Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2021/04/10 21:44:03 fuzzer started 2021/04/10 21:44:03 dialing manager at 10.128.0.163:44367 2021/04/10 21:44:03 syscalls: 2338 2021/04/10 21:44:03 code coverage: enabled 2021/04/10 21:44:03 comparison tracing: enabled 2021/04/10 21:44:03 extra coverage: enabled 2021/04/10 21:44:03 setuid sandbox: enabled 2021/04/10 21:44:03 namespace sandbox: enabled 2021/04/10 21:44:03 Android sandbox: enabled 2021/04/10 21:44:03 fault injection: enabled 2021/04/10 21:44:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/10 21:44:03 net packet injection: enabled 2021/04/10 21:44:03 net device setup: enabled 2021/04/10 21:44:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/10 21:44:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/10 21:44:03 USB emulation: enabled 2021/04/10 21:44:03 hci packet injection: /dev/vhci does not exist 2021/04/10 21:44:03 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/10 21:44:03 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/10 21:44:03 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/10 21:44:03 fetching corpus: 50, signal 22799/26660 (executing program) 2021/04/10 21:44:03 fetching corpus: 100, signal 35407/41094 (executing program) 2021/04/10 21:44:03 fetching corpus: 150, signal 47724/55205 (executing program) 2021/04/10 21:44:03 fetching corpus: 200, signal 59909/69073 (executing program) 2021/04/10 21:44:03 fetching corpus: 250, signal 68769/79611 (executing program) 2021/04/10 21:44:03 fetching corpus: 300, signal 76585/89079 (executing program) 2021/04/10 21:44:04 fetching corpus: 350, signal 82483/96614 (executing program) 2021/04/10 21:44:04 fetching corpus: 400, signal 87475/103263 (executing program) 2021/04/10 21:44:04 fetching corpus: 450, signal 92245/109661 (executing program) 2021/04/10 21:44:04 fetching corpus: 500, signal 97938/116931 (executing program) 2021/04/10 21:44:04 fetching corpus: 550, signal 102719/123285 (executing program) 2021/04/10 21:44:04 fetching corpus: 600, signal 108481/130571 (executing program) 2021/04/10 21:44:04 fetching corpus: 650, signal 111904/135564 (executing program) 2021/04/10 21:44:04 fetching corpus: 700, signal 115089/140323 (executing program) 2021/04/10 21:44:04 fetching corpus: 750, signal 118539/145306 (executing program) 2021/04/10 21:44:04 fetching corpus: 800, signal 124946/153051 (executing program) 2021/04/10 21:44:04 fetching corpus: 850, signal 128139/157747 (executing program) 2021/04/10 21:44:04 fetching corpus: 900, signal 131705/162788 (executing program) 2021/04/10 21:44:04 fetching corpus: 950, signal 135243/167774 (executing program) 2021/04/10 21:44:04 fetching corpus: 1000, signal 139113/173057 (executing program) 2021/04/10 21:44:04 fetching corpus: 1050, signal 141737/177140 (executing program) 2021/04/10 21:44:04 fetching corpus: 1100, signal 145567/182322 (executing program) 2021/04/10 21:44:05 fetching corpus: 1150, signal 148609/186754 (executing program) 2021/04/10 21:44:05 fetching corpus: 1200, signal 151738/191275 (executing program) 2021/04/10 21:44:05 fetching corpus: 1250, signal 154835/195699 (executing program) 2021/04/10 21:44:05 fetching corpus: 1300, signal 158047/200260 (executing program) 2021/04/10 21:44:05 fetching corpus: 1350, signal 160740/204313 (executing program) 2021/04/10 21:44:05 fetching corpus: 1400, signal 163209/208142 (executing program) 2021/04/10 21:44:05 fetching corpus: 1450, signal 165215/211558 (executing program) 2021/04/10 21:44:05 fetching corpus: 1500, signal 167141/214836 (executing program) 2021/04/10 21:44:05 fetching corpus: 1550, signal 169030/218093 (executing program) 2021/04/10 21:44:05 fetching corpus: 1600, signal 171544/221912 (executing program) 2021/04/10 21:44:05 fetching corpus: 1650, signal 173613/225299 (executing program) 2021/04/10 21:44:05 fetching corpus: 1700, signal 175692/228681 (executing program) 2021/04/10 21:44:05 fetching corpus: 1750, signal 177236/231573 (executing program) 2021/04/10 21:44:05 fetching corpus: 1800, signal 180377/235908 (executing program) 2021/04/10 21:44:05 fetching corpus: 1850, signal 183003/239742 (executing program) 2021/04/10 21:44:05 fetching corpus: 1900, signal 185920/243838 (executing program) 2021/04/10 21:44:06 fetching corpus: 1950, signal 187399/246609 (executing program) 2021/04/10 21:44:06 fetching corpus: 2000, signal 189636/250061 (executing program) 2021/04/10 21:44:06 fetching corpus: 2050, signal 191493/253170 (executing program) 2021/04/10 21:44:06 fetching corpus: 2100, signal 193804/256663 (executing program) 2021/04/10 21:44:06 fetching corpus: 2150, signal 196799/260794 (executing program) 2021/04/10 21:44:06 fetching corpus: 2200, signal 198667/263878 (executing program) 2021/04/10 21:44:06 fetching corpus: 2250, signal 199990/266444 (executing program) 2021/04/10 21:44:06 fetching corpus: 2300, signal 202178/269785 (executing program) 2021/04/10 21:44:06 fetching corpus: 2350, signal 203409/272303 (executing program) 2021/04/10 21:44:06 fetching corpus: 2400, signal 205497/275534 (executing program) 2021/04/10 21:44:06 fetching corpus: 2450, signal 206923/278146 (executing program) 2021/04/10 21:44:06 fetching corpus: 2500, signal 208578/281008 (executing program) 2021/04/10 21:44:06 fetching corpus: 2550, signal 209632/283340 (executing program) 2021/04/10 21:44:06 fetching corpus: 2600, signal 210863/285786 (executing program) 2021/04/10 21:44:06 fetching corpus: 2650, signal 213155/289112 (executing program) 2021/04/10 21:44:06 fetching corpus: 2700, signal 215074/292134 (executing program) 2021/04/10 21:44:07 fetching corpus: 2750, signal 216349/294631 (executing program) 2021/04/10 21:44:07 fetching corpus: 2800, signal 218479/297859 (executing program) 2021/04/10 21:44:07 fetching corpus: 2850, signal 219668/300237 (executing program) 2021/04/10 21:44:07 fetching corpus: 2900, signal 220535/302340 (executing program) 2021/04/10 21:44:07 fetching corpus: 2950, signal 222552/305447 (executing program) 2021/04/10 21:44:07 fetching corpus: 3000, signal 224542/308463 (executing program) 2021/04/10 21:44:07 fetching corpus: 3050, signal 225685/310806 (executing program) 2021/04/10 21:44:07 fetching corpus: 3100, signal 226759/313021 (executing program) 2021/04/10 21:44:07 fetching corpus: 3150, signal 227813/315242 (executing program) 2021/04/10 21:44:07 fetching corpus: 3200, signal 229203/317741 (executing program) 2021/04/10 21:44:07 fetching corpus: 3250, signal 230897/320464 (executing program) 2021/04/10 21:44:07 fetching corpus: 3300, signal 231854/322572 (executing program) 2021/04/10 21:44:07 fetching corpus: 3350, signal 232864/324729 (executing program) 2021/04/10 21:44:07 fetching corpus: 3400, signal 233926/326919 (executing program) 2021/04/10 21:44:07 fetching corpus: 3450, signal 235978/329912 (executing program) 2021/04/10 21:44:07 fetching corpus: 3500, signal 237090/332109 (executing program) 2021/04/10 21:44:08 fetching corpus: 3550, signal 238296/334403 (executing program) 2021/04/10 21:44:08 fetching corpus: 3600, signal 239187/336424 (executing program) 2021/04/10 21:44:08 fetching corpus: 3650, signal 240627/338884 (executing program) 2021/04/10 21:44:08 fetching corpus: 3700, signal 242401/341650 (executing program) 2021/04/10 21:44:08 fetching corpus: 3750, signal 243555/343893 (executing program) 2021/04/10 21:44:08 fetching corpus: 3800, signal 245080/346379 (executing program) 2021/04/10 21:44:08 fetching corpus: 3850, signal 246632/348915 (executing program) 2021/04/10 21:44:08 fetching corpus: 3900, signal 247760/351079 (executing program) 2021/04/10 21:44:08 fetching corpus: 3950, signal 249127/353482 (executing program) 2021/04/10 21:44:08 fetching corpus: 4000, signal 250070/355549 (executing program) 2021/04/10 21:44:08 fetching corpus: 4050, signal 251368/357844 (executing program) 2021/04/10 21:44:08 fetching corpus: 4100, signal 252452/359957 (executing program) 2021/04/10 21:44:08 fetching corpus: 4150, signal 253635/362158 (executing program) 2021/04/10 21:44:08 fetching corpus: 4200, signal 254671/364182 (executing program) 2021/04/10 21:44:08 fetching corpus: 4250, signal 255576/366188 (executing program) 2021/04/10 21:44:08 fetching corpus: 4300, signal 256924/368531 (executing program) 2021/04/10 21:44:08 fetching corpus: 4350, signal 257846/370490 (executing program) 2021/04/10 21:44:09 fetching corpus: 4400, signal 258821/372497 (executing program) 2021/04/10 21:44:09 fetching corpus: 4450, signal 259866/374526 (executing program) 2021/04/10 21:44:09 fetching corpus: 4500, signal 260902/376607 (executing program) 2021/04/10 21:44:09 fetching corpus: 4550, signal 262022/378699 (executing program) 2021/04/10 21:44:09 fetching corpus: 4600, signal 262828/380541 (executing program) 2021/04/10 21:44:09 fetching corpus: 4650, signal 263915/382552 (executing program) 2021/04/10 21:44:09 fetching corpus: 4700, signal 264710/384400 (executing program) 2021/04/10 21:44:09 fetching corpus: 4750, signal 266203/386832 (executing program) 2021/04/10 21:44:09 fetching corpus: 4800, signal 267421/388933 (executing program) 2021/04/10 21:44:09 fetching corpus: 4850, signal 268448/390912 (executing program) 2021/04/10 21:44:09 fetching corpus: 4900, signal 269679/393038 (executing program) 2021/04/10 21:44:09 fetching corpus: 4950, signal 270777/395071 (executing program) 2021/04/10 21:44:09 fetching corpus: 5000, signal 271522/396842 (executing program) 2021/04/10 21:44:09 fetching corpus: 5050, signal 272756/398943 (executing program) 2021/04/10 21:44:09 fetching corpus: 5100, signal 273686/400839 (executing program) 2021/04/10 21:44:09 fetching corpus: 5150, signal 274972/402981 (executing program) 2021/04/10 21:44:09 fetching corpus: 5200, signal 275631/404649 (executing program) 2021/04/10 21:44:10 fetching corpus: 5250, signal 276596/406571 (executing program) 2021/04/10 21:44:10 fetching corpus: 5300, signal 277526/408440 (executing program) 2021/04/10 21:44:10 fetching corpus: 5350, signal 278232/410157 (executing program) 2021/04/10 21:44:10 fetching corpus: 5400, signal 279126/412002 (executing program) 2021/04/10 21:44:10 fetching corpus: 5450, signal 279977/413809 (executing program) 2021/04/10 21:44:10 fetching corpus: 5500, signal 280875/415639 (executing program) 2021/04/10 21:44:10 fetching corpus: 5550, signal 281460/417242 (executing program) 2021/04/10 21:44:10 fetching corpus: 5600, signal 282121/418874 (executing program) 2021/04/10 21:44:10 fetching corpus: 5650, signal 283506/420999 (executing program) 2021/04/10 21:44:10 fetching corpus: 5700, signal 284684/422994 (executing program) 2021/04/10 21:44:10 fetching corpus: 5750, signal 285380/424680 (executing program) 2021/04/10 21:44:10 fetching corpus: 5800, signal 286153/426415 (executing program) 2021/04/10 21:44:10 fetching corpus: 5850, signal 287265/428358 (executing program) 2021/04/10 21:44:10 fetching corpus: 5900, signal 288103/430086 (executing program) 2021/04/10 21:44:10 fetching corpus: 5950, signal 289317/432051 (executing program) 2021/04/10 21:44:10 fetching corpus: 6000, signal 290301/433870 (executing program) 2021/04/10 21:44:11 fetching corpus: 6050, signal 290903/435476 (executing program) 2021/04/10 21:44:11 fetching corpus: 6100, signal 291920/437326 (executing program) 2021/04/10 21:44:11 fetching corpus: 6150, signal 292874/439101 (executing program) 2021/04/10 21:44:11 fetching corpus: 6200, signal 293606/440760 (executing program) 2021/04/10 21:44:11 fetching corpus: 6250, signal 294320/442379 (executing program) 2021/04/10 21:44:11 fetching corpus: 6300, signal 295035/444022 (executing program) 2021/04/10 21:44:11 fetching corpus: 6350, signal 296053/445846 (executing program) 2021/04/10 21:44:11 fetching corpus: 6400, signal 297087/447699 (executing program) 2021/04/10 21:44:11 fetching corpus: 6450, signal 297672/449243 (executing program) 2021/04/10 21:44:11 fetching corpus: 6500, signal 298374/450853 (executing program) 2021/04/10 21:44:11 fetching corpus: 6550, signal 299276/452601 (executing program) 2021/04/10 21:44:11 fetching corpus: 6600, signal 300239/454348 (executing program) 2021/04/10 21:44:11 fetching corpus: 6650, signal 301132/456036 (executing program) 2021/04/10 21:44:11 fetching corpus: 6700, signal 301824/457636 (executing program) 2021/04/10 21:44:11 fetching corpus: 6750, signal 302675/459277 (executing program) 2021/04/10 21:44:11 fetching corpus: 6800, signal 303346/460862 (executing program) 2021/04/10 21:44:11 fetching corpus: 6850, signal 303938/462399 (executing program) 2021/04/10 21:44:12 fetching corpus: 6900, signal 304673/464042 (executing program) 2021/04/10 21:44:12 fetching corpus: 6950, signal 305324/465545 (executing program) 2021/04/10 21:44:12 fetching corpus: 7000, signal 306394/467351 (executing program) 2021/04/10 21:44:12 fetching corpus: 7050, signal 307558/469196 (executing program) 2021/04/10 21:44:12 fetching corpus: 7100, signal 308215/470713 (executing program) 2021/04/10 21:44:12 fetching corpus: 7150, signal 308992/472302 (executing program) 2021/04/10 21:44:12 fetching corpus: 7200, signal 310038/474091 (executing program) 2021/04/10 21:44:12 fetching corpus: 7250, signal 310658/475555 (executing program) 2021/04/10 21:44:12 fetching corpus: 7300, signal 311546/477241 (executing program) 2021/04/10 21:44:12 fetching corpus: 7350, signal 312140/478691 (executing program) 2021/04/10 21:44:12 fetching corpus: 7400, signal 312806/480201 (executing program) 2021/04/10 21:44:12 fetching corpus: 7450, signal 313353/481659 (executing program) 2021/04/10 21:44:12 fetching corpus: 7500, signal 313831/483071 (executing program) 2021/04/10 21:44:12 fetching corpus: 7550, signal 314400/484551 (executing program) 2021/04/10 21:44:12 fetching corpus: 7600, signal 314842/485939 (executing program) 2021/04/10 21:44:12 fetching corpus: 7650, signal 315416/487368 (executing program) 2021/04/10 21:44:13 fetching corpus: 7700, signal 316211/488976 (executing program) 2021/04/10 21:44:13 fetching corpus: 7750, signal 316636/490299 (executing program) 2021/04/10 21:44:13 fetching corpus: 7800, signal 317405/491851 (executing program) 2021/04/10 21:44:13 fetching corpus: 7850, signal 318137/493371 (executing program) 2021/04/10 21:44:13 fetching corpus: 7900, signal 318713/494767 (executing program) 2021/04/10 21:44:13 fetching corpus: 7950, signal 319216/496155 (executing program) 2021/04/10 21:44:13 fetching corpus: 8000, signal 319966/497672 (executing program) 2021/04/10 21:44:13 fetching corpus: 8050, signal 320527/499099 (executing program) 2021/04/10 21:44:13 fetching corpus: 8100, signal 321133/500567 (executing program) 2021/04/10 21:44:13 fetching corpus: 8150, signal 321763/501993 (executing program) 2021/04/10 21:44:13 fetching corpus: 8200, signal 322263/503276 (executing program) 2021/04/10 21:44:13 fetching corpus: 8250, signal 323289/504930 (executing program) 2021/04/10 21:44:13 fetching corpus: 8300, signal 323776/506243 (executing program) 2021/04/10 21:44:13 fetching corpus: 8350, signal 324536/507740 (executing program) 2021/04/10 21:44:13 fetching corpus: 8400, signal 324954/509065 (executing program) 2021/04/10 21:44:13 fetching corpus: 8450, signal 325573/510460 (executing program) 2021/04/10 21:44:14 fetching corpus: 8500, signal 326230/511905 (executing program) 2021/04/10 21:44:14 fetching corpus: 8550, signal 326732/513245 (executing program) 2021/04/10 21:44:14 fetching corpus: 8600, signal 327399/514680 (executing program) 2021/04/10 21:44:14 fetching corpus: 8650, signal 328350/516267 (executing program) 2021/04/10 21:44:14 fetching corpus: 8700, signal 329058/517737 (executing program) 2021/04/10 21:44:14 fetching corpus: 8750, signal 329655/519115 (executing program) 2021/04/10 21:44:14 fetching corpus: 8800, signal 330385/520548 (executing program) 2021/04/10 21:44:14 fetching corpus: 8850, signal 330949/521903 (executing program) 2021/04/10 21:44:14 fetching corpus: 8900, signal 331692/523346 (executing program) 2021/04/10 21:44:14 fetching corpus: 8950, signal 332279/524700 (executing program) 2021/04/10 21:44:14 fetching corpus: 9000, signal 332817/526067 (executing program) 2021/04/10 21:44:14 fetching corpus: 9050, signal 333529/527453 (executing program) 2021/04/10 21:44:14 fetching corpus: 9100, signal 334392/528930 (executing program) 2021/04/10 21:44:14 fetching corpus: 9150, signal 335230/530360 (executing program) 2021/04/10 21:44:14 fetching corpus: 9200, signal 335817/531723 (executing program) 2021/04/10 21:44:14 fetching corpus: 9250, signal 336740/533191 (executing program) 2021/04/10 21:44:15 fetching corpus: 9300, signal 337564/534639 (executing program) 2021/04/10 21:44:15 fetching corpus: 