866c0a0b50f36354316c5ebbffb7fcc7e987c481fcddbc8615766b162c24b7ebf95be9410c651340252ef2321b1baacc0c2f394dc13ef6dc606fe9ae5377a13d86ab1f48367474d8059989ed3776222e84edd188a7168fdc6362a47d2dd77d2e42b963945c3cd6930a91a7a126c2c330e4b65a147e6b14c769a48a5f9dcd40cf3de5de6ee", 0xe4, 0xa329}, {&(0x7f00000005c0), 0x0, 0x200}, {&(0x7f0000000680)="d849d238441d33f25bc3989a99c51fe4405039", 0x13, 0x3fffc000}, {&(0x7f00000006c0)="febf74975a96d290eac4160513b3e998c5280f257f501d53cad52d4cd30c28978416", 0x22, 0x8}], 0x0, &(0x7f0000000d80)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_inodes={'nr_inodes'}}], [{@appraise_type='appraise_type=imasig'}, {@measure='measure'}]}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 284.718285][T11008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=11008 comm=syz-executor.2 00:30:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) 00:30:59 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) 00:30:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 00:30:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "ad29f2f1929ff92db92a1beb796ab78e3269d40b94bcf20d3f23ac2669cc25c3a922aad590bb464aa77d5e4038f187d46e23500146f703dee49087262be2258ab20953037b4034a94942c33502e88540e2177b012897c359e63876425af62bb90a0140beb362bdaba4030d31c1849406926e990ff25ae0e76d77ff49b51d02c8affabf56cb58f5c9c94213f7f4e055cb150fd9babb2dc9f0bbf5be6240dd7f33c98548d2060033f38da270710543496f03a89a717e14f714b41827fdb2b4df01465bd616df3d8f5bd622de833325862e9c06110eb8406f75085d4e0f2e6d1e9fcd8feab94441f0b1ee861cedda8eeec3ee5845dd500c38bdcad4c6e84561195c6992bd2b5952f61393896b70c63e0b6114a1396f606288cabead74c680b2b284a60e868011547e486607051fc83618ef2d7d79f718e09d20b27bdc92ccaae757e6dddafe3883f9dcf94a5fee68c25b7afb1b2231c8bf205c429af948be639bfe8d761832f272ac41f285ab313eef202b1a81a162ccccb189a0a2c87056e9d774f9aadddcd07d6ffcce106253f7b207c0f9b894407240f2a1ec2bbc3eb084e38fd1b93ca0b5879f3c90ea2fa623c633b1664218dd230a2802915b15320ecbc5d982ee19f55b7169dac602d4c09dde3aa694a3e3a9da11edad660444885ad8cc9adbffdcb44c884eb500124cdd08f8b9e5c7aff9307c9a36b064112b01837bc61b37edbbce71ce3d31d947afc36ce793bf3d3cdcfcc37e98c5e3005899fb00629c1cc9254eeb7985e8045236b59390fab658f8b860dd6f0fe9d5cf518dde9746163c7a8ff91a0e07a0cf6e9e86e606630ef6ab0917a43d39ae76616e317d45db09a3ed0db4d0c1ecda875d8573b376f1ce676282acefe480eb649eac15fd63b3c94ec556311e12175806ffe20061ddbd459749ab24d3d35b538c56368e351c3dbaca4dbc0f80a6e93be4af60bf2736c5c5a64cba653878e08675062d899c4f803eb3a701cc3fe1b5cd069f8cd7b6a3d158471cfd0b4f3b58d651c64b8ade9fa6e9a054faae01cfdbb6f07afc3869afa3e2a9b5b998e115790aaabf748dbb872c836a0f81ff31af8dc353d4823044cceacac4d25e39e268e3f249004461784be9da1a1353bc3952da6ee8c1838cbf812efea22ed7de8e5aee8d4553616522b130c84543b1fda1cd21fd6ff2bd2b1ccc5a346e8258e00652cbd1759556e3e70062cca0b4d663699b50cc37e2d2356f89a6f0aadd5d6d17588cab88fb24052565fb98ddeee293016d2ce7f269be744b1653e147c8bd6f12bb32c9d4e391aeaa4934a4227248e4a7ccb0559eeb449f50919739d5ed7e84cea1032bd5ddf81f23c234523cbe7fadd8e4bad30b20376b79bd7b9abf540acd98f16a566fce10e3c08d17cb0225f8cd89be3727e7b31a433ce65f9fa234946ceef371c8e2acb9acbd4c3f749ce6556f1f815209f4da659853ee3993c683eda5095ab21f1f690791fb0aa66db8ddc7b9aa4c42aaf41ec0e13fb2f17e7efdbc2dcd260041732d4ade648c1b0afd7fe22467dd10eea092306a5edc96f7783f742d97d77e850e9af341a6e3e891222951c9af4484a4182459c3cb7bbfa0097db09ae1016133cd907ccd35d125c3b9d02b48e69c4090fdbeb0b796201c5390954ebf03105702b744f69c0b912c8f5bd7c1d77d195c0237736a78b50d572b4f2c8aed22e17b27b70d1dc1e52c9a3a27e3a24f45bb7b8a895a51ab9614919cb4be6b6e9159d01e71b73635ce2c87c960168628e0b04a715552ce71c07ed2af14ad49cba1e512c47d1e424f607aa029ed5e441513d72f5578436ce0e28212e6c1574b8de80007c710226302e7d32cec3ac74f2c87bf27b8bfac40bd35cd62ed89b6e817f50223947040a89f80e69c92d278acbefda9dcf0bb6f65b38e076ec5bfb717c33ae0e8bbae141febf18b5f0107fa3ea5dd259bd25a91cb380d91adac64806234319236cea45d86d10eb456dab35c39eaedbb704af5501c3b4e64d0c8f191aebaa3d52a86e35f24d369c6e862974292ef8d240ec6f4756f126965c69b12b4b8c82a49ebd1978d57517818daf8e02690f38872adb20989428d4a8b1c44178451b9a8d2660385ad60761191ac6e8a97516ddbbe40c387302c814c220dce911d8598e313791e54e70179bbf522f5225d92f198523ab0b0c1bd93e1f7b476166ce213b71703053370638fa317d44ea440042472a2d313e8488dddbf626eec404495e81ef1159686cf8f014b4c986512818471d52d2a0a488a83e585e0853fc667e59ab26e71be9d751c2300cd7c0aab152637458ceadd9514ac73d92a1e2684f49f47008f44ba3b6123c743b4fe66892b3a0d80743d2bec653ec6840032d4d8708a0710edfce377402f81c76a6ecd47d4b51598b3c3ca1914c982afffbe60a10b7029c70caa1d61e8b615f651f7e8c5637d670daeed04f6f05022cd37b8e37591c071f5e9a67a438557785f6f4fd51443cc3855e96263c23565f6962ee53d04d857547e32c1f8077ecc371379b169a653f403b23f15b092bf5fb68712217122ac4ab4d21379f2bdce82a2bf7b31db59b8bb28ce33a18d60841cf9a434b4890c10ae957d42c045cb1e7d5c09462bcf02c76c759868626be955414f7f1efcad125c4d2656e8f2a7288adae360250a739d0b7df972e1c3e9010955ffa512b33d61f7a20e374d54fafff9169447061758edd4212706274703667b1f5894a6a1871d71423010a308ad6b9504bfac2192054c842e87b1edddb853ddf4bd88352f2d855f98f0f6806e72df38ffbb0e0f01c65adfb04d4e62de04ae2c20c3a7a3fd5b692797affa437d92617dc25fd623116c40af7bad2d66339ccb60c0a5dc2f374166c3fe700d7f7046c3e709cebd7f907c8096c8e4798cf9b56d7691369dda14c41d5e1c1e4c9d11ad3ee911d8cf610a0198b2a0d2277fc6837c005bcd2edcc0495faa7263fa3536263bc0fb2d8b51a33e205e7e8a54be054875f7a0ca7e1615bdec885f50881187b752eacefc45a1131e0ba54de6789199a268e61dbcda149c21df7f1e341075e7f75a6499f9177a60587e651b15b00b603c428cd6d6f6b6f3589c83bc3f181cbeced3f67c6aa52d0bb409a2e3185e3aae5038ef7a8a9f3260596c311ee0f523ab7a2d7000f48b0540db42ac97dd7de05d04868cabd9e62c3585bafa27b1dd931d1966d2f36477a50a8687a4351823376f6af7a043476009f7eadccab78b9a2a4aabddfae188104afd7f151cd99623d149895a8c69b8ce7be03188f0c090f123a95a9e238c878795c3d9289ac629cd39a1089d8f0bde0f87458092582495bccef90a08d378ba3c7db1d58d2ce2c74d5d99f95ca0b7925b718ea71777b3fcbd15b60cc6422fb3433080bb11e18b118f9dc21976b2a1550e661336ca55591ff9f2845771eb89dd370ceff5da9aa8ed67b103477b765e3d2ecb046d692cfb985771512b5ac0e9df1d2285f61f09f855a87b87a7231446fc88a2db1e1057c83a0050e1d7db13d2daafaaa5fe65e92a90c2b90cad84836fa6063e42a2d2e5bbcf2ad1da5cfd9d20f3e0fd85235adc212ed825978495852b880a192d28f8c9d445bc2ce5dafffc5ff068f30e446e0b51687978e29e88d1b86abe3f7882dead0ccf16924328c25a4777c8cf413a11393e0ff3cf285887bee7332b85f12d01bf49c16d4bcb028560eee20221f485300e0651fcf06bc56ac97954ea74be18988b9cef47bda35ce0656e7412ecee0e3ee05c2c89b6cb24835879cd8e57f49d1a2d00d7aea14b0103888a70b71968abe96a28819ec0750057ccb8b8b9f8564ea04cfea2229ed83e0877a4ea8ed10a24cce7b750565cb9c723fa8a67f632e0717e7e5981672f33da92f2108b9d9cc0e6c35e3d40cc99f34abef8cfadee4bcb847e831e3a06a9b067121d7c86216797c107eefa6cda8b0d1de9d37316a9d35521a6161c3a4a96f36a7a12f0d1b515ce36cadce2327f6a7c1ec97986ff23c94c7b758cec478b24f2100e88c5436ffe1aba2f768a89af7496cab56e332da4fe55fc3538ea1ba210e98e2b7b235fd8360c78d136d76df9dcb5c3a2c9a84fecfa0bd150e79aa17c469b48c04c51899fe7f3d3347221c0c09046fee94a1e3df0f21e76ffff714e50321169470fe0016252311c38e056cd1150a9e9900e679af8fc9afa040e00e54f98ca7ed4d087f5356acde37a83134bffbc9835dfc009005b1d79229c7fe474650d69800952aece9776eef1530a90e91f2949aa8d33471ff1b0d38b3c1d7d373350f0643547d507badd41a51f267186ec0af12cdd715bab5225d500ee038752dd2cb668ded3b390392ec9742b9f6bc4b5d23e167ec00e78739133df8d9216e283614257329c5336a9c8c7b265a01daf0098d277937e2fcc82b2a0eda0ea45b55a8ad19467d561132b2921afd85667c24039957f1456032d79055e0442a67c9499deb6b4bf02ba1042fb3e7adca24f13195ee4231978b60fc9176ad2814141385204b9085830c2e60c322c2faf3d0e641e788b99282f430b86537f32dc81a2c318dd532f497ff169bcec82ca090a60fcd5ba5e35484d247269f483666e17735a08a318789b4e351bec492cb802f9ac6d2b3131ecd982203d258c14081e53e23e8a6a2a4c3217a4fe39595cbcf5649e1cf7a8514831eeff8e00102be2f11dc89424c448faa3825bea7d"}]}]}, 0x20004844}}, 0x0) [ 284.960793][T11016] loop1: detected capacity change from 264192 to 0 [ 285.095589][T11024] loop1: detected capacity change from 264192 to 0 00:31:00 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:31:00 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x402c5828, 0x0) 00:31:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 00:31:00 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 00:31:00 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001940)={&(0x7f0000001880), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:31:00 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 00:31:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks'}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 00:31:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, 0x0) 00:31:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c5828, 0x0) [ 285.593081][T11048] tmpfs: Bad value for 'nr_blocks' 00:31:00 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000c80)=[{0x0, 0x0, 0x1}, {&(0x7f0000000680)="d8", 0x1}], 0x0, 0x0) [ 285.614022][T11043] tmpfs: Bad value for 'nr_blocks' [ 285.625856][T11048] tmpfs: Bad value for 'nr_blocks' 00:31:00 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100, 0x403) [ 285.661450][T11043] tmpfs: Bad value for 'nr_blocks' 00:31:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f00000000c0)={'team0\x00'}) 00:31:00 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 00:31:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f00000000c0)={'team0\x00'}) 00:31:00 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000780)={0x0, 0x0, {0x0, 0x0, 0x3b, 0x3, 0x0, 0xffff}}) 00:31:00 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000) 00:31:00 executing program 2: clone(0x8ca86080, 0x0, 0x0, 0x0, 0x0) 00:31:00 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) 00:31:00 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, 0x0}, 0x64) 00:31:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 00:31:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 00:31:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80104592, &(0x7f0000000040)=""/239) 00:31:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000002f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000003000)=0x80) connect$packet(r1, 0x0, 0x0) 00:31:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 00:31:01 executing program 2: futex(&(0x7f0000001800), 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:01 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x2, &(0x7f0000000780)) 00:31:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5421, &(0x7f0000000040)=""/239) 00:31:01 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0xe81}], 0x0, 0x0) 00:31:01 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0xff, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 00:31:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:31:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x0) 00:31:01 executing program 4: io_uring_setup(0x38ff, &(0x7f0000000340)) 00:31:01 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42103, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 00:31:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f00000001c0)=""/96, 0x60}], 0x2}, 0x0) [ 286.699357][ T36] audit: type=1800 audit(1611102661.420:19): pid=11119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15906 res=0 errno=0 00:31:01 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x10000000) 00:31:01 executing program 5: r0 = io_uring_setup(0x530, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140), 0x1) 00:31:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 00:31:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x4020940d, &(0x7f0000000040)=""/239) 00:31:02 executing program 0: munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:31:02 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 00:31:02 executing program 3: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x30, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'erspan0\x00'}}]}]}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}, 0x0) 00:31:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:31:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) 00:31:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) 00:31:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 00:31:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "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"}]}]}, 0xfffffdef}}, 0x0) 00:31:02 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 00:31:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 00:31:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0, 0x2}, {0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}, 0x0) 00:31:02 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:31:02 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 00:31:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f00000000c0)={'team0\x00'}) 00:31:02 executing program 5: r0 = syz_io_uring_setup(0x1455, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_setup(0x3590, &(0x7f0000000240)={0x0, 0x5b3a, 0x8, 0x1, 0x1b0, 0x0, r0}) 00:31:02 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb, 0x9, 0xe32a, 0x0, 0x77}) 00:31:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x6, 0x4}, 0x40) 00:31:03 executing program 1: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:03 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x4020940d, 0x0) 00:31:03 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x400000) 00:31:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, 0x0) 00:31:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x65bd, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 00:31:03 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000780)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}}) 00:31:03 executing program 5: socketpair$unix(0xa, 0x3, 0x0, &(0x7f0000000040)) 00:31:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2002) 00:31:03 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) [ 288.824625][T11228] rtc_cmos 00:00: Alarms can be up to one day in the future 00:31:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2042) 00:31:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) 00:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 00:31:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x65bd, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x3ffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) gettid() ptrace(0x10, 0x0) tkill(0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x40003) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2008000fffffffe) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:31:03 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 00:31:03 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x35, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x20000840, &(0x7f0000000d40)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:31:03 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x10581c, &(0x7f0000000d80)) 00:31:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000076c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000007700)={@my=0x1}) 00:31:04 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0xc020660b, 0x0) [ 289.305818][ T36] audit: type=1800 audit(1611102664.030:20): pid=11255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15940 res=0 errno=0 [ 289.418416][ T36] audit: type=1800 audit(1611102664.120:21): pid=11263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15940 res=0 errno=0 00:31:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) 00:31:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 00:31:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 00:31:04 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x0) [ 289.902496][ T36] audit: type=1400 audit(1611102664.630:22): avc: denied { audit_read } for pid=11273 comm="syz-executor.0" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:31:04 executing program 2: umount2(0x0, 0x4898246d090d8764) 00:31:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:31:04 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[], 0x2b0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 00:31:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='nr_blocks=7']) 00:31:05 executing program 3: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,', @ANYRESDEC=0xee01, @ANYBLOB]) 00:31:05 executing program 4: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x38ff, &(0x7f0000000340)) [ 290.361756][T11288] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11288 comm=syz-executor.5 00:31:05 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:31:05 executing program 1: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) [ 290.437551][T11294] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11294 comm=syz-executor.5 00:31:05 executing program 0: timerfd_create(0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getresuid(&(0x7f0000000740), 