9350, signal 338660/536191 (executing program) 2021/04/10 21:44:15 fetching corpus: 9400, signal 339217/537478 (executing program) 2021/04/10 21:44:15 fetching corpus: 9450, signal 339957/538896 (executing program) 2021/04/10 21:44:15 fetching corpus: 9500, signal 340522/540225 (executing program) 2021/04/10 21:44:15 fetching corpus: 9550, signal 341164/541570 (executing program) 2021/04/10 21:44:15 fetching corpus: 9600, signal 342051/542994 (executing program) 2021/04/10 21:44:15 fetching corpus: 9650, signal 342783/544398 (executing program) 2021/04/10 21:44:15 fetching corpus: 9700, signal 343344/545665 (executing program) 2021/04/10 21:44:15 fetching corpus: 9750, signal 344126/547102 (executing program) 2021/04/10 21:44:15 fetching corpus: 9800, signal 344774/548425 (executing program) 2021/04/10 21:44:15 fetching corpus: 9850, signal 346026/550043 (executing program) 2021/04/10 21:44:15 fetching corpus: 9900, signal 346632/551336 (executing program) 2021/04/10 21:44:15 fetching corpus: 9950, signal 347222/552637 (executing program) 2021/04/10 21:44:15 fetching corpus: 10000, signal 347625/553783 (executing program) 2021/04/10 21:44:15 fetching corpus: 10050, signal 348197/555048 (executing program) 2021/04/10 21:44:16 fetching corpus: 10100, signal 348953/556371 (executing program) 2021/04/10 21:44:16 fetching corpus: 10150, signal 349341/557554 (executing program) 2021/04/10 21:44:16 fetching corpus: 10200, signal 350091/558930 (executing program) 2021/04/10 21:44:16 fetching corpus: 10250, signal 350676/560258 (executing program) 2021/04/10 21:44:16 fetching corpus: 10300, signal 351120/561500 (executing program) 2021/04/10 21:44:16 fetching corpus: 10350, signal 351563/562703 (executing program) 2021/04/10 21:44:16 fetching corpus: 10400, signal 352067/563876 (executing program) 2021/04/10 21:44:16 fetching corpus: 10450, signal 352677/565164 (executing program) 2021/04/10 21:44:16 fetching corpus: 10500, signal 353213/566400 (executing program) 2021/04/10 21:44:16 fetching corpus: 10550, signal 353560/567506 (executing program) 2021/04/10 21:44:16 fetching corpus: 10600, signal 353967/568647 (executing program) 2021/04/10 21:44:16 fetching corpus: 10650, signal 354517/569903 (executing program) 2021/04/10 21:44:16 fetching corpus: 10700, signal 355225/571178 (executing program) 2021/04/10 21:44:16 fetching corpus: 10750, signal 355646/572365 (executing program) 2021/04/10 21:44:16 fetching corpus: 10800, signal 356099/573551 (executing program) 2021/04/10 21:44:16 fetching corpus: 10850, signal 356558/574714 (executing program) 2021/04/10 21:44:16 fetching corpus: 10900, signal 357163/575905 (executing program) 2021/04/10 21:44:17 fetching corpus: 10950, signal 357829/577208 (executing program) 2021/04/10 21:44:17 fetching corpus: 11000, signal 358584/578496 (executing program) 2021/04/10 21:44:17 fetching corpus: 11050, signal 359118/579659 (executing program) 2021/04/10 21:44:17 fetching corpus: 11100, signal 359837/580909 (executing program) 2021/04/10 21:44:17 fetching corpus: 11150, signal 360709/582190 (executing program) 2021/04/10 21:44:17 fetching corpus: 11200, signal 361352/583402 (executing program) 2021/04/10 21:44:17 fetching corpus: 11250, signal 361936/584599 (executing program) 2021/04/10 21:44:17 fetching corpus: 11300, signal 362497/585815 (executing program) 2021/04/10 21:44:17 fetching corpus: 11350, signal 363180/587058 (executing program) 2021/04/10 21:44:17 fetching corpus: 11400, signal 363678/588240 (executing program) 2021/04/10 21:44:17 fetching corpus: 11450, signal 364175/589378 (executing program) 2021/04/10 21:44:17 fetching corpus: 11500, signal 364959/590589 (executing program) 2021/04/10 21:44:17 fetching corpus: 11550, signal 365562/591782 (executing program) 2021/04/10 21:44:17 fetching corpus: 11600, signal 365987/592920 (executing program) 2021/04/10 21:44:17 fetching corpus: 11650, signal 366605/594098 (executing program) 2021/04/10 21:44:17 fetching corpus: 11700, signal 367189/595255 (executing program) 2021/04/10 21:44:17 fetching corpus: 11750, signal 367581/596353 (executing program) 2021/04/10 21:44:18 fetching corpus: 11800, signal 368053/597442 (executing program) 2021/04/10 21:44:18 fetching corpus: 11850, signal 368575/598591 (executing program) 2021/04/10 21:44:18 fetching corpus: 11900, signal 369220/599791 (executing program) 2021/04/10 21:44:18 fetching corpus: 11950, signal 369804/600955 (executing program) 2021/04/10 21:44:18 fetching corpus: 12000, signal 370288/602042 (executing program) 2021/04/10 21:44:18 fetching corpus: 12050, signal 370809/603142 (executing program) 2021/04/10 21:44:18 fetching corpus: 12100, signal 371246/604225 (executing program) 2021/04/10 21:44:18 fetching corpus: 12150, signal 371709/605337 (executing program) 2021/04/10 21:44:18 fetching corpus: 12200, signal 372265/606477 (executing program) 2021/04/10 21:44:18 fetching corpus: 12250, signal 372743/607585 (executing program) 2021/04/10 21:44:18 fetching corpus: 12300, signal 373213/608715 (executing program) 2021/04/10 21:44:18 fetching corpus: 12350, signal 373542/609750 (executing program) 2021/04/10 21:44:18 fetching corpus: 12400, signal 373998/610842 (executing program) 2021/04/10 21:44:18 fetching corpus: 12450, signal 374390/611905 (executing program) 2021/04/10 21:44:18 fetching corpus: 12500, signal 374954/613032 (executing program) 2021/04/10 21:44:18 fetching corpus: 12550, signal 375625/614159 (executing program) 2021/04/10 21:44:18 fetching corpus: 12600, signal 376202/615243 (executing program) 2021/04/10 21:44:19 fetching corpus: 12650, signal 376812/616373 (executing program) 2021/04/10 21:44:19 fetching corpus: 12700, signal 377433/617478 (executing program) 2021/04/10 21:44:19 fetching corpus: 12750, signal 377729/618476 (executing program) 2021/04/10 21:44:19 fetching corpus: 12800, signal 378181/619591 (executing program) 2021/04/10 21:44:19 fetching corpus: 12850, signal 378525/620602 (executing program) 2021/04/10 21:44:19 fetching corpus: 12900, signal 379008/621731 (executing program) 2021/04/10 21:44:19 fetching corpus: 12950, signal 379434/622789 (executing program) 2021/04/10 21:44:19 fetching corpus: 13000, signal 379968/623865 (executing program) 2021/04/10 21:44:19 fetching corpus: 13050, signal 380423/624901 (executing program) 2021/04/10 21:44:19 fetching corpus: 13100, signal 381054/626013 (executing program) 2021/04/10 21:44:19 fetching corpus: 13150, signal 381537/627066 (executing program) 2021/04/10 21:44:19 fetching corpus: 13200, signal 381976/628102 (executing program) 2021/04/10 21:44:19 fetching corpus: 13250, signal 382333/629116 (executing program) 2021/04/10 21:44:19 fetching corpus: 13300, signal 382775/630130 (executing program) 2021/04/10 21:44:19 fetching corpus: 13350, signal 383315/631208 (executing program) 2021/04/10 21:44:19 fetching corpus: 13400, signal 383918/632252 (executing program) 2021/04/10 21:44:19 fetching corpus: 13450, signal 384277/633279 (executing program) 2021/04/10 21:44:20 fetching corpus: 13500, signal 384713/634302 (executing program) 2021/04/10 21:44:20 fetching corpus: 13550, signal 385123/635271 (executing program) 2021/04/10 21:44:20 fetching corpus: 13600, signal 385713/636332 (executing program) 2021/04/10 21:44:20 fetching corpus: 13650, signal 386121/637344 (executing program) 2021/04/10 21:44:20 fetching corpus: 13700, signal 386572/638369 (executing program) 2021/04/10 21:44:20 fetching corpus: 13750, signal 387276/639470 (executing program) 2021/04/10 21:44:20 fetching corpus: 13800, signal 387565/640425 (executing program) 2021/04/10 21:44:20 fetching corpus: 13850, signal 388060/641444 (executing program) 2021/04/10 21:44:20 fetching corpus: 13900, signal 388608/642478 (executing program) 2021/04/10 21:44:20 fetching corpus: 13950, signal 389064/643452 (executing program) 2021/04/10 21:44:20 fetching corpus: 14000, signal 389599/644459 (executing program) 2021/04/10 21:44:20 fetching corpus: 14050, signal 390079/645446 (executing program) 2021/04/10 21:44:20 fetching corpus: 14100, signal 390473/646440 (executing program) 2021/04/10 21:44:20 fetching corpus: 14150, signal 390983/647464 (executing program) 2021/04/10 21:44:20 fetching corpus: 14200, signal 391461/648430 (executing program) 2021/04/10 21:44:20 fetching corpus: 14250, signal 391913/649421 (executing program) 2021/04/10 21:44:20 fetching corpus: 14300, signal 392369/650416 (executing program) 2021/04/10 21:44:21 fetching corpus: 14350, signal 392829/651384 (executing program) 2021/04/10 21:44:21 fetching corpus: 14400, signal 393203/652312 (executing program) 2021/04/10 21:44:21 fetching corpus: 14450, signal 393494/653292 (executing program) 2021/04/10 21:44:21 fetching corpus: 14500, signal 393863/654260 (executing program) 2021/04/10 21:44:21 fetching corpus: 14550, signal 394412/655211 (executing program) 2021/04/10 21:44:21 fetching corpus: 14600, signal 394831/656198 (executing program) 2021/04/10 21:44:21 fetching corpus: 14650, signal 395130/657134 (executing program) 2021/04/10 21:44:21 fetching corpus: 14700, signal 395597/658101 (executing program) 2021/04/10 21:44:21 fetching corpus: 14750, signal 396001/659049 (executing program) 2021/04/10 21:44:21 fetching corpus: 14800, signal 396412/660018 (executing program) 2021/04/10 21:44:21 fetching corpus: 14850, signal 396768/660964 (executing program) 2021/04/10 21:44:21 fetching corpus: 14900, signal 397209/661899 (executing program) 2021/04/10 21:44:21 fetching corpus: 14950, signal 397567/662837 (executing program) 2021/04/10 21:44:21 fetching corpus: 15000, signal 398017/663816 (executing program) 2021/04/10 21:44:21 fetching corpus: 15050, signal 398551/664811 (executing program) 2021/04/10 21:44:21 fetching corpus: 15100, signal 398986/665741 (executing program) 2021/04/10 21:44:21 fetching corpus: 15150, signal 399316/666644 (executing program) 2021/04/10 21:44:22 fetching corpus: 15200, signal 399710/667587 (executing program) 2021/04/10 21:44:22 fetching corpus: 15250, signal 400456/668569 (executing program) 2021/04/10 21:44:22 fetching corpus: 15300, signal 400908/669522 (executing program) 2021/04/10 21:44:22 fetching corpus: 15350, signal 401311/670419 (executing program) 2021/04/10 21:44:22 fetching corpus: 15400, signal 401679/671354 (executing program) 2021/04/10 21:44:22 fetching corpus: 15450, signal 402034/672287 (executing program) 2021/04/10 21:44:22 fetching corpus: 15500, signal 402532/673234 (executing program) 2021/04/10 21:44:22 fetching corpus: 15550, signal 402897/674179 (executing program) 2021/04/10 21:44:22 fetching corpus: 15600, signal 403449/675091 (executing program) 2021/04/10 21:44:22 fetching corpus: 15650, signal 403816/675999 (executing program) 2021/04/10 21:44:22 fetching corpus: 15700, signal 404392/676899 (executing program) 2021/04/10 21:44:22 fetching corpus: 15750, signal 404867/677764 (executing program) 2021/04/10 21:44:22 fetching corpus: 15800, signal 405182/678690 (executing program) 2021/04/10 21:44:22 fetching corpus: 15850, signal 405665/679624 (executing program) 2021/04/10 21:44:22 fetching corpus: 15900, signal 406042/680499 (executing program) 2021/04/10 21:44:22 fetching corpus: 15950, signal 406439/681401 (executing program) 2021/04/10 21:44:22 fetching corpus: 16000, signal 407027/682305 (executing program) 2021/04/10 21:44:23 fetching corpus: 16050, signal 407402/683170 (executing program) 2021/04/10 21:44:23 fetching corpus: 16100, signal 407658/684069 (executing program) 2021/04/10 21:44:23 fetching corpus: 16150, signal 408079/684925 (executing program) 2021/04/10 21:44:23 fetching corpus: 16200, signal 408583/685825 (executing program) 2021/04/10 21:44:23 fetching corpus: 16250, signal 409015/686681 (executing program) 2021/04/10 21:44:23 fetching corpus: 16300, signal 409387/687566 (executing program) 2021/04/10 21:44:23 fetching corpus: 16350, signal 409813/688431 (executing program) 2021/04/10 21:44:23 fetching corpus: 16400, signal 410237/689315 (executing program) 2021/04/10 21:44:23 fetching corpus: 16450, signal 410620/690164 (executing program) 2021/04/10 21:44:23 fetching corpus: 16500, signal 411049/691018 (executing program) 2021/04/10 21:44:23 fetching corpus: 16550, signal 411518/691894 (executing program) 2021/04/10 21:44:23 fetching corpus: 16600, signal 411924/692785 (executing program) 2021/04/10 21:44:23 fetching corpus: 16650, signal 412345/693647 (executing program) 2021/04/10 21:44:23 fetching corpus: 16700, signal 412812/694466 (executing program) 2021/04/10 21:44:23 fetching corpus: 16750, signal 413278/695321 (executing program) 2021/04/10 21:44:23 fetching corpus: 16800, signal 413517/696179 (executing program) 2021/04/10 21:44:24 fetching corpus: 16850, signal 413873/697049 (executing program) 2021/04/10 21:44:24 fetching corpus: 16900, signal 414232/697884 (executing program) 2021/04/10 21:44:24 fetching corpus: 16950, signal 414675/698753 (executing program) 2021/04/10 21:44:24 fetching corpus: 17000, signal 415107/699600 (executing program) 2021/04/10 21:44:24 fetching corpus: 17050, signal 415446/700437 (executing program) 2021/04/10 21:44:24 fetching corpus: 17100, signal 415857/701305 (executing program) 2021/04/10 21:44:24 fetching corpus: 17150, signal 416254/702120 (executing program) 2021/04/10 21:44:24 fetching corpus: 17200, signal 416600/702957 (executing program) 2021/04/10 21:44:24 fetching corpus: 17250, signal 417050/703798 (executing program) 2021/04/10 21:44:24 fetching corpus: 17300, signal 417401/704629 (executing program) 2021/04/10 21:44:24 fetching corpus: 17350, signal 417709/705481 (executing program) 2021/04/10 21:44:24 fetching corpus: 17400, signal 418012/706325 (executing program) 2021/04/10 21:44:24 fetching corpus: 17450, signal 418344/707165 (executing program) 2021/04/10 21:44:24 fetching corpus: 17500, signal 418696/707973 (executing program) 2021/04/10 21:44:24 fetching corpus: 17550, signal 419325/708803 (executing program) 2021/04/10 21:44:24 fetching corpus: 17600, signal 419727/709651 (executing program) 2021/04/10 21:44:24 fetching corpus: 17650, signal 420086/710511 (executing program) 2021/04/10 21:44:25 fetching corpus: 17700, signal 420666/711312 (executing program) 2021/04/10 21:44:25 fetching corpus: 17750, signal 420972/712130 (executing program) 2021/04/10 21:44:25 fetching corpus: 17800, signal 421417/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 17850, signal 421869/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 17900, signal 422158/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 17950, signal 422581/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18000, signal 422887/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18050, signal 423295/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18100, signal 423770/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18150, signal 424227/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18200, signal 424688/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18250, signal 425143/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18300, signal 425544/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18350, signal 425868/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18400, signal 426194/712232 (executing program) 2021/04/10 21:44:25 fetching corpus: 18450, signal 426733/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18500, signal 427056/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18550, signal 427316/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18600, signal 427677/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18650, signal 428248/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18700, signal 428590/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18750, signal 428892/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18800, signal 429228/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18850, signal 429492/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18900, signal 429814/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 18950, signal 430261/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19000, signal 430582/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19050, signal 430973/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19100, signal 431534/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19150, signal 431838/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19200, signal 432139/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19250, signal 432632/712237 (executing program) 2021/04/10 21:44:26 fetching corpus: 19300, signal 433036/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19350, signal 433408/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19400, signal 433872/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19450, signal 434222/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19500, signal 434484/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19550, signal 434770/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19600, signal 435117/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19650, signal 435446/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19700, signal 435960/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19750, signal 436396/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19800, signal 436754/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19850, signal 437218/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19900, signal 437508/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 19950, signal 437897/712237 (executing program) 2021/04/10 21:44:27 fetching corpus: 20000, signal 438179/712239 (executing program) 2021/04/10 21:44:27 fetching corpus: 20050, signal 438535/712239 (executing program) 2021/04/10 21:44:27 fetching corpus: 20100, signal 438842/712239 (executing program) 2021/04/10 21:44:27 fetching corpus: 20150, signal 439197/712239 (executing program) 2021/04/10 21:44:27 fetching corpus: 20200, signal 439483/712242 (executing program) 2021/04/10 21:44:27 fetching corpus: 20250, signal 439751/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20300, signal 440237/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20350, signal 440497/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20400, signal 440835/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20450, signal 441213/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20500, signal 441457/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20550, signal 441791/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20600, signal 442180/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20650, signal 442520/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20700, signal 442900/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20750, signal 443246/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20800, signal 443588/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20850, signal 443852/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20900, signal 444250/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 20950, signal 444553/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 21000, signal 444804/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 21050, signal 445178/712242 (executing program) 2021/04/10 21:44:28 fetching corpus: 21100, signal 445650/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21150, signal 445982/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21200, signal 446192/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21250, signal 446588/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21300, signal 446841/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21350, signal 447368/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21400, signal 447641/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21450, signal 448003/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21500, signal 448266/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21550, signal 448496/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21600, signal 448880/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21650, signal 449169/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21700, signal 449644/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21750, signal 449953/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21800, signal 450262/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21850, signal 450560/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21900, signal 450870/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 21950, signal 451125/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 22000, signal 451444/712254 (executing program) 2021/04/10 21:44:29 fetching corpus: 22050, signal 451748/712254 (executing program) 2021/04/10 21:44:30 fetching corpus: 22100, signal 452033/712254 (executing program) 2021/04/10 21:44:30 fetching corpus: 22150, signal 452445/712254 (executing program) 2021/04/10 21:44:30 fetching corpus: 22200, signal 452962/712254 (executing program) 2021/04/10 21:44:30 fetching corpus: 22250, signal 453258/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22300, signal 453714/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22350, signal 454199/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22400, signal 454423/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22450, signal 454766/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22500, signal 455256/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22550, signal 455648/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22600, signal 456043/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22650, signal 456424/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22700, signal 456682/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22750, signal 456885/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22800, signal 457297/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22850, signal 457687/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22900, signal 458067/712255 (executing program) 2021/04/10 21:44:30 fetching corpus: 22950, signal 458401/712269 (executing program) 2021/04/10 21:44:30 fetching corpus: 23000, signal 458678/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23050, signal 459113/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23100, signal 459466/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23150, signal 459824/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23200, signal 460126/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23250, signal 460359/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23300, signal 460656/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23350, signal 460884/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23400, signal 461130/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23450, signal 461463/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23500, signal 461686/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23550, signal 462036/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23600, signal 462360/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23650, signal 462681/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23700, signal 462939/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23750, signal 463263/712269 (executing program) 2021/04/10 21:44:31 fetching corpus: 23800, signal 463518/712271 (executing program) 2021/04/10 21:44:31 fetching corpus: 23850, signal 463828/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 23900, signal 464191/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 23950, signal 464491/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24000, signal 464694/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24050, signal 464996/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24100, signal 465252/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24150, signal 465534/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24200, signal 465795/712271 (executing program) 2021/04/10 21:44:32 fetching corpus: 24250, signal 466056/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24300, signal 466402/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24350, signal 466822/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24400, signal 467214/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24450, signal 467474/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24500, signal 467684/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24550, signal 467924/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24600, signal 468136/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24650, signal 468390/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24700, signal 468695/712275 (executing program) 2021/04/10 21:44:32 fetching corpus: 24750, signal 469001/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 24800, signal 469253/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 24850, signal 469549/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 24900, signal 469896/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 24950, signal 470107/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25000, signal 470578/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25050, signal 470826/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25100, signal 471102/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25150, signal 471393/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25200, signal 471677/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25250, signal 471854/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25300, signal 472147/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25350, signal 472549/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25400, signal 472911/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25450, signal 473193/712275 (executing program) 2021/04/10 21:44:33 fetching corpus: 25500, signal 473417/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25550, signal 473655/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25600, signal 474001/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25650, signal 474272/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25700, signal 474504/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25750, signal 474744/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25800, signal 475086/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25850, signal 475408/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25900, signal 475797/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 25950, signal 476081/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 26000, signal 476393/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 26050, signal 476653/712276 (executing program) 2021/04/10 21:44:34 fetching corpus: 26100, signal 476926/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26150, signal 477180/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26200, signal 477510/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26250, signal 477748/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26300, signal 478073/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26350, signal 478329/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26400, signal 478630/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26450, signal 479013/712278 (executing program) 2021/04/10 21:44:34 fetching corpus: 26500, signal 479428/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26550, signal 479744/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26600, signal 480005/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26650, signal 480272/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26700, signal 480621/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26750, signal 480877/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26800, signal 481187/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26850, signal 481432/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26900, signal 481617/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 26950, signal 481963/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 27000, signal 482314/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 27050, signal 482715/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 27100, signal 482992/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 27150, signal 483197/712281 (executing program) 2021/04/10 21:44:35 fetching corpus: 27200, signal 483562/712284 (executing program) 2021/04/10 21:44:35 fetching corpus: 27250, signal 483855/712284 (executing program) 2021/04/10 21:44:35 fetching corpus: 27300, signal 484099/712284 (executing program) 2021/04/10 21:44:35 fetching corpus: 27350, signal 484313/712284 (executing program) 2021/04/10 21:44:35 fetching corpus: 27400, signal 484562/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27450, signal 484829/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27500, signal 485109/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27550, signal 485399/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27600, signal 485680/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27650, signal 485961/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27700, signal 486274/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27750, signal 486633/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27800, signal 486917/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27850, signal 487136/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27900, signal 487416/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 27950, signal 487681/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 28000, signal 487876/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 28050, signal 488078/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 28100, signal 488380/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 28150, signal 488622/712284 (executing program) 2021/04/10 21:44:36 fetching corpus: 28200, signal 488868/712286 (executing program) 2021/04/10 21:44:36 fetching corpus: 28250, signal 489096/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28300, signal 489342/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28350, signal 489586/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28400, signal 489755/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28450, signal 489986/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28500, signal 490346/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28550, signal 490648/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28600, signal 490953/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28650, signal 491279/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28700, signal 491554/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28750, signal 491794/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28800, signal 492004/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28850, signal 492226/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28900, signal 492496/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 28950, signal 492705/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 29000, signal 492975/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 29050, signal 493215/712286 (executing program) 2021/04/10 21:44:37 fetching corpus: 29100, signal 493465/712291 (executing program) 2021/04/10 21:44:37 fetching corpus: 29150, signal 493690/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29200, signal 493865/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29250, signal 494261/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29300, signal 494516/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29350, signal 494777/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29400, signal 495044/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29450, signal 495256/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29500, signal 495517/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29550, signal 495714/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29600, signal 495931/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29650, signal 496282/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29700, signal 496518/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29750, signal 496760/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29800, signal 496998/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29850, signal 497322/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29900, signal 497571/712291 (executing program) 2021/04/10 21:44:38 fetching corpus: 29950, signal 497784/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30000, signal 498179/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30050, signal 498422/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30100, signal 498689/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30150, signal 498929/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30200, signal 499183/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30250, signal 499601/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30300, signal 499843/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30350, signal 500084/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30400, signal 