0x0, &(0x7f0000000d40)) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x6, &(0x7f0000000c80)=[{&(0x7f0000000240)="f44d87cfa7d051de7d9fba98a17fcd6e8683e846e8c3a2e0c81da8905aeccecff412c379a7f8aedd4fbc6b3caa3e6e6562", 0x31, 0x1f}, {&(0x7f00000002c0)="c36c14d65d5ff9f8b03d4fc37653335d964852822fe19c2a5c9a5269a70ee1c474e8e7fb9174b0b893b9", 0x2a, 0x7fff}, {0x0, 0x0, 0x1}, {0x0}, {&(0x7f0000000680)="d849", 0x2, 0x3fffc000}, {&(0x7f00000006c0)="fe", 0x1, 0x8}], 0x10581c, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x23, 0x6b, 0xf, 0x39]}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x0, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x0, 0x0, 0x35, 0x74]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}]}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x2, 0xa0, 0x0, 0x11, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x1, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 00:31:05 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000680)="d8", 0x1}], 0x0, 0x0) 00:31:05 executing program 3: syz_io_uring_setup(0x488f, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x389}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 00:31:05 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x80}}) 00:31:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) [ 290.734728][T11315] rtc_cmos 00:00: Alarms can be up to one day in the future 00:31:05 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) 00:31:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x6c}}, 0x0) 00:31:05 executing program 2: timerfd_create(0x4, 0x0) timerfd_create(0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x7, &(0x7f0000000c80)=[{0x0}, {&(0x7f00000002c0)="c36c14d65d5ff9f8b03d4fc37653335d964852822fe19c2a5c9a5269a70ee1c474", 0x21, 0x7fff}, {0x0}, {&(0x7f00000004c0)='T', 0x1}, {&(0x7f00000005c0)="2250327cc48002533077f72b1dd06dfb82b275a8371d87c62e3953301cb80a28a69b27d6fad8dfe3d0ae5978c4b436560e5373ca7843748da47d27e1e30afdafda3e5a1065f88698875356f48ea138c62341fb3535e34b36e3985a2aa2e4fc027a8aa41713283955900454a428b8ed2c1a19ffbc748c9139511384a82a95fffcc9bb6fb01ab729ef907b0c063d5d27bd1142973e64f80966b11504a32e34e0e98327a22b318dc9a556", 0xa9, 0x200}, {&(0x7f0000000680)="d849d238441d33f25bc3989a99c51fe44050398e62", 0x15, 0x3fffc000}, {&(0x7f00000006c0)}], 0x10581c, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x23, 0xf, 0x39, 0xb5]}}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x70, 0x74, 0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 00:31:05 executing program 5: socket(0x33, 0x0, 0x0) 00:31:05 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1, 0x1f}, {&(0x7f00000002c0)="c3", 0x1, 0x7fff}, {&(0x7f0000000340)="ef", 0x1, 0x1}, {0x0}], 0x0, &(0x7f0000000d80)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x36]}}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}]}) 00:31:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 00:31:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x401, 0x1, &(0x7f0000000240)=[{0x0}], 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,pcr=000', @ANYRESDEC]) socket$nl_generic(0x10, 0x3, 0x10) 00:31:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:31:06 executing program 2: syz_io_uring_setup(0x2ccb, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 00:31:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/184) 00:31:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:31:06 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:31:06 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1}, {&(0x7f00000002c0)="c3", 0x1, 0x7fff}, {&(0x7f0000000340)="ef", 0x1}, {&(0x7f0000000680)="d8", 0x1, 0x3fffc000}], 0x10581c, &(0x7f0000000d80)={[], [{@fowner_gt={'fowner>'}}]}) 00:31:06 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:31:06 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xf9}, 0x0, 0x0) 00:31:06 executing program 3: munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 00:31:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 00:31:06 executing program 2: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000040)) 00:31:06 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x14400, 0x0) 00:31:07 executing program 0: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000280)=""/4096) 00:31:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @multicast1}, 0xc) 00:31:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x6}, 0x40) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 00:31:07 executing program 2: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:07 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 00:31:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:31:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f00000000c0)={'team0\x00'}) 00:31:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, 0x0) 00:31:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000090601"], 0x14}}, 0x0) 00:31:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 00:31:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003980)={0xbc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xa14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa01, 0x3, "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"}]}]}, 0xbc4}, 0x300}, 0x0) 00:31:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000001060300000000000000000005000001f0"], 0x4c}}, 0x0) [ 292.909764][T11403] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 00:31:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='\t', 0x1}], 0x0, 0x0) 00:31:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400ea"], 0x24}}, 0x0) 00:31:08 executing program 2: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:31:08 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x401, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1f}], 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c7063723d30303030303030303030303030303030303034329a3152e06c", @ANYRESDEC, @ANYBLOB=',uid<', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsdef=appraise_type=imasig,appraise_type=imasig,fowner=', @ANYRESDEC, @ANYBLOB=',\x00']) 00:31:08 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x0) 00:31:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="00000000000000a4971700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@norock='norock'}]}) [ 293.408457][T11417] loop5: detected capacity change from 2 to 0 00:31:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='\t', 0x1}], 0x0, &(0x7f0000000480)=ANY=[]) 00:31:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 00:31:08 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0x10000014}) 00:31:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2041) 00:31:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:31:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8949, &(0x7f00000000c0)={'team0\x00'}) 00:31:08 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000002b00)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 00:31:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f00000000c0)={'team0\x00'}) 00:31:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 00:31:08 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 00:31:08 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x1}, 0x0) io_uring_enter(r0, 0x55b9, 0x0, 0x0, 0x0, 0x0) 00:31:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write(r0, &(0x7f0000000400)="82eaff31fb643519", 0x5dc) 00:31:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x2042) 00:31:08 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:31:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, 0x0) 00:31:08 executing program 3: socket(0x11, 0x3, 0x0) socket(0x11, 0x80003, 0x0) 00:31:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000002c00)) 00:31:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:31:09 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5450, 0x0) 00:31:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) 00:31:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 00:31:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x10042) 00:31:09 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,p']) 00:31:09 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x141600) 00:31:09 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000080)="88", 0x1}], 0x0, &(0x7f00000004c0)) 00:31:09 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x46600, 0x0) 