500350/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30450, signal 500561/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30500, signal 500873/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30550, signal 501122/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30600, signal 501312/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30650, signal 501552/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30700, signal 501782/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30750, signal 502023/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30800, signal 502257/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30850, signal 502499/712291 (executing program) 2021/04/10 21:44:39 fetching corpus: 30900, signal 502759/712291 (executing program) 2021/04/10 21:44:40 fetching corpus: 30950, signal 503006/712291 (executing program) 2021/04/10 21:44:40 fetching corpus: 31000, signal 503253/712291 (executing program) 2021/04/10 21:44:40 fetching corpus: 31050, signal 503514/712291 (executing program) 2021/04/10 21:44:40 fetching corpus: 31100, signal 503760/712291 (executing program) 2021/04/10 21:44:40 fetching corpus: 31150, signal 504007/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31200, signal 504288/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31250, signal 504547/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31300, signal 504839/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31350, signal 505151/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31400, signal 505400/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31450, signal 505643/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31500, signal 505967/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31550, signal 506225/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31600, signal 506502/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31650, signal 506901/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31700, signal 507194/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31750, signal 507355/712292 (executing program) 2021/04/10 21:44:40 fetching corpus: 31800, signal 507612/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 31850, signal 507855/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 31900, signal 508133/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 31950, signal 508367/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32000, signal 508677/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32050, signal 508906/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32100, signal 509322/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32150, signal 509547/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32200, signal 509719/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32250, signal 509968/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32300, signal 510156/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32350, signal 510405/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32400, signal 510635/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32450, signal 510890/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32500, signal 511151/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32550, signal 511369/712294 (executing program) 2021/04/10 21:44:41 fetching corpus: 32600, signal 511555/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32650, signal 511753/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32700, signal 511960/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32750, signal 512148/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32800, signal 512380/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32850, signal 512642/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32900, signal 513004/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 32950, signal 513301/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33000, signal 513570/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33050, signal 513826/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33100, signal 514014/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33150, signal 514286/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33200, signal 514469/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33250, signal 514888/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33300, signal 515089/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33350, signal 515275/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33400, signal 515462/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33450, signal 515640/712294 (executing program) 2021/04/10 21:44:42 fetching corpus: 33500, signal 515883/712295 (executing program) 2021/04/10 21:44:42 fetching corpus: 33550, signal 516149/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33600, signal 516386/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33650, signal 516569/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33700, signal 516766/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33750, signal 516967/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33800, signal 517277/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33850, signal 517470/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33900, signal 517759/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 33950, signal 518049/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34000, signal 518275/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34050, signal 518448/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34100, signal 518633/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34150, signal 518806/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34200, signal 518984/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34250, signal 519183/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34300, signal 519393/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34350, signal 519646/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34400, signal 519829/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34450, signal 519997/712295 (executing program) 2021/04/10 21:44:43 fetching corpus: 34500, signal 520280/712299 (executing program) 2021/04/10 21:44:43 fetching corpus: 34550, signal 520548/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34600, signal 520752/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34650, signal 520970/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34700, signal 521168/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34750, signal 521369/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34800, signal 521522/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34850, signal 521792/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34900, signal 521986/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 34950, signal 522176/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35000, signal 522410/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35049, signal 522592/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35099, signal 522787/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35149, signal 523043/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35199, signal 523208/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35249, signal 523345/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35299, signal 523554/712300 (executing program) 2021/04/10 21:44:44 fetching corpus: 35349, signal 523752/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35399, signal 523967/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35449, signal 524373/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35499, signal 524655/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35549, signal 524842/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35599, signal 525087/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35649, signal 525263/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35699, signal 525432/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35749, signal 525632/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35799, signal 525849/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35849, signal 526096/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35899, signal 526440/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35949, signal 526660/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 35999, signal 526836/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 36049, signal 527077/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 36099, signal 527247/712300 (executing program) 2021/04/10 21:44:45 fetching corpus: 36149, signal 527458/712315 (executing program) 2021/04/10 21:44:45 fetching corpus: 36199, signal 527660/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36249, signal 527911/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36299, signal 528098/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36349, signal 528285/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36399, signal 528426/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36449, signal 528597/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36499, signal 528809/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36549, signal 529029/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36599, signal 529303/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36649, signal 529504/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36699, signal 529673/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36749, signal 529891/712315 (executing program) 2021/04/10 21:44:46 fetching corpus: 36799, signal 530084/712318 (executing program) 2021/04/10 21:44:46 fetching corpus: 36849, signal 530341/712318 (executing program) 2021/04/10 21:44:46 fetching corpus: 36899, signal 530575/712318 (executing program) 2021/04/10 21:44:46 fetching corpus: 36949, signal 530756/712318 (executing program) 2021/04/10 21:44:46 fetching corpus: 36999, signal 531020/712318 (executing program) 2021/04/10 21:44:46 fetching corpus: 37049, signal 531244/712320 (executing program) 2021/04/10 21:44:46 fetching corpus: 37099, signal 531517/712320 (executing program) 2021/04/10 21:44:46 fetching corpus: 37149, signal 531740/712320 (executing program) 2021/04/10 21:44:46 fetching corpus: 37199, signal 531891/712320 (executing program) 2021/04/10 21:44:47 fetching corpus: 37249, signal 532082/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37299, signal 532270/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37349, signal 532455/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37399, signal 532676/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37449, signal 532811/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37499, signal 533050/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37549, signal 533284/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37599, signal 533473/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37649, signal 533662/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37699, signal 533885/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37749, signal 534043/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37799, signal 534253/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37849, signal 534557/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37899, signal 534705/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37949, signal 535019/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 37999, signal 535204/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 38049, signal 535429/712321 (executing program) 2021/04/10 21:44:47 fetching corpus: 38099, signal 535700/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38149, signal 535859/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38199, signal 536264/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38249, signal 536471/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38299, signal 537097/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38349, signal 537307/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38399, signal 537551/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38449, signal 537734/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38499, signal 537977/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38549, signal 538302/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38599, signal 538553/712321 (executing program) 2021/04/10 21:44:48 fetching corpus: 38649, signal 538730/712322 (executing program) 2021/04/10 21:44:48 fetching corpus: 38699, signal 538932/712323 (executing program) 2021/04/10 21:44:48 fetching corpus: 38749, signal 539127/712323 (executing program) 2021/04/10 21:44:48 fetching corpus: 38799, signal 539293/712330 (executing program) 2021/04/10 21:44:48 fetching corpus: 38849, signal 539504/712330 (executing program) 2021/04/10 21:44:48 fetching corpus: 38899, signal 539650/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 38949, signal 539915/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 38999, signal 540095/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39049, signal 540479/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39099, signal 540691/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39149, signal 540831/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39199, signal 540996/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39249, signal 541213/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39299, signal 541446/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39349, signal 541633/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39399, signal 541829/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39449, signal 542064/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39499, signal 542271/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39549, signal 542474/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39599, signal 542634/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39649, signal 542872/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39699, signal 543031/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39749, signal 543234/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39799, signal 543391/712330 (executing program) 2021/04/10 21:44:49 fetching corpus: 39849, signal 543581/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 39899, signal 543821/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 39949, signal 544130/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 39999, signal 544385/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40049, signal 544647/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40099, signal 544862/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40149, signal 545047/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40199, signal 545314/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40249, signal 545536/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40299, signal 546093/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40349, signal 546309/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40399, signal 546592/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40449, signal 546794/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40499, signal 546996/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40549, signal 547206/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40599, signal 547398/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40649, signal 547573/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40699, signal 547768/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40749, signal 548030/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40799, signal 548209/712330 (executing program) 2021/04/10 21:44:50 fetching corpus: 40849, signal 548371/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 40899, signal 548569/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 40949, signal 548719/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 40999, signal 548910/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 41049, signal 549106/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 41099, signal 549280/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 41149, signal 549473/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 41199, signal 549687/712330 (executing program) 2021/04/10 21:44:51 fetching corpus: 41249, signal 549858/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41299, signal 550034/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41349, signal 550262/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41399, signal 550420/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41449, signal 