00:31:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:31:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 00:31:09 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x2043) 00:31:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000010601"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10040) 00:31:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x402c5828, &(0x7f0000000040)=""/239) 00:31:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/220, 0xdc}], 0x1, &(0x7f0000000580)=""/132, 0x84}, 0x0) 00:31:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:31:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @tipc, @generic={0x0, "ce583cbd74e3ba01773ff39d36d5"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 00:31:09 executing program 2: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) 00:31:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000030601"], 0x14}}, 0x0) 00:31:09 executing program 0: mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x2) 00:31:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f00000000c0)={'team0\x00'}) 00:31:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 00:31:09 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 00:31:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f00000000c0)={'team0\x00'}) 00:31:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:31:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:31:10 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 00:31:10 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@dont_appraise='dont_appraise'}]}) 00:31:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) 00:31:10 executing program 0: socketpair$unix(0xa, 0x0, 0x1bb, &(0x7f0000000040)) 00:31:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 00:31:10 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000780)={0x1}) 00:31:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x1f8}}, 0x0) [ 295.499828][T11538] tmpfs: Bad value for 'nr_blocks' 00:31:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) [ 295.572166][T11538] tmpfs: Bad value for 'nr_blocks' 00:31:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000000c0)={'team0\x00'}) 00:31:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:31:10 executing program 2: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x38ff, &(0x7f0000000340)) 00:31:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000000000dc) 00:31:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 00:31:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)) 00:31:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x4e66301cd444ded3, 0x0}, 0x0) 00:31:10 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x252000, &(0x7f0000001380)) 00:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340), 0x2000034c, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "ad29f2f1929ff92db92a1beb796ab78e3269d40b94bcf20d3f23ac2669cc25c3a922aad590bb464aa77d5e4038f187d46e23500146f703dee49087262be2258ab20953037b4034a94942c33502e88540e2177b012897c359e63876425af62bb90a0140beb362bdaba4030d31c1849406926e990ff25ae0e76d77ff49b51d02c8affabf56cb58f5c9c94213f7f4e055cb150fd9babb2dc9f0bbf5be6240dd7f33c98548d2060033f38da270710543496f03a89a717e14f714b41827fdb2b4df01465bd616df3d8f5bd622de833325862e9c06110eb8406f75085d4e0f2e6d1e9fcd8feab94441f0b1ee861cedda8eeec3ee5845dd500c38bdcad4c6e84561195c6992bd2b5952f61393896b70c63e0b6114a1396f606288cabead74c680b2b284a60e868011547e486607051fc83618ef2d7d79f718e09d20b27bdc92ccaae757e6dddafe3883f9dcf94a5fee68c25b7afb1b2231c8bf205c429af948be639bfe8d761832f272ac41f285ab313eef202b1a81a162ccccb189a0a2c87056e9d774f9aadddcd07d6ffcce106253f7b207c0f9b894407240f2a1ec2bbc3eb084e38fd1b93ca0b5879f3c90ea2fa623c633b1664218dd230a2802915b15320ecbc5d982ee19f55b7169dac602d4c09dde3aa694a3e3a9da11edad660444885ad8cc9adbffdcb44c884eb500124cdd08f8b9e5c7aff9307c9a36b064112b01837bc61b37edbbce71ce3d31d947afc36ce793bf3d3cdcfcc37e98c5e3005899fb00629c1cc9254eeb7985e8045236b59390fab658f8b860dd6f0fe9d5cf518dde9746163c7a8ff91a0e07a0cf6e9e86e606630ef6ab0917a43d39ae76616e317d45db09a3ed0db4d0c1ecda875d8573b376f1ce676282acefe480eb649eac15fd63b3c94ec556311e12175806ffe20061ddbd459749ab24d3d35b538c56368e351c3dbaca4dbc0f80a6e93be4af60bf2736c5c5a64cba653878e08675062d899c4f803eb3a701cc3fe1b5cd069f8cd7b6a3d158471cfd0b4f3b58d651c64b8ade9fa6e9a054faae01cfdbb6f07afc3869afa3e2a9b5b998e115790aaabf748dbb872c836a0f81ff31af8dc353d4823044cceacac4d25e39e268e3f249004461784be9da1a1353bc3952da6ee8c1838cbf812efea22ed7de8e5aee8d4553616522b130c84543b1fda1cd21fd6ff2bd2b1ccc5a346e8258e00652cbd1759556e3e70062cca0b4d663699b50cc37e2d2356f89a6f0aadd5d6d17588cab88fb24052565fb98ddeee293016d2ce7f269be744b1653e147c8bd6f12bb32c9d4e391aeaa4934a4227248e4a7ccb0559eeb449f50919739d5ed7e84cea1032bd5ddf81f23c234523cbe7fadd8e4bad30b20376b79bd7b9abf540acd98f16a566fce10e3c08d17cb0225f8cd89be3727e7b31a433ce65f9fa234946ceef371c8e2acb9acbd4c3f749ce6556f1f815209f4da659853ee3993c683eda5095ab21f1f690791fb0aa66db8ddc7b9aa4c42aaf41ec0e13fb2f17e7efdbc2dcd260041732d4ade648c1b0afd7fe22467dd10eea092306a5edc96f7783f742d97d77e850e9af341a6e3e891222951c9af4484a4182459c3cb7bbfa0097db09ae1016133cd907ccd35d125c3b9d02b48e69c4090fdbeb0b796201c5390954ebf03105702b744f69c0b912c8f5bd7c1d77d195c0237736a78b50d572b4f2c8aed22e17b27b70d1dc1e52c9a3a27e3a24f45bb7b8a895a51ab9614919cb4be6b6e9159d01e71b73635ce2c87c960168628e0b04a715552ce71c07ed2af14ad49cba1e512c47d1e424f607aa029ed5e441513d72f5578436ce0e28212e6c1574b8de80007c710226302e7d32cec3ac74f2c87bf27b8bfac40bd35cd62ed89b6e817f50223947040a89f80e69c92d278acbefda9dcf0bb6f65b38e076ec5bfb717c33ae0e8bbae141febf18b5f0107fa3ea5dd259bd25a91cb380d91adac64806234319236cea45d86d10eb456dab35c39eaedbb704af5501c3b4e64d0c8f191aebaa3d52a86e35f24d369c6e862974292ef8d240ec6f4756f126965c69b12b4b8c82a49ebd1978d57517818daf8e02690f38872adb20989428d4a8b1c44178451b9a8d2660385ad60761191ac6e8a97516ddbbe40c387302c814c220dce911d8598e313791e54e70179bbf522f5225d92f198523ab0b0c1bd93e1f7b476166ce213b71703053370638fa317d44ea440042472a2d313e8488dddbf626eec404495e81ef1159686cf8f014b4c986512818471d52d2a0a488a83e585e0853fc667e59ab26e71be9d751c2300cd7c0aab152637458ceadd9514ac73d92a1e2684f49f47008f44ba3b6123c743b4fe66892b3a0d80743d2bec653ec6840032d4d8708a0710edfce377402f81c76a6ecd47d4b51598b3c3ca1914c982afffbe60a10b7029c70caa1d61e8b615f651f7e8c5637d670daeed04f6f05022cd37b8e37591c071f5e9a67a438557785f6f4fd51443cc3855e96263c23565f6962ee53d04d857547e32c1f8077ecc371379b169a653f403b23f15b092bf5fb68712217122ac4ab4d21379f2bdce82a2bf7b31db59b8bb28ce33a18d60841cf9a434b4890c10ae957d42c045cb1e7d5c09462bcf02c76c759868626be955414f7f1efcad125c4d2656e8f2a7288adae360250a739d0b7df972e1c3e9010955ffa512b33d61f7a20e374d54fafff9169447061758edd4212706274703667b1f5894a6a1871d71423010a308ad6b9504bfac2192054c842e87b1edddb853ddf4bd88352f2d855f98f0f6806e72df38ffbb0e0f01c65adfb04d4e62de04ae2c20c3a7a3fd5b692797affa437d92617dc25fd623116c40af7bad2d66339ccb60c0a5dc2f374166c3fe700d7f7046c3e709cebd7f907c8096c8e4798cf9b56d7691369dda14c41d5e1c1e4c9d11ad3ee911d8cf610a0198b2a0d2277fc6837c005bcd2edcc0495faa7263fa3536263bc0fb2d8b51a33e205e7e8a54be054875f7a0ca7e1615bdec885f50881187b752eacefc45a1131e0ba54de6789199a268e61dbcda149c21df7f1e341075e7f75a6499f9177a60587e651b15b00b603c428cd6d6f6b6f3589c83bc3f181cbeced3f67c6aa52d0bb409a2e3185e3aae5038ef7a8a9f3260596c311ee0f523ab7a2d7000f48b0540db42ac97dd7de05d04868cabd9e62c3585bafa27b1dd931d1966d2f36477a50a8687a4351823376f6af7a043476009f7eadccab78b9a2a4aabddfae188104afd7f151cd99623d149895a8c69b8ce7be03188f0c090f123a95a9e238c878795c3d9289ac629cd39a1089d8f0bde0f87458092582495bccef90a08d378ba3c7db1d58d2ce2c74d5d99f95ca0b7925b718ea71777b3fcbd15b60cc6422fb3433080bb11e18b118f9dc21976b2a1550e661336ca55591ff9f2845771eb89dd370ceff5da9aa8ed67b103477b765e3d2ecb046d692cfb985771512b5ac0e9df1d2285f61f09f855a87b87a7231446fc88a2db1e1057c83a0050e1d7db13d2daafaaa5fe65e92a90c2b90cad84836fa6063e42a2d2e5bbcf2ad1da5cfd9d20f3e0fd85235adc212ed825978495852b880a192d28f8c9d445bc2ce5dafffc5ff068f30e446e0b51687978e29e88d1b86abe3f7882dead0ccf16924328c25a4777c8cf413a11393e0ff3cf285887bee7332b85f12d01bf49c16d4bcb028560eee20221f485300e0651fcf06bc56ac97954ea74be18988b9cef47bda35ce0656e7412ecee0e3ee05c2c89b6cb24835879cd8e57f49d1a2d00d7aea14b0103888a70b71968abe96a28819ec0750057ccb8b8b9f8564ea04cfea2229ed83e0877a4ea8ed10a24cce7b750565cb9c723fa8a67f632e0717e7e5981672f33da92f2108b9d9cc0e6c35e3d40cc99f34abef8cfadee4bcb847e831e3a06a9b067121d7c86216797c107eefa6cda8b0d1de9d37316a9d35521a6161c3a4a96f36a7a12f0d1b515ce36cadce2327f6a7c1ec97986ff23c94c7b758cec478b24f2100e88c5436ffe1aba2f768a89af7496cab56e332da4fe55fc3538ea1ba210e98e2b7b235fd8360c78d136d76df9dcb5c3a2c9a84fecfa0bd150e79aa17c469b48c04c51899fe7f3d3347221c0c09046fee94a1e3df0f21e76ffff714e50321169470fe0016252311c38e056cd1150a9e9900e679af8fc9afa040e00e54f98ca7ed4d087f5356acde37a83134bffbc9835dfc009005b1d79229c7fe474650d69800952aece9776eef1530a90e91f2949aa8d33471ff1b0d38b3c1d7d373350f0643547d507badd41a51f267186ec0af12cdd715bab5225d500ee038752dd2cb668ded3b390392ec9742b9f6bc4b5d23e167ec00e78739133df8d9216e283614257329c5336a9c8c7b265a01daf0098d277937e2fcc82b2a0eda0ea45b55a8ad19467d561132b2921afd85667c24039957f1456032d79055e0442a67c9499deb6b4bf02ba1042fb3e7adca24f13195ee4231978b60fc9176ad2814141385204b9085830c2e60c322c2faf3d0e641e788b99282f430b86537f32dc81a2c318dd532f497ff169bcec82ca090a60fcd5ba5e35484d247269f483666e17735a08a318789b4e351bec492cb802f9ac6d2b3131ecd982203d258c14081e53e23e8a6a2a4c3217a4fe39595cbcf5649e1cf7a8514831eeff8e00102be2f11dc89424c448faa3825bea7d"}]}]}, 