550616/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41499, signal 550804/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41549, signal 550955/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41599, signal 551141/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41649, signal 551321/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41699, signal 551532/712332 (executing program) 2021/04/10 21:44:51 fetching corpus: 41749, signal 551726/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 41799, signal 551898/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 41849, signal 552068/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 41899, signal 552242/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 41949, signal 552483/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 41999, signal 552687/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42049, signal 552850/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42099, signal 553058/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42149, signal 553361/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42199, signal 553504/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42249, signal 553711/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42299, signal 553899/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42349, signal 554107/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42399, signal 554302/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42449, signal 554492/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42499, signal 554631/712332 (executing program) 2021/04/10 21:44:52 fetching corpus: 42549, signal 554811/712358 (executing program) 2021/04/10 21:44:52 fetching corpus: 42599, signal 554949/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42649, signal 555095/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42699, signal 555292/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42749, signal 555435/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42799, signal 555689/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42849, signal 555860/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42899, signal 556021/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42949, signal 556159/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 42999, signal 556304/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43049, signal 556492/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43099, signal 556688/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43149, signal 556865/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43199, signal 557033/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43249, signal 557242/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43299, signal 557413/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43349, signal 557640/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43399, signal 557821/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43449, signal 558035/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43499, signal 558173/712358 (executing program) 2021/04/10 21:44:53 fetching corpus: 43549, signal 558392/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43599, signal 558589/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43649, signal 558804/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43699, signal 559059/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43749, signal 559235/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43799, signal 559432/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43849, signal 559585/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43899, signal 559786/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43949, signal 559962/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 43999, signal 560135/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44049, signal 560298/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44099, signal 560575/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44149, signal 560746/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44199, signal 560923/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44249, signal 561119/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44299, signal 561338/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44349, signal 561540/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44399, signal 561765/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44449, signal 561981/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44499, signal 562164/712358 (executing program) 2021/04/10 21:44:54 fetching corpus: 44549, signal 562386/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44599, signal 562610/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44648, signal 562781/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44698, signal 562930/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44748, signal 563097/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44798, signal 563305/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44848, signal 563502/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44898, signal 563667/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44948, signal 563898/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 44998, signal 564083/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45048, signal 564400/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45098, signal 564559/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45148, signal 564753/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45198, signal 564969/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45248, signal 565108/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45298, signal 565376/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45348, signal 565579/712358 (executing program) 2021/04/10 21:44:55 fetching corpus: 45398, signal 565740/712358 (executing program) 2021/04/10 21:44:56 fetching corpus: 45448, signal 565952/712358 (executing program) 2021/04/10 21:44:56 fetching corpus: 45498, signal 566131/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45548, signal 566313/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45598, signal 566490/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45648, signal 566661/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45698, signal 566845/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45748, signal 567024/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45798, signal 567242/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45848, signal 567391/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45898, signal 567567/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45948, signal 567810/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 45998, signal 567950/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46048, signal 568075/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46098, signal 568271/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46148, signal 568460/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46198, signal 568604/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46248, signal 568795/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46298, signal 568984/712361 (executing program) 2021/04/10 21:44:56 fetching corpus: 46348, signal 569136/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46398, signal 569274/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46448, signal 569405/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46498, signal 569600/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46548, signal 569764/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46598, signal 569957/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46648, signal 570129/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46698, signal 570291/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46748, signal 570484/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46798, signal 570661/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46848, signal 570845/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46898, signal 571044/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46948, signal 571230/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 46998, signal 571417/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47048, signal 571557/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47098, signal 571786/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47148, signal 571950/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47198, signal 572126/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47248, signal 572249/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47298, signal 572411/712361 (executing program) 2021/04/10 21:44:57 fetching corpus: 47348, signal 572630/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47398, signal 572835/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47448, signal 573058/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47498, signal 573264/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47548, signal 573407/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47598, signal 573684/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47648, signal 573827/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47698, signal 574009/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47748, signal 574158/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47798, signal 574321/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47848, signal 574559/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47898, signal 574715/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47948, signal 574922/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 47998, signal 575088/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48048, signal 575318/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48098, signal 575511/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48148, signal 575696/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48198, signal 575874/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48248, signal 576065/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48298, signal 576239/712361 (executing program) 2021/04/10 21:44:58 fetching corpus: 48348, signal 576503/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48398, signal 576699/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48448, signal 576924/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48498, signal 577188/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48548, signal 577398/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48598, signal 577608/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48648, signal 577844/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48698, signal 578056/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48748, signal 578220/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48798, signal 578410/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48848, signal 578580/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48898, signal 578723/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48948, signal 578929/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 48998, signal 579085/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 49048, signal 579273/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 49098, signal 579410/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 49148, signal 579571/712361 (executing program) 2021/04/10 21:44:59 fetching corpus: 49198, signal 579744/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49248, signal 579875/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49298, signal 580113/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49348, signal 580309/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49398, signal 580492/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49448, signal 580631/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49498, signal 580871/712361 (executing program) 2021/04/10 21:45:00 fetching corpus: 49548, signal 581041/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49598, signal 581312/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49648, signal 581480/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49698, signal 581659/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49748, signal 581815/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49798, signal 582004/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49848, signal 582191/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49898, signal 582367/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49948, signal 582559/712365 (executing program) 2021/04/10 21:45:00 fetching corpus: 49998, signal 582726/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50048, signal 582899/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50098, signal 583041/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50148, signal 583233/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50198, signal 583392/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50248, signal 583585/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50298, signal 583759/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50348, signal 583927/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50398, signal 584037/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50448, signal 584172/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50498, signal 584311/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50548, signal 584508/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50598, signal 584691/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50648, signal 584887/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50698, signal 585038/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50748, signal 585197/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50798, signal 585376/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50848, signal 585536/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50898, signal 585703/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50948, signal 585917/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 50998, signal 586023/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 51048, signal 586180/712365 (executing program) 2021/04/10 21:45:01 fetching corpus: 51098, signal 586332/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51148, signal 586500/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51198, signal 586650/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51248, signal 586871/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51298, signal 587015/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51348, signal 587195/712365 (executing program) 2021/04/10 21:45:02 fetching corpus: 51398, signal 587352/712365 (executing program) 2021/04/10 21:45:06 fetching corpus: 51448, signal 587453/712365 (executing program) 2021/04/10 21:45:06 fetching corpus: 51498, signal 587617/712380 (executing program) 2021/04/10 21:45:06 fetching corpus: 51548, signal 587807/712380 (executing program) 2021/04/10 21:45:06 fetching corpus: 51598, signal 588004/712380 (executing program) 2021/04/10 21:45:06 fetching corpus: 51648, signal 588162/712380 (executing program) 2021/04/10 21:45:06 fetching corpus: 51698, signal 588323/712380 (executing program) 2021/04/10 21:45:06 fetching corpus: 51748, signal 588560/712384 (executing program) 2021/04/10 21:45:06 fetching corpus: 51798, signal 588699/712384 (executing program) 2021/04/10 21:45:07 fetching corpus: 51848, signal 588897/712384 (executing program) 2021/04/10 21:45:07 fetching corpus: 51898, signal 589080/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 51948, signal 589269/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 51998, signal 589413/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 52048, signal 589531/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 52098, signal 589771/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 52148, signal 589943/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 52198, signal 590227/712385 (executing program) 2021/04/10 21:45:07 fetching corpus: 52248, signal 590331/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52298, signal 590537/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52348, signal 590690/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52398, signal 590829/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52448, signal 590994/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52498, signal 591162/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52548, signal 591461/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52598, signal 591613/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52648, signal 591787/712387 (executing program) 2021/04/10 21:45:07 fetching corpus: 52698, signal 591950/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52748, signal 592083/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52798, signal 592237/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52848, signal 592404/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52898, signal 592614/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52948, signal 592807/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 52998, signal 592962/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53048, signal 593140/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53098, signal 593307/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53148, signal 593489/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53198, signal 593645/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53248, signal 593817/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53298, signal 594020/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53348, signal 594209/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53398, signal 594341/712403 (executing program) 2021/04/10 21:45:08 fetching corpus: 53448, signal 594497/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53498, signal 594631/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53548, signal 594804/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53598, signal 594978/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53648, signal 595110/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53698, signal 595294/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53748, signal 595425/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53798, signal 595574/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53848, signal 595735/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53898, signal 595891/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53948, signal 596031/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 53998, signal 596223/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54048, signal 596401/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54098, signal 596562/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54148, signal 596743/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54198, signal 596914/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54248, signal 597079/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54298, signal 597237/712403 (executing program) 2021/04/10 21:45:09 fetching corpus: 54348, signal 597369/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54398, signal 597528/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54448, signal 597726/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54498, signal 597911/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54548, signal 598115/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54598, signal 598232/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54648, signal 598410/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54698, signal 598546/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54748, signal 598669/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54798, signal 598829/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54848, signal 599020/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54898, signal 599164/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54948, signal 599299/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 54998, signal 599507/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55048, signal 599708/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55098, signal 599860/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55148, signal 600010/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55198, signal 600149/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55248, signal 600286/712403 (executing program) 2021/04/10 21:45:10 fetching corpus: 55298, signal 600436/712405 (executing program) 2021/04/10 21:45:10 fetching corpus: 55348, signal 600596/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55398, signal 600776/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55448, signal 600947/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55498, signal 601251/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55548, signal 601445/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55598, signal 601618/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55648, signal 601765/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55698, signal 601889/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55748, signal 602118/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55798, signal 602291/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55848, signal 602411/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55898, signal 602616/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55948, signal 602711/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 55998, signal 602849/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56048, signal 602979/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56098, signal 603115/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56148, signal 603272/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56198, signal 603436/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56248, signal 603552/712405 (executing program) 2021/04/10 21:45:11 fetching corpus: 56298, signal 603728/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56348, signal 603863/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56398, signal 604020/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56448, signal 604207/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56498, signal 604384/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56548, signal 604514/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56598, signal 604681/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56648, signal 604820/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56698, signal 604995/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56748, signal 605153/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56798, signal 605307/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56848, signal 605472/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56898, signal 605620/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56948, signal 605750/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 56998, signal 605883/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 57048, signal 606065/712406 (executing program) 2021/04/10 21:45:12 fetching corpus: 57098, signal 606242/712407 (executing program) 2021/04/10 21:45:12 fetching corpus: 57148, signal 606388/712407 (executing program) 2021/04/10 21:45:12 fetching corpus: 57198, signal 606548/712407 (executing program) 2021/04/10 21:45:12 fetching corpus: 57248, signal 606699/712407 (executing program) 2021/04/10 21:45:12 fetching corpus: 57298, signal 606849/712407 (executing program) 2021/04/10 21:45:13 fetching corpus: 57348, signal 606974/712407 (executing program) 2021/04/10 21:45:13 fetching corpus: 57398, signal 607079/712438 (executing program) 2021/04/10 21:45:13 fetching corpus: 57448, signal 607280/712438 (executing program) 2021/04/10 21:45:13 fetching corpus: 57498, signal 607413/712438 (executing program) 2021/04/10 21:45:13 fetching corpus: 57548, signal 607610/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57598, signal 607741/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57648, signal 607841/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57698, signal 608028/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57748, signal 608194/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57798, signal 608325/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57848, signal 608497/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57898, signal 608632/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57948, signal 608743/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 57998, signal 608892/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 58048, signal 609069/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 58098, signal 609223/712439 (executing program) 2021/04/10 21:45:13 fetching corpus: 58148, signal 609355/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58198, signal 609509/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58248, signal 609653/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58298, signal 609824/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58348, signal 609944/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58398, signal 610056/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58448, signal 610222/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58498, signal 610361/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58548, signal 610514/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58598, signal 610689/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58648, signal 610935/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58698, signal 611112/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58748, signal 611269/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58798, signal 611414/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58848, signal 611639/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58898, signal 611827/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58948, signal 611959/712439 (executing program) 2021/04/10 21:45:14 fetching corpus: 58998, signal 612110/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59048, signal 612270/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59098, signal 612447/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59148, signal 612602/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59198, signal 612760/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59248, signal 612915/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59298, signal 613057/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59348, signal 613230/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59398, signal 613352/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59448, signal 613524/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59498, signal 613657/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59548, signal 613821/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59598, signal 613986/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59648, signal 614149/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59698, signal 614326/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59748, signal 614492/712439 (executing program) 2021/04/10 21:45:15 fetching corpus: 59798, signal 614601/712442 (executing program) 2021/04/10 21:45:15 fetching corpus: 59848, signal 614750/712444 (executing program) 2021/04/10 21:45:15 fetching corpus: 59850, signal 614757/712444 (executing program) 2021/04/10 21:45:15 fetching corpus: 59850, signal 614757/712444 (executing program) 2021/04/10 21:45:17 starting 6 fuzzer processes 21:45:17 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 21:45:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 21:45:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 21:45:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) 21:45:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40010022) 21:45:17 executing program 4: fork() wait4(0x0, 0x0, 0x40000003, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.367359][ T22] audit: type=1400 audit(1618091117.600:8): avc: denied { execmem } for pid=346 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 91.437488][ T352] cgroup1: Unknown subsys name 'perf_event' [ 91.451318][ T352] cgroup1: Unknown subsys name 'net_cls' [ 91.585408][ T358] cgroup1: Unknown subsys name 'perf_event' [ 91.598158][ T358] cgroup1: Unknown subsys name 'net_cls' [ 91.613742][ T359] cgroup1: Unknown subsys name 'perf_event' [ 91.614325][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.627519][ T360] cgroup1: Unknown subsys name 'perf_event' [ 91.633990][ T359] cgroup1: Unknown subsys name 'net_cls' [ 91.634161][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.639950][ T360] cgroup1: Unknown subsys name 'net_cls' [ 91.649226][ T362] cgroup1: Unknown subsys name 'perf_event' [ 91.656965][ T352] device bridge_slave_0 entered promiscuous mode [ 91.659307][ T362] cgroup1: Unknown subsys name 'net_cls' [ 91.698883][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.705918][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.713990][ T361] cgroup1: Unknown subsys name 'perf_event' [ 91.715871][ T352] device bridge_slave_1 entered promiscuous mode [ 91.720222][ T361] cgroup1: Unknown subsys name 'net_cls' [ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.865451][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.872648][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.880483][ T362] device bridge_slave_0 entered promiscuous mode [ 91.898125][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.905409][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.914093][ T362] device bridge_slave_1 entered promiscuous mode [ 91.991984][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.999273][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.006677][ T359] device bridge_slave_0 entered promiscuous mode [ 92.018114][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.025142][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.033013][ T359] device bridge_slave_1 entered promiscuous mode [ 92.051705][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.058864][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.066185][ T361] device bridge_slave_0 entered promiscuous mode [ 92.077195][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.084604][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.092182][ T361] device bridge_slave_1 entered promiscuous mode [ 92.133901][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.140964][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.148438][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.155447][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.189482][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.196649][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.204519][ T360] device bridge_slave_0 entered promiscuous mode [ 92.223656][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.230727][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.238477][ T358] device bridge_slave_0 entered promiscuous mode [ 92.245527][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.253155][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.261926][ T360] device bridge_slave_1 entered promiscuous mode [ 92.279479][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.286520][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.294322][ T358] device bridge_slave_1 entered promiscuous mode [ ***] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.414274][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.421362][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.428696][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.435715][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.478904][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.485944][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.493279][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.500360][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.522986][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.530055][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.537374][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.544468][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.569024][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.576424][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.584401][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.592127][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.599611][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.606756][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.614603][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.622164][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.662177][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.670624][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.678329][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.686594][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.694878][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.701927][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.709440][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.717691][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.726025][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.733102][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.758551][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.766183][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.775286][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.784054][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.792570][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.799604][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.828038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ [ 92.836625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready **][ 92.845586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready A start job is [ 92.854953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready running for dev-[ 92.865085][ T12] bridge0: port 1(bridge_slave_0) entered blocking state ttyS0.device (1m[ 92.872286][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state in 26s / 1min 30[ 92.881061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready s)[ 92.890771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.899020][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.906023][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.913417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.921429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.929494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.937857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.945968][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.953015][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.960491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.968671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.976570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.984662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.033448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.041908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.051157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.059429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.067301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.075790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.084229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.091724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.099276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.107487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.115911][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.122965][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.130448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.139050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.147223][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.154273][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.182235][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.191865][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.200152][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.209013][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.217109][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.224187][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.231755][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.240455][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.248669][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.255674][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.263246][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.271634][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.291189][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.299334][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.319119][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.328883][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ *] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 93.348416][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.356697][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.366340][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.374956][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.383045][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.393650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.408210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.432992][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.441874][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.450658][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.470737][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.492786][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.502120][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.510951][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.519795][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.528497][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.536693][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.545524][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.572996][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.581914][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.590884][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.599191][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.607433][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.615776][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:45:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r3) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)=@buf={0x75, &(0x7f0000000b40)="2165cfcbdd0a79494b2e2b66df1a2df34bf842a1e3e81c23789da5ec5bd0efb741d3e6ed1d0c7c6a08e75573de42d36425c8f86db0a4fcc3b8bac98df41910eabec951f0597fb03d581139b421c549cb2e464c751ae1e6e3865f0d648d9fedf76b9af7df5b4e4582fd53bebfcd57f5fd3e1fb91a8c"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@loopback, @ipv4={[], [], @broadcast}, @mcast2, 0x400, 0x4, 0x6, 0x500, 0x7, 0x40040001, r1}) r4 = socket(0x23, 0x1, 0x42000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2331], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 93.647730][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.655966][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.665239][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.674644][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.683605][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.697174][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.705746][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.714188][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.731255][ T386] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 21:45:20 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x0, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x286, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xfa) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ff9c05c6c0000000080001007063690011000200303030303a30303a31302e300000000008000b0001000080080001007063690011000200303030302e30000000003c000b006eac00000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00070000000e0001006e657464657673696d0000000f00020100000064657673696d30000008000b0000000800000000000000"], 0xac}, 0x1, 0x0, 0x0, 0x20004800}, 0x40101) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) [ 93.755120][ T388] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 93.775774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.784796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.793898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.803627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.812203][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.819263][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.827084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:45:20 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0xc, 0x0}) r0 = syz_usb_connect$uac1(0x5, 0xcf, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbd, 0x3, 0x1, 0x4, 0xb0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x30, 0x6}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x6, 0x1, '\t)g'}, @processing_unit={0xd, 0x24, 0x7, 0x6, 0x1, 0x6, "de7f364c4441"}, @selector_unit={0x6, 0x24, 0x5, 0x5, 0x2, "93"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x100, 0x1, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x37, 0x1, 0x99}, @as_header={0x7, 0x24, 0x1, 0x3, 0xc0, 0x1002}, @as_header={0x7, 0x24, 0x1, 0x8, 0x3f}, @as_header={0x7, 0x24, 0x1, 0x9, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x40, 0x0, 0x7, {0x7, 0x25, 0x1, 0x0, 0x3d, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x4, 0x5, 0x4, "94952b"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1002}, @as_header={0x7, 0x24, 0x1, 0x67, 0x8, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x1f, 0x5, 0x7, {0x7, 0x25, 0x1, 0x80, 0x6, 0x4}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x81, 0x20, 0x7, 0x8, 0x6}, 0x72, &(0x7f0000000200)={0x5, 0xf, 0x72, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x3, 0xff00, 0x3, [0xf, 0xc0, 0x30, 0xff3fff, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "770456ba0452b1b9dc6284b1591a7843"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x4, 0x32}, @generic={0x2f, 0x10, 0x3, "48632033a18bf99afa539c1b06928222984098e218822ea311d7dcb0faefe6395c96f1685a45c79c0f32548b"}]}, 0x8, [{0xde, &(0x7f0000000280)=@string={0xde, 0x3, "718c5d3153dc11ad3d47e51f240cd18ebc7846a6ee710261d4646b7632c681bc31766e4022d54d19b9e0e3fca68e08a6052e36631be788948121dec93636a14a7247cbd3a6a48698375c482c37f60655ee645335db6ad00b8c6b78e6dd0b6858281c9d3a390ee4646e35ed40fc2cbe445663bd4fcfc61d2a0fbb6dd7d5ac49308445ee036fcecf6fc3e0cf51eb3eafb91329753530646045b00495410d91973ef0f7838610092028a40c6d9c81e1427df8a9d5a83f7f7bc524bdb969620419f6a00f7e91c725f7d914810f519f2f3b50dea06b5899b3facb90a4f9d0"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x816}}, {0x51, &(0x7f0000000480)=@string={0x51, 0x3, "3c10d8c94620d52b54767a65a9a3a062a56b6f2fe9db625079464ebd4f234b367e7559eb1f568798a56f693b839c9e62bbd456c56b2264a9146b8c6b65d20456a0797c98b442e5ff65b4466596b684"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x93, &(0x7f0000000540)=@string={0x93, 0x3, "6c6ad0676ebb76d67f6bf80b955c3d3e7aa02b0660ed40170afe2101507e0081deb630239dd56e1db5429a034478a24aa633862bae02f26af7064b757c63fa11accaf734115c18d512f33703ac9d34d498cff5c29ac19a267bd8346322e7868d6c8df44109d2a3e4da9face1f8974f28eb792913929f424fbcfdd8c8a0decff91fb5fdb79cc28c0b07a8316105e69b597d"}}]}) syz_usb_control_io$uac1(r0, &(0x7f00000007c0)={0x14, &(0x7f0000000680)={0x0, 0x6, 0xe4, {0xe4, 0x0, "cb598bf64cf4e2eb8df67ff8d95923d72c8b7131eec0904ecb46ea1afde7c525f8c9958b82735a8e240f9ea61aa121efe6821d2046eb0f348376ba3931680436d739b9684d56795dacbb47c1969a2f7d3dafb451905fb5f54b344e59ab7ce275c80b0fdffaf41dd3edb693075ad0487c7ea5b5a196fb8b3c86c70da2e32deca38cdac459b649d07fdd32c7ed41a3b30449dd7eb96bc3434a400873ae06668dbc1aadd0e0bba02da895e7c42eceb85050906b6ea5440d08fa8cf110f169b003a0004f0539810386408c8b3e85c1c67b7259af3ebfe4e0065df1385b549ef7b1975323"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf8ff}}}, &(0x7f0000000b00)={0x44, &(0x7f0000000800)={0x20, 0x5, 0xfc, "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"}, &(0x7f0000000940)={0x0, 0xa, 0x1}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000009c0)={0x20, 0x81, 0x2, "2297"}, &(0x7f0000000a00)={0x20, 0x82, 0x2, "d12d"}, &(0x7f0000000a40)={0x20, 0x83, 0x1, "03"}, &(0x7f0000000a80)={0x20, 0x84, 0x1, '\n'}, &(0x7f0000000ac0)={0x20, 0x85, 0x3, "21ea44"}}) 21:45:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000200)={0x38, 0x2, 0x10000006, 0x0, 0x3, 0xfffffffffffffffd, 0x7, 0x80000000, 0x20000000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xfffd, r6}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ **] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.864003][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.872593][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.886294][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.893398][ T387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.001969][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.010549][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.019442][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.027404][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.035752][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.044315][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.052916][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.061443][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.071482][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 94.080880][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.090333][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 94.099960][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.109407][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.118774][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.128514][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.139209][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.181458][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.191075][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.217824][ T67] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 94.296678][ T393] syz-executor.4 (393) used greatest stack depth: 20152 bytes left 21:45:20 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000006c0)=ANY=[@ANYBLOB="050000000000020001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000000180000000000000000100000000000000000000000000001080400000000000000000000000000000000010000000000d70900000000000006000000000000000000000000000000008cec9e6522559b7dbae3e06413a08f0400000000000000000000000000000000000000000000020000000000000000a00000000000000008000000000000000021000000000008040000d600000000000000000000000400000000000000059e7f00000000000180000001000000050000000000000000000000000000000902000000000000000000000000000044bc5380f5ffa304bdae9dc7814922bc285218f25e03578c31a14dc0718eae90b580a5f862fbe01b98cbce74308c1401000000000000007db8dcf195ad70cfcabeb4a4d6abf120f7ff2eafdb3523f1050af7d5694803563b2b815fd4632dbc8079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd0070000004212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b0000000043934074b80c197679a6d7856f836636485e917501b93f876dc416f8b44873ea24e78e496debcf663b12fd189fe29ae4fcbca875cfd9eb041a3c9b332946429426287632e0aaae000000000000000000"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x20, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0xe, 0x0, 0x6, 0x3ffffffffffffffd, 0x382}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000940)={{}, 0x0, 0x14, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x4, {0x21, 0x0, 0x80000000, 0x7, 0x2}, [0x5, 0xffffffff00000001, 0x0]}}, @subvolid=0x2c580000000}) [ ***] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 94.352266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.368462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:45:20 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x0, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x286, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xfa) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ff9c05c6c0000000080001007063690011000200303030303a30303a31302e300000000008000b0001000080080001007063690011000200303030302e30000000003c000b006eac00000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00070000000e0001006e657464657673696d0000000f00020100000064657673696d30000008000b0000000800000000000000"], 0xac}, 0x1, 0x0, 0x0, 0x20004800}, 0x40101) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) [ 94.403195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.432387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.450396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.459225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.553256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.568154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:45:20 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x0, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x286, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xfa) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ff9c05c6c0000000080001007063690011000200303030303a30303a31302e300000000008000b0001000080080001007063690011000200303030302e30000000003c000b006eac00000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00070000000e0001006e657464657673696d0000000f00020100000064657673696d30000008000b0000000800000000000000"], 