0xec4}}, 0x0) 00:31:10 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 00:31:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40044590, &(0x7f0000000040)=""/239) 00:31:11 executing program 1: futex(&(0x7f0000001800), 0x4, 0x0, 0x0, &(0x7f00000018c0), 0x0) 00:31:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 00:31:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xec4, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0xead, 0xa, "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"}]}, 0xec4}}, 0x0) 00:31:11 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 00:31:11 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, 0x0) 00:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:31:11 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5460, 0x0) [ 296.655213][T11597] tmpfs: Bad value for 'nr_blocks' [ 296.727676][T11597] tmpfs: Bad value for 'nr_blocks' 00:31:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 00:31:11 executing program 3: socketpair(0x2c, 0x3, 0x100, &(0x7f0000000140)) 00:31:11 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000780)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x17, 0xffff}}) 00:31:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 00:31:11 executing program 5: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000ff7000/0x1000)=nil}) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 00:31:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:31:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={&(0x7f0000000080), 0xc, &(0x7f0000000700)={0x0, 0x5b0}}, 0x0) 00:31:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 00:31:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000010603"], 0x4c}}, 0x0) 00:31:12 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20000000}) 00:31:12 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$batadv(0x0) 00:31:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 297.513125][T11637] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 00:31:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) [ 297.560508][ T36] audit: type=1400 audit(1611102672.290:23): avc: denied { block_suspend } for pid=11634 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:31:12 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:31:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,p']) 00:31:12 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:31:12 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5451, 0x0) 00:31:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 00:31:12 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 00:31:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:31:12 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x401, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="094039d46644ad08f751b67599cf46ef", 0x10}], 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c7063723d30303030303030303030303030303030303034329a3152e06c", @ANYRESDEC, @ANYBLOB=',uid<', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsdef=appraise_type=imasig,appraise_type=imasig,fowner=', @ANYRESDEC, @ANYBLOB=',\x00']) 00:31:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 297.960594][T11652] FAT-fs (loop5): Unrecognized mount option "p" or missing value 00:31:12 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x4c700) 00:31:12 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x400454d9, 0x0) 00:31:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) 00:31:12 executing program 2: timerfd_create(0x1, 0x0) getresuid(&(0x7f0000000740), &(0x7f0000000d00), &(0x7f0000000d40)) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x6, &(0x7f0000000c80)=[{&(0x7f00000002c0)="c36c14d65d5ff9f8b03d4fc37653335d964852822fe19c2a5c9a5269a7", 0x1d, 0x7fff}, {&(0x7f0000000340)="ef94614dc147d82d0a8167447c", 0xd, 0x1}, {&(0x7f00000003c0), 0x0, 0x3}, {&(0x7f00000004c0)='T', 0x1, 0xa329}, {&(0x7f00000005c0)="2250327cc48002533077f72b1dd06dfb82b275a8371d87c62e3953301cb80a28a69b27d6fad8dfe3d0ae5978c4b436560e5373ca7843748da47d27e1e30afdafda3e5a1065f88698875356f48ea138c62341fb3535e34b36e3985a2aa2e4fc027a8aa41713283955900454a428b8ed2c1a19ffbc748c9139511384a82a95fffcc9bb6fb01ab729ef907b0c063d5d27bd1142973e64f80966b11504a32e34e0e98327a22b318d", 0xa6, 0x200}, {&(0x7f0000000680)="d849d238441d33f25bc398", 0xb, 0x3fffc000}], 0x10581c, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x23, 0x6b, 0xf, 0x39, 0x0]}}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x32, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x37, 0x70, 0x74, 0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 00:31:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000280), 0x4) 00:31:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000090101"], 0x30}}, 0x0) 00:31:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x20000000001}, 0x0) 00:31:13 executing program 3: socketpair(0x1, 0x0, 0x1f, &(0x7f0000000000)) 00:31:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x84}}, 0x0) 00:31:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x9f}, 0x1c) [ 298.452071][ T36] audit: type=1800 audit(1611102673.180:24): pid=11691 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16059 res=0 errno=0 [ 298.487421][T11691] syz-executor.5 (11691) used greatest stack depth: 22896 bytes left 00:31:13 executing program 4: socketpair$unix(0x2, 0xa, 0x0, &(0x7f0000000040)) 00:31:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x41) 00:31:13 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x23]}}]}) 00:31:13 executing program 5: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 00:31:13 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000002b00)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 00:31:13 executing program 3: timerfd_create(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x4, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1, 0x1f}, {&(0x7f00000002c0)="c3", 0x1, 0x7fff}, {&(0x7f0000000340)="ef", 0x1, 0x1}, {&(0x7f0000000680)="d8", 0x1, 0x3fffc000}], 0x10581c, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x74, 0x0]}}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 00:31:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:31:13 executing program 1: io_uring_setup(0x576b, &(0x7f00000001c0)={0x0, 0xdac3, 0x8}) 00:31:13 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/101, 0x65}], 0x383, &(0x7f0000000500)=[{&(0x7f0000000100)=""/84, 0x20000094}, {0x0}], 0x2, 0x0) 00:31:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc={0x10, 0x0, 0x0, 0x80000}, 0xc) 00:31:13 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_macvtap\x00'}) 00:31:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) 00:31:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000e10501"], 0x14}}, 0x0) 00:31:13 executing program 1: r0 = socket(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[], 0x2b0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x12}, 0x0) 00:31:13 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000680)="d8", 0x1, 0x3fffc000}], 0x0, 0x0) 00:31:13 executing program 5: socketpair$unix(0xa, 0x3, 0x3a, &(0x7f0000000040)) 00:31:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f00000000c0)={'team0\x00'}) 00:31:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f00000000c0)={'team0\x00'}) 