0xac}, 0x1, 0x0, 0x0, 0x20004800}, 0x40101) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) [ 94.617748][ T67] usb 1-1: unable to get BOS descriptor or descriptor too short 21:45:20 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:45:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) mount$binder(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='binder\x00', 0x1, &(0x7f0000000180)={[{@stats='stats=global'}, {@stats='stats=global'}], [{@obj_role={'obj_role'}}, {@obj_user={'obj_user', 0x3d, '!,$'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1ff, 0x0) ftruncate(r2, 0x0) [ 94.707747][ T67] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 94.721386][ T67] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 94.759868][ T67] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 94.786023][ T438] Invalid mount options [ 94.808306][ T438] Invalid mount options 21:45:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_mount_image$fuse(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, 0x0, 0x1808000, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d9b882954789cb06afca5cbe6dca32f818eb4c8b60be69dc161e7192064a8f47782010da1c179f92765561e3e7584cf9c5595adf57aba54", @ANYRESDEC=0x0, @ANYBLOB]) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1d) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r6}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r7 = dup(r0) splice(r6, &(0x7f0000000100)=0x9, r7, &(0x7f0000000140)=0x1, 0x3f000000, 0xa) dup2(r3, 0xffffffffffffffff) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000002c0)="a899be5e966b544eacb47ba2c2eafcca7167e97bba0667c97ba4b20a86b17b2e4cb9a16630ecb143c41d8163cde8be6c2911f3d257e9336574ef2cf494dbd75c5f7b3532063c3cd386914072a430f2ed27205f926b973d8a2d3342becd2d8a19d8f2e39d1d857ad958ed0edbfa5f722e9003d843244f435ab4b1a396fe61162e34267d51604b6397803354c9ca1750acc2f1dc36ab993da34aec13f528e5402501634649617a5da4c74fb43ff905cce634d0d8d9deb182a12073298249dfa9e15a917aefd637b8a63dd3a0cc78f4b89ffcc0479f575fa412c92dda73b07c1cb56f1295f76b3ae9c102f0138bbaf23b48a6", 0xf1}, {&(0x7f00000003c0)="bfe7759147ab8cfc64f7283e868df80a1db75060b446a91d1ab6ed9d6f0301041d97076de59684ce66ebc4ac4e237d98dc684ebd81f2900631e39d834bc0440ee2a38859e7cd53d2663d10aa5a15e1c8320f968457e9d27fad341759a46d1d2f6c9587796968f373b03051f2e3281eb067d5522934374d56bbf757d2bbbd9d23ad91ca6c0bca8864e5b982b355eb65d79758a5db5dc21b5d9b24", 0x9a}, {&(0x7f0000000480)="849fdb8113f293a75182b078bb5fe6e308a2b7d9cb5c9c51e78b99f968553568dbce3fc4eeee038d3ae9ddb1da061ebae006a9e01b2cfea4afb93538f13cbbf8bfc8a2e9fa109c6ab61d", 0x4a}, {&(0x7f0000000500)="d91e46fb03820c3218f82a77bc1915139c3f15c18f39580819945cca2b99c8573a8a51183495abb1ec2d3a580b8de3b977411d53e041a61b65c49a4c5bb95ae93ab56a3f2539857f72a91d591c96f54be491cff7fe4f49df677e77bab5", 0x5d}, {&(0x7f0000000580)="81d47a84cf4c594245187e4d0258a830a6521acb2c8bb796b5e33880daa7852025c0f363cbb39bc1e4342de40ab65dacfac35acca3d8b6ce9fcecde742d4083625a48b5c24ce105ed48f898c2d554da426acc448bdbdc1cabe1acb89b7af3973812f637fb6a618bde67925e8c427e16aa98706439b0e4f17568acf93a558c784812d274b79ebc53ec846f09c16e43c2309972192242af82376e1af4846b7974e2071e2751029ed", 0xa7}, {&(0x7f0000002700)="d0be7fe870ba0a9c102232af1c4ad562e53e6de4fe56389ea25b0bf1b4b6ade1e31109259e943d6e5a2af213472e530da163db546c8d9ad2d39743b6795ec2a3973a19d3ae13893775b1de7c992a913cd6f7cccc12110053a464ee698933a1696f8b46705d1cf0276b9e1f8f33cfd38dc30a4a674fd16e2ddf13d6494308f66929e19ef45d73bd95c4f568e84ba22fc9", 0x90}], 0x8) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 21:45:21 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x1, 0x8, 0x5, 0x9, 0x0, 0x9, 0xc002, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0xffffffff}, 0x1544, 0xa00, 0x4a36, 0x6, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) 21:45:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x1a0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f0000000000)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0xff, 0x8000}]}, 0xc, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x7ffffffff000) 21:45:21 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x1, 0x8, 0x5, 0x9, 0x0, 0x9, 0xc002, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0xffffffff}, 0x1544, 0xa00, 0x4a36, 0x6, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) 21:45:21 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xd2e6}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x2002, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r3, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b6}], 0x3) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.957863][ T67] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 94.973311][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.985780][ T67] usb 1-1: Product: syz [ 95.013505][ T67] usb 1-1: Manufacturer: syz [ 95.026387][ T67] usb 1-1: SerialNumber: syz [ 95.279471][ T402] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 95.367864][ T67] usb 1-1: 0:2 : does not exist [ 95.375121][ T67] usb 1-1: USB disconnect, device number 2 [*** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.057702][ T67] usb 1-1: new high-speed USB device number 3 using dummy_hcd [** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.457631][ T67] usb 1-1: unable to get BOS descriptor or descriptor too short [ 96.537642][ T67] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 96.546372][ T67] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 96.557126][ T67] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 96.717684][ T67] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 96.726705][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.734725][ T67] usb 1-1: Product: syz [ 96.738923][ T67] usb 1-1: Manufacturer: syz [ 96.743535][ T67] usb 1-1: SerialNumber: syz [* ] A start job is running for dev-ttyS0.device (1min 30s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. 21:45:23 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='veth1_to_bond\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x1f, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000fbdbdf250300000005000500000000006c0001801400020064756d6d7930000000000000000000000800030003000000140002006d6163766c616e300000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="f7ff010076657468715f766c616e0000000000000000000100"], 0x88}, 0x1, 0x0, 0x0, 0x200040cc}, 0x4000) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) signalfd4(r6, &(0x7f0000000500)={[0x2]}, 0x8, 0x80000) readahead(r5, 0x6, 0xfff) lseek(r0, 0x0, 0x3) 21:45:23 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_audit(0x10, 0x3, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/197, 0x2a, 0xc5, 0x1}, 0x20) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r0, 0x400, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0xb, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6b07}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) 21:45:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'geneve1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f0000000400)=""/189, 0xbd}], 0x3}, 0x2060) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x118b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000580)="e2ceed9867c31b59685c1daf6fc111d0fd9e918ac534c1e931bf517dbe1bb2353398de53b74fca978ebac8d9c47d8938abadd66735710000000000000078180d38ddaa316f949146fcf0f3f57c3aa2b18f103aa3381b07b7feaf5cf0b6325e372c", 0x61}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) clone(0x20000, &(0x7f0000000340)="5431b352779c619635", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000600)="aa69083b709a104acc9e8c84a841b2672239773ba63ecb7b50bb70f9d1a8d4212d7a8e6ae76a1f4120342d1073e0a56d0da85c3a0ca45b8ddb9c521ded3c52ae742a8c9df644903791677e06f8b71a57f1cad55965bed2b179b4eeeb9cb4a30752fabb7d513fe3065b7121a236ca86580de22dc407ffabd52dfa864e8830d821d384e39e82543b8b6e8a69783c62db5028a50d") socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket(0x0, 0x0, 0x2000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@private, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:45:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000d, 0x10, 0xffffffffffffffff, 0xe1186000) mremap(&(0x7f0000331000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="20e82a7814454136b53fb61e2113d9f3adac68bd23086cf3c305d831207e8fc6d0fd44", 0x23, 0x40000, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, r1, &(0x7f0000000380)=0x80000000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, 0x0) setpriority(0x1, 0x0, 0x26e) 21:45:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_mount_image$fuse(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, 0x0, 0x1808000, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d9b882954789cb06afca5cbe6dca32f818eb4c8b60be69dc161e7192064a8f47782010da1c179f92765561e3e7584cf9c5595adf57aba54", @ANYRESDEC=0x0, @ANYBLOB]) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1d) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r6}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r7 = dup(r0) splice(r6, &(0x7f0000000100)=0x9, r7, &(0x7f0000000140)=0x1, 0x3f000000, 0xa) dup2(r3, 0xffffffffffffffff) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000700)="a346c7eb6bce2585c687e4e1a13ae68b7a4ebb44c43d98b4442c652b2a38f27f2712423c5aba1436da1edb122f5849ab009d8826607823b5dd137182b575fe15847bbd8ec60ed44ff1269189d59c180ccd9b4abd47f978d90dfb59ead9ca9387a25869614754fb0fd86e5a2b3b12ff309c50b5c59b83a56e8393b80a6c432a1426d382bd10bb72b8bd8a03ba42c2a93c43d0d44fbfa15ebd1c65fc75c3a3283aec16daa50efd475de0132683baa02ac07ecb51169745d6641e8a1254919e2d0896883427edf5bf5950e5efada66c404d455bee8309a60dc517675d51fd4014d0254db10a784fcb23d2177c8a36b42c7d0a1b5b274d1e3fbff6eefddbadf1d3d04f52aad8aa3c6ce11ced5081aa6cee2847b2548c3874928211f2b46e32c0cc1037ebf94cb40bd9718ab027788c9e6b559fc92ab1f58129da6c2cd31ca93aa0eb5d1098f0211ffd80c8c99fe2f309fd5ee776cd50d3ca3608f1d5ae4179768b1abb288b66ce0beeea30545d746ed59e28f51420c6ef137370b07588fb25239c4428b326205dcf6f5015c44e5ed53aef746b5b6cd6b6a5e37af01aaebe0698903966d5e8c2eaf98d2380c734e99003082548e968ca6a6a3bcaca1296e84a0b2f00bfaf1f7f0d09a81b45c3bbef73a4e78f1dacc14823136cd02da44976927bb489787a81b4b462520a9f7b5d887bfe92d07d589cac9796113828cc9efb7e0f5ae2b9787329322d7fa80cbf5615b3c24798d8711473875588ef1513c8bad774d6fd4be4c6ecb4b97cfb9974c16d861981a43c7215c56758530a827e65a4dec8c12d665d0ef33e5efeb1f1b63f3edb777318a2b21c026f31d0e6f2b7d0a85d0a76a0a5af62381ef950fd90d6b74f7b5f020569766d50a467bf3216958088ac6155c63a38517b8103494d8e8b87b8546fce9de1b1da879980854c64874604d3d34f73f029ea33e48af5d4a182a3835a1ea55dd4b1922fbc63d29a1fdab20eb4248aaa7db24ab01f667a1439243ed1fb4a3bcc517575bb02b3772baefecd28339eb80d63a069d20495cc2a5b305e8c393cb7f75a4cca4156131f6e709bf1202ca3387fe757feaaa9def4f14c4f4f589ba8cfd8ad0a8e0b6f08919d321e14e8b4e1cbdd210c99016947aed8d504c16f2717c21c593968d092c17e9363f6c6beae9aeaa7f2ee7c8e14337c2521fe099c590b46cb48c1855c117d1df5a0ef92ec2faf48c36b4c8ac73edc13ecd343397a154c32bd53f93b9bacb17b62ef4544e90f476f39f162c3225b7dd84ae33d0e0d2618b6f49064ea46fdabddb67a62a730f2f45a2cad7aa2fca796014d1503693a0dd03237eabd79bdfe1b93e7aa4fc31cf9e53960866018603baa4d03ef7d4e20e3524c80bf9e793ac492d62a89c11f63f4978f64807895d28a71038deffd5ca26222122468cf761f78e710bc4509ee6424ca751ecd420fb43ae336a036a485812434c9816850226815e5a9be04e2379a64cba98f88cd899c141823d660ed0e878c9b70e88ae255bc15d517dc7d1f7b54eadba13a96daee1d32e5cb1d0fc07f41bd416b67008e9a1324266ba5f1bff987abb3edff43bbebb78a90262ab5f60546af774820347fbf121cc6cb29009cfe10efeb4a7da21ae5f05429ad15d6b1b2ca0291ecacab07272a7aaf875bc848e2edd6e7451c519f5728a4fb5dcf6db9a183a8660dfddeca7d112e777df305e6acc7448470d7e64df698b64e1823bd619e3f7bfbeba2d7f3b0bcc8fadd63997005fb82381986b91019fb3d0de065b5107a74d3c33470155b002e5310be681536012f76b296034e53035baa6dbbb13fe88c4983c9284acf5f72cb170c7e567ae8b239a5afdf4633b30041ce8ff9e3e342b432e5a097fb04fd888c4f8c43d2d42e15412544a8d388f3b55952e100730cdbabb490a1d3fb87611b453052543bb901e1abe4f6c052bffe3843f21817b7f4411895307b8c9b09d2c65bc01c2e5949c9deb9277a55692cce812859cb9fa02dc10b2527b208a3b60aea78b1d3bd100b9c706065ec38de9a28953c5ef7d4a959d2e43bf81cb38dded7fc69a6c1f1fdbeffa6d033f02a78496992bbed426450373e60c1147642c4d022e9a34932b10869024aae86eb34dd059a150c3aa045c0a1a77d2c13392ca9eba35616a61bc45ac85d406c682eefe2ebb857a7c5545dd46b7f700f00a8e980c1c71001773d5466010205862fbc29aeaae8c0ad76640f6ed3c909968cf22f9fe5adedc4d4a5b982a403a6a9ca7404187499d013fe531a33d031d17864386911a3ff132d40629e457cfb40cf7e06bfa03d9616552866f28ae03e8305dfae7729a2e1664d289cd71c9a2cdc7c60da0a1568936edb73e4f38f4757516b549763df4c828a96fe71a71cbfa915f500c8ec9e7da5271d5d7df0cdd18bdd2da1d054386c353bba62c99dc668535a90efe61bf749ca8e86f9cceba6f3c34555487b105ff8097cae82b96b65ed354e50ad5ef3e4deb6133dccf64788b91bcc4d3f7397e0e42cc590bcc1fc0d098395531458567e4943cbfb1203ea311469e1e9d3752bcead68ca861f434863ba1746b593717fd0ceb75fc6508f6011c79f4281821a5f01a15ba589a853c8a9ded8c48ccea579e8b0fea82bd2b40b6f921f77796cffe51a7374c82423bcbb2f6ad261482afa3cb764a65bbd9afc14dd2d0844c398a7508f00af612d62a7bd6d72937729b4bff5abdda32235dd227fba5e4f5fc21cf7d60f12f120bd68b7b7c8bd5d9977b0fd6bebd301dbdc78fee4b3f86a5da697d4c4730098ea5770b2b9aaceb236c22362231336a5782ed27a81920781e88a0b7b8125c910264fa228263470d27d6ccf9de53d2d7a31d67a22599927f85b7602b501aaefc82fc51189065324297c323a785132087a692387906a55e0eebf8e6fc7e6355545ad72bc0401a930ba3a14d9fdee74383f23b7c8839480a11ad95b2bd53550f3b75ba9f90197c914124ec96cb7f7649cb668df2aed1469505b04d8c5fb4f658c07154e46960ed4cdd38cdfa75ce1d1d2cb1b8e79819127aedbe162f0147bfd7f75a7d2faef6315e0338f7380c255fb77c05dd792711590367c29041be45eda58cb67f6db96a424bd05f8293621104aa8e3051f1082eb87f98fd5feb0190f0febe62f1c3f164360af383adcac5774010a16ee13be633c9ae851b816719b8cc6f49df3a1caaa961cbfe3fe48651690eab937ec993395b76d8cc13ed103337d31bfb8113047213e19423cee5b3fee547f4f16e68d420256d7de02571e038eb0be674434cbed2556d3a93a7eae748bbe2fffe4cca63fa7abf56d750f8390ea5de67db4eea67133e981b5ef6b86b91fb9130606f528a0408951e5e05f8e3c0497dc91614624a126fb1eece6af18301b7a98a85802285231c7233eaebc5f55d22a8f399d513ad1c2e54b3ff59074d370e449b5df3cf7625b012bb522b4118edfc4f6571c49052b5a1bf368fa08f8a994cd0ed900f63aabe7053743357f65291c3b83bf710829dbccb256595ad7fff8ecd174b546a4ca1953f37169f3fcd384fde674b16b4450ba7cd0af2d607a6dd56646696917d3d0c34964f56b1ea51b403b25a3dbd9f45451ea5e75ca2538eecf6f1f50339b94892f2cd53783a0e38630036254183a6e573ffcac258a14c57a8126a1e764e07207456fb75e5592c58a2af6b0873f25336ecf65dc1bc8eae2df2076278a60af8a68c8cacc107a10666d3cbbcaa9dc36cb06b2a793ae7a621399068e369f56fa85ceb50b7bdb0cab741fdf1750d0de55cabe2c53daf8dd78c3965d434763ce5d551abe654286661850bc4a09c0d700108835f9f925153d03eb21c8854460adc0fb73f33fc46c4f6cd2cdf3f9f95915ef4f3dd0babbd20acf1527c20aed0e4fda0081ab6df361313bbcc81473e951e95d199fb97d68d3a5f9667c95d9f95e350e43d6c2d00c062c5664965134409f34d10eae67686d22fb6448dc3c5086ce87e1f805d73d7257049f24e808de7e0a3762b8d49f728d846fbe7d8fdda4046c6b064d2dba7c969476422a36160dec968558813db1dc8b764153da2aa0bae06abf2bbf670486d268dd06bce6139ea7e74271dfd28a07e30f4d696ca55c913a1abfc3c30e08087e71b1d2801627b74d9de48bc573f30cdf25158b59e9ab9e4650b4aafc0966d749476eedfb5380ba2ac417bc04c64ea7e7f876d19f0adb041dc7def5392875824b0bf69c9127255f62d5c2f3e49c9aee5db052ff8503e96d91a2b11817a26f98ddf981c72e6afaec9927aba115d24390b83256c2af9038f8bc9e3025557bfbbba81df55a0af45c5ad0507a7f146f31ddc37401344f0e2a1f4319a02b0bb9966c9fb1587aca71f978d4453f8f0ad4d18a93cbb2dc9f1cd4d9523451db2cd22792e4f7786b91018cc319b6d8af5608a98a2bc4f5f1af009c5d7655ae5828458616d1f795e76e1b66c55ebc43b380115162fb9c8e16f48b5532eedb82d7fa0eff5f3e67af30ef9ca8bfe552542e1a020ab42e0986764c013dc99eb17d56930be2ab6a35b7db1583e05c268675e818cc6e42f3113250cd1ccaa8448a73a225cc901ab76109dc3fdcc5a5adfafda9fbebd00831c66d093697b55bffb9cf47c19aa815ca6a5cc71f651b3a3e6ff87cd643f64991bb72445e8cae4150688500bbd43786161f4aa77ffa99f9d0bdafb95a4f7520d0e521e07bd27aa1ba7d1076f308aff54913e1d402420724795908ef69dc74513faa806da18c7ce68723204011b641c4ebc5066ea4b390be2a3c916b7be64f90668af0dee826da86214fc51c8618d8b691571a59870134ddfcab27bc068fadf439cc5cddc3ab6bed93e69e3cb9584ec4ba003cb2fefc6ad43c263d3bab9a818ce4ad252cbfcd41ac2c5058a15cd47ea149a44bb0ad620e295f230aff9344e76e21ac899205b63ec1c6e5b2354f1d5241abd017ee37e0bb728f87fc5375afd3742904cb75819c6dffbf6dbdc0b704f44e7ae298ed205d4e02f9e34495bbb5a6883be0f5b6b1ca03628af219f5853d1b3f91ffa86e98de46d805672589c7097b1f7e8cf0eab25afeb7c0aeb2e8e2cfd1c02bc782b207a132dc767d70f5138df60ca69c1366d7ecb098c72a712092d875514bc072afd79c79150e33c435125446faf64287b6ffddac4d5d5b61e7e776a1f8ae5be4fad34581aad69ccfd98bb7f69c2a928c6967b22077f69cd632769cfc4da59147264ebc234032d375a9118ae2e18f6cdddccfd3d6bd088e016a0ed32c66835c19b62d4c905b630400afa9065faa653e