00:31:14 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:31:14 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5421, &(0x7f0000000780)={0x1}) 00:31:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 00:31:14 executing program 0: socketpair$unix(0x2, 0x2, 0x88, &(0x7f0000000040)) 00:31:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f0000002ac0)={0x0, 0x3938700}) 00:31:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001940)={&(0x7f0000000040), 0x2c, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0xffffffffffffffea}}, 0x0) 00:31:14 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x440000, 0x0) 00:31:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @ax25={0x3, @default}, @phonet, @tipc, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:31:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x82f8]) 00:31:14 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 00:31:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0xf}, 0x0) 00:31:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 00:31:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200), 0x4) 00:31:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 00:31:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)) 00:31:14 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:31:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x6, 0x4, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 00:31:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 00:31:15 executing program 2: socketpair$unix(0xa, 0x2, 0x0, &(0x7f0000000040)) 00:31:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x40000023) 00:31:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b1, &(0x7f00000000c0)={'team0\x00'}) 00:31:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x9}, 0x949e, 0x0, 0x0, 0x1, 0x433c, 0xfd, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x19) uname(&(0x7f0000000200)=""/103) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x8, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x8000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x3, 0x0, 0x6, 0x2, 0x4, 0xfff9}, 0x0, 0xa007, 0xffffffffffffffff, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10040, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) r1 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x400100000041bf, 0x1a90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x772, 0x4, @perf_config_ext={0x1, 0x9}, 0x40, 0x1c28, 0x3ff, 0x5, 0x3, 0x800, 0x8004}, 0x0, 0xffffffffffffffff, r0, 0xa) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001500)="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", 0x10cb, r3}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = getpid() tkill(r4, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000340)={0x2, 0x10004e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0xb38, 0x9, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x11, r6, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 00:31:15 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001b00)={0x2020}, 0x2020) 00:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x7}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 00:31:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 00:31:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 00:31:15 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f00000002c0)="c36c", 0x2, 0x7fff}], 0x0, 0x0) 00:31:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:16 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40049409, 0x0) 00:31:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x5b0}}, 0x0) 00:31:16 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x5) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xa2a) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@const={0xd, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x5f, 0x0]}}, &(0x7f0000000100)=""/180, 0x2b, 0xb4, 0x1}, 0x20) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48094}, 0x48081) syz_open_dev$ttys(0xc, 0x2, 0x0) 00:31:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x10) 00:31:16 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1, 0x1f}, {&(0x7f00000002c0)="c3", 0x1, 0x7fff}, {&(0x7f0000000340)="ef", 0x1}, {&(0x7f0000000680)="d8", 0x1, 0x3fffc000}], 0x0, 0x0) 00:31:16 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00'}) 00:31:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=ANY=[]) 00:31:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x181000) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) 00:31:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0189436, &(0x7f0000000040)=""/239) 00:31:16 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) 00:31:16 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x800454cf, 0x0) 00:31:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 00:31:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0, 0x2}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}, 0x0) 00:31:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000f0601"], 0x14}}, 0x0) 00:31:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 00:31:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f00000000c0)={'team0\x00'}) 00:31:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x40010003) 00:31:16 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000780)={0x1, 0x0, {0x18, 0x0, 0x0, 0x3, 0x0, 0xffff, 0x3}}) 00:31:16 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xe6840) 00:31:16 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ftruncate(r0, 0x0) 00:31:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,p', @ANYBLOB]) [ 302.297356][T11861] rtc_cmos 00:00: Alarms can be up to one day in the future 00:31:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080), 0x4) 00:31:17 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:17 executing program 4: r0 = io_uring_setup(0x530, &(0x7f00000000c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 00:31:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x7, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:31:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, &(0x7f00000000c0)={'team0\x00'}) 00:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 00:31:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40010041) 00:31:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f00000000c0)={'team0\x00'}) 00:31:17 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 00:31:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) 00:31:17 executing program 4: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:17 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0xc0189436, 0x0) 00:31:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x700}, 0x0) 00:31:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000005780)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x1, 0x2041, 0x0) 00:31:17 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:31:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x94, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'erspan0\x00'}}]}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_vlan\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}]}]}, 0x94}}, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}, 0x0) 00:31:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x300000, &(0x7f0000000380)={&(0x7f0000003980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "48cd18db1cab05bfc15558c7e273a1cc4cca6ad4564d4250e1da67d45e338b72f6d0126fb7ae373d01d91b65ce6742967954706818"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "769f210d194fcbf5fec562242752dff3176f42c08b151be7a3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a32cc7fbcc"}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5d87d2c432b01d0b2e21a9d7a4a713ad63d5a23dcf"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c627e16946c255f4c0b323a4e596a1372c74fe6288"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "45cecf6dcf2e8a392390bbb484157c182360399388"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xd14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd01, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:31:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000bf000012"], 0x14}}, 0x0) 00:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000bf00001a"], 0x14}}, 0x0) 00:31:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340), 0x4) 00:31:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000002f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000003000)=0x80) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7b666867ad2b"}, 0x14) 00:31:18 executing program 3: socket(0x28, 0x0, 0xc0a) 00:31:18 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{0x0}], 0x0, 0x0) 00:31:18 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x6, 0x3, &(0x7f0000000c80)=[{&(0x7f0000000240)="f4", 0x1, 0x1f}, {&(0x7f0000000340), 0x0, 0x1}, {&(0x7f0000000680)="d8", 0x1}], 0x10581c, &(0x7f0000000d80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x23, 0x6b, 0xf, 0x39, 0xb5]}}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x32, 0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x0, 0x74, 0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 00:31:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/239) 00:31:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='n']) 00:31:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}, 0xe}, 0x0) read(r2, &(0x7f0000000040)=""/6, 0x6) 00:31:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) [ 303.729265][T11935] tmpfs: Unknown parameter 'n' [ 303.761181][T11935] tmpfs: Unknown parameter 'n' 00:31:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4, 0x624b8af5}]}, 0xa0}, 0xe}, 0x0) 00:31:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x100, 0x9, 0x7fffffff, 0x0, 0xb, "876d90a54812bb3c33e551328e18072391cbc8"}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x9]}, 0x6) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 00:31:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0/file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 00:31:18 executing program 2: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:31:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:31:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x1, &(0x7f0000000240)=[{0x0}], 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,nodots,pcr=00000', @ANYRESDEC]) socket$nl_generic(0x10, 0x3, 0x10) 00:31:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc) 00:31:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf}, 0x0) 00:31:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:31:18 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xf9}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:31:19 executing program 4: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x1c01}, 0x40) [ 375.667190][ T19] Bluetooth: hci0: command 0x0406 tx timeout [ 375.687121][ T19] Bluetooth: hci1: command 0x0406 tx timeout [ 375.693307][ T19] Bluetooth: hci2: command 0x0406 tx timeout [ 375.717127][ T19] Bluetooth: hci5: command 0x0406 tx timeout [ 375.723228][ T19] Bluetooth: hci3: command 0x0406 tx timeout [ 375.747180][ T19] Bluetooth: hci4: command 0x0406 tx timeout [ 455.506545][ T1646] INFO: task syz-executor.0:11959 blocked for more than 143 seconds. [ 455.514677][ T1646] Not tainted 5.11.0-rc4-syzkaller #0 [ 455.566289][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 455.575003][ T1646] task:syz-executor.0 state:D stack:29624 pid:11959 ppid: 8481 flags:0x00000004 [ 455.606269][ T1646] Call Trace: [ 455.609758][ T1646] __schedule+0x90c/0x21a0 [ 455.614743][ T1646] ? io_schedule_timeout+0x140/0x140 [ 455.636276][ T1646] ? mark_held_locks+0x9f/0xe0 [ 455.641207][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 455.656260][ T1646] schedule+0xcf/0x270 [ 455.660391][ T1646] rwsem_down_write_slowpath+0x7e5/0x1200 [ 455.666147][ T1646] ? rwsem_mark_wake+0x830/0x830 [ 455.681274][ T1646] ? lock_release+0x710/0x710 [ 455.686018][ T1646] down_write+0x132/0x150 [ 455.736431][ T1646] ? down_write_killable_nested+0x170/0x170 [ 455.743542][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 455.756304][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 455.762597][ T1646] chmod_common+0x14b/0x3f0 [ 455.769497][ T1646] ? __ia32_sys_chroot+0x2f0/0x2f0 [ 455.774715][ T1646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 455.783529][ T1646] ? strncpy_from_user+0x2a0/0x3e0 [ 455.791146][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 455.800008][ T1646] ? getname_flags.part.0+0x1dd/0x4f0 [ 455.812693][ T1646] do_fchmodat+0xb5/0x140 [ 455.819337][ T1646] ? chmod_common+0x3f0/0x3f0 [ 455.824058][ T1646] __x64_sys_chmod+0x58/0x80 [ 455.832472][ T1646] do_syscall_64+0x2d/0x70 [ 455.839033][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.844971][ T1646] RIP: 0033:0x45e219 [ 455.859749][ T1646] RSP: 002b:00007efda991cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 455.875237][ T1646] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045e219 [ 455.889940][ T1646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 455.904739][ T1646] RBP: 000000000119c108 R08: 0000000000000000 R09: 0000000000000000 [ 455.919390][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 455.943760][ T1646] R13: 00007ffd70d7d89f R14: 00007efda991d9c0 R15: 000000000119c0dc [ 455.966052][ T1646] INFO: task syz-executor.0:11961 blocked for more than 143 seconds. [ 455.985039][ T1646] Not tainted 5.11.0-rc4-syzkaller #0 [ 455.994136][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 456.013886][ T1646] task:syz-executor.0 state:D stack:27776 pid:11961 ppid: 8481 flags:0x00000004 [ 456.025585][ T1646] Call Trace: [ 456.039714][ T1646] __schedule+0x90c/0x21a0 [ 456.044228][ T1646] ? io_schedule_timeout+0x140/0x140 [ 456.066916][ T1646] ? mark_held_locks+0x9f/0xe0 [ 456.071748][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 456.087563][ T1646] schedule+0xcf/0x270 [ 456.092144][ T1646] rwsem_down_write_slowpath+0x7e5/0x1200 [ 456.108453][ T1646] ? rwsem_mark_wake+0x830/0x830 [ 456.113473][ T1646] ? lock_release+0x710/0x710 [ 456.126748][ T1646] down_write+0x132/0x150 [ 456.131131][ T1646] ? down_write_killable_nested+0x170/0x170 [ 456.146749][ T1646] ? alloc_vfsmnt+0x680/0x680 [ 456.152024][ T1646] lock_mount+0x8a/0x2e0 [ 456.173091][ T1646] path_mount+0x1787/0x20c0 [ 456.182296][ T1646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 456.198268][ T1646] ? strncpy_from_user+0x2a0/0x3e0 [ 456.203439][ T1646] ? finish_automount+0xac0/0xac0 [ 456.222560][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 456.236416][ T1646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 456.243242][ T1646] __x64_sys_mount+0x27f/0x300 [ 456.261766][ T1646] ? copy_mnt_ns+0xae0/0xae0 [ 456.281157][ T1646] ? syscall_enter_from_user_mode+0x1d/0x50 [ 456.293238][ T1646] do_syscall_64+0x2d/0x70 [ 456.306729][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.312773][ T1646] RIP: 0033:0x45e219 [ 456.326290][ T1646] RSP: 002b:00007efda98fbc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 456.334774][ T1646] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 456.353400][ T1646] RDX: 0000000020002100 RSI: 00000000200020c0 RDI: 0000000000000000 [ 456.380954][ T1646] RBP: 000000000119c1c8 R08: 0000000020000000 R09: 0000000000000000 [ 456.406010][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c184 [ 456.418974][ T1646] R13: 00007ffd70d7d89f R14: 00007efda98fc9c0 R15: 000000000119c184 [ 456.436566][ T1646] INFO: task syz-executor.0:11978 blocked for more than 144 seconds. [ 456.444676][ T1646] Not tainted 5.11.0-rc4-syzkaller #0 [ 456.461472][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 456.484870][ T1646] task:syz-executor.0 state:D stack:29624 pid:11978 ppid: 8481 flags:0x00000004 [ 456.510001][ T1646] Call Trace: [ 456.513428][ T1646] __schedule+0x90c/0x21a0 [ 456.527121][ T1646] ? io_schedule_timeout+0x140/0x140 [ 456.533411][ T1646] ? mark_held_locks+0x9f/0xe0 [ 456.549370][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 456.554376][ T1646] schedule+0xcf/0x270 [ 456.565646][ T1646] rwsem_down_write_slowpath+0x7e5/0x1200 [ 456.575962][ T1646] ? rwsem_mark_wake+0x830/0x830 [ 456.581285][ T1646] ? lock_release+0x710/0x710 [ 456.586448][ T1646] down_write+0x132/0x150 [ 456.590890][ T1646] ? down_write_killable_nested+0x170/0x170 [ 456.596989][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 456.603263][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 456.610884][ T1646] chmod_common+0x14b/0x3f0 [ 456.615522][ T1646] ? __ia32_sys_chroot+0x2f0/0x2f0 [ 456.626416][ T1646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 456.632855][ T1646] ? strncpy_from_user+0x2a0/0x3e0 [ 456.648303][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 456.654611][ T1646] ? getname_flags.part.0+0x1dd/0x4f0 [ 456.672688][ T1646] do_fchmodat+0xb5/0x140 [ 456.681928][ T1646] ? chmod_common+0x3f0/0x3f0 [ 456.691564][ T1646] __x64_sys_chmod+0x58/0x80 [ 456.701593][ T1646] do_syscall_64+0x2d/0x70 [ 456.706056][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.734245][ T1646] RIP: 0033:0x45e219 [ 456.738279][ T1646] RSP: 002b:00007efda98b9c68 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 456.760752][ T1646] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045e219 [ 456.774393][ T1646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 456.796295][ T1646] RBP: 000000000119c300 R08: 0000000000000000 R09: 0000000000000000 [ 456.804402][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c2d4 [ 456.821033][ T1646] R13: 00007ffd70d7d89f R14: 00007efda98ba9c0 R15: 000000000119c2d4 [ 456.832286][ T1646] [ 456.832286][ T1646] Showing all locks held in the system: [ 456.850710][ T1646] 1 lock held by khungtaskd/1646: [ 456.864336][ T1646] #0: ffffffff8b373920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 456.877880][ T1646] 1 lock held by in:imklog/8147: [ 456.882868][ T1646] #0: ffff888018fcdbb0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 456.893322][ T1646] 4 locks held by syz-executor.0/11953: [ 456.899557][ T1646] 2 locks held by syz-executor.0/11959: [ 456.905122][ T1646] #0: ffff8880281ce460 (sb_writers#18){.+.+}-{0:0}, at: chmod_common+0xf4/0x3f0 [ 456.915889][ T1646] #1: ffff888082825910 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: chmod_common+0x14b/0x3f0 [ 456.928378][ T1646] 1 lock held by syz-executor.0/11961: [ 456.933858][ T1646] #0: ffff888082825910 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 456.945602][ T1646] 2 locks held by syz-executor.0/11978: [ 456.952789][ T1646] #0: ffff8880281ce460 (sb_writers#18){.+.+}-{0:0}, at: chmod_common+0xf4/0x3f0 [ 456.963754][ T1646] #1: ffff888082825910 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: chmod_common+0x14b/0x3f0 [ 456.979684][ T1646] [ 456.982139][ T1646] ============================================= [ 456.982139][ T1646] [ 456.993801][ T1646] NMI backtrace for cpu 0 [ 456.998358][ T1646] CPU: 0 PID: 1646 Comm: khungtaskd Not tainted 5.11.0-rc4-syzkaller #0 [ 457.006709][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.016889][ T1646] Call Trace: [ 457.020189][ T1646] dump_stack+0x107/0x163 [ 457.024622][ T1646] nmi_cpu_backtrace.cold+0x44/0xd7 [ 457.029857][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 457.035894][ T1646] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 457.041909][ T1646] watchdog+0xd43/0xfa0 [ 457.046099][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 457.051783][ T1646] kthread+0x3b1/0x4a0 [ 457.055930][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 457.061853][ T1646] ret_from_fork+0x1f/0x30 [ 457.066652][ T1646] Sending NMI from CPU 0 to CPUs 1: [ 457.072933][ C1] NMI backtrace for cpu 1 [ 457.072944][ C1] CPU: 1 PID: 11953 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 457.072955][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.072964][ C1] RIP: 0010:__lock_acquire+0x4ea/0x54f0 [ 457.072975][ C1] Code: 00 00 85 f6 0f 84 a5 02 00 00 66 45 85 ed 0f 84 9b 02 00 00 49 8d 7c 24 21 48 ba 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 <0f> b6 14 11 48 89 f9 83 e1 07 38 ca 7f 08 84 d2 0f 85 bb 10 00 00 [ 457.072991][ C1] RSP: 0018:ffffc90001cd72a8 EFLAGS: 00000806 [ 457.073011][ C1] RAX: ffffffff8ed5f840 RBX: 0000000000000001 RCX: 1ffff11005978d9f [ 457.073020][ C1] RDX: dffffc0000000000 RSI: 0000000000000002 RDI: ffff88802cbc6cf9 [ 457.073030][ C1] RBP: ffff88802cbc6300 R08: 0000000000000000 R09: ffffffff8ed3f7f7 [ 457.073038][ C1] R10: fffffbfff1da7efe R11: 0000000000000000 R12: ffff88802cbc6cd8 [ 457.073047][ C1] R13: 0000000000000002 R14: ffffffff8b0146d8 R15: 00000000000002a6 [ 457.073057][ C1] FS: 00007efda993e700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 457.073066][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.073074][ C1] CR2: 00007fdb3fa5f000 CR3: 0000000014a07000 CR4: 00000000001506e0 [ 457.073083][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 457.073092][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 457.073100][ C1] Call Trace: [ 457.073105][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 457.073112][ C1] lock_acquire+0x29d/0x740 [ 457.073118][ C1] ? iget5_locked+0xac/0x2d0 [ 457.073123][ C1] ? lock_release+0x710/0x710 [ 457.073129][ C1] ? iget5_locked+0xcc/0x2d0 [ 457.073135][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 457.073141][ C1] ? fuse_init_file_inode+0x1e0/0x1e0 [ 457.073148][ C1] _raw_spin_lock+0x2a/0x40 [ 457.073153][ C1] ? iget5_locked+0xac/0x2d0 [ 457.073159][ C1] iget5_locked+0xac/0x2d0 [ 457.073165][ C1] ? fuse_inode_eq+0x80/0x80 [ 457.073170][ C1] fuse_iget+0x271/0x610 [ 457.073176][ C1] ? fuse_change_attributes+0x610/0x610 [ 457.073183][ C1] ? fuse_simple_request+0x3e8/0xd10 [ 457.073189][ C1] fuse_lookup_name+0x447/0x630 [ 457.073195][ C1] ? fuse_create+0x30/0x30 [ 457.073201][ C1] ? find_held_lock+0x2d/0x110 [ 457.073212][ C1] fuse_lookup.part.0+0xdf/0x390 [ 457.073218][ C1] ? fuse_lookup_name+0x630/0x630 [ 457.073224][ C1] ? lockdep_init_map_waits+0x26a/0x720 [ 457.073231][ C1] fuse_lookup+0x70/0x90 [ 457.073236][ C1] __lookup_slow+0x24c/0x480 [ 457.073242][ C1] ? page_put_link+0x210/0x210 [ 457.073248][ C1] ? inode_permission.part.0+0xab/0x410 [ 457.073255][ C1] walk_component+0x418/0x6a0 [ 457.073261][ C1] ? handle_dots.part.0+0x1520/0x1520 [ 457.073267][ C1] ? walk_component+0x6a0/0x6a0 [ 457.073273][ C1] path_lookupat+0x1ba/0x830 [ 457.073279][ C1] filename_lookup+0x19f/0x560 [ 457.073285][ C1] ? may_linkat+0x2b0/0x2b0 [ 457.073291][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 457.073298][ C1] ? __check_object_size+0x171/0x3f0 [ 457.073305][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 457.073312][ C1] ? strncpy_from_user+0x2a0/0x3e0 [ 457.073319][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 457.073326][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 457.073332][ C1] vfs_statx+0x142/0x390 [ 457.073338][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 457.073344][ C1] __do_sys_newstat+0x91/0x110 [ 457.073350][ C1] ? __do_sys_stat+0x110/0x110 [ 457.073356][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 457.073363][ C1] ? put_timespec64+0xcb/0x120 [ 457.073369][ C1] ? ns_to_timespec64+0xc0/0xc0 [ 457.073375][ C1] ? __do_sys_futex+0x2a2/0x470 [ 457.073381][ C1] ? __do_sys_futex+0x2ab/0x470 [ 457.073388][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 457.073394][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 457.073400][ C1] do_syscall_64+0x2d/0x70 [ 457.073407][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 457.073413][ C1] RIP: 0033:0x45e219 [ 457.073423][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 457.073439][ C1] RSP: 002b:00007efda993dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 457.073453][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045e219 [ 457.073462][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000740 [ 457.073471][ C1] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 457.073480][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 457.073489][ C1] R13: 00007ffd70d7d89f R14: 00007efda993e9c0 R15: 000000000119c034 [ 457.119726][ T1646] Kernel panic - not syncing: hung_task: blocked tasks [ 457.542031][ T1646] CPU: 0 PID: 1646 Comm: khungtaskd Not tainted 5.11.0-rc4-syzkaller #0 [ 457.550904][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.561162][ T1646] Call Trace: [ 457.564938][ T1646] dump_stack+0x107/0x163 [ 457.569397][ T1646] panic+0x306/0x73d [ 457.573313][ T1646] ? __warn_printk+0xf3/0xf3 [ 457.577924][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 457.583144][ T1646] ? preempt_schedule_thunk+0x16/0x18 [ 457.588539][ T1646] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 457.594722][ T1646] ? watchdog.cold+0x5/0x158 [ 457.599375][ T1646] watchdog.cold+0x16/0x158 [ 457.603909][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 457.609492][ T1646] kthread+0x3b1/0x4a0 [ 457.613585][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 457.619595][ T1646] ret_from_fork+0x1f/0x30 [ 457.624711][ T1646] Kernel Offset: disabled [ 457.629173][ T1646] Rebooting in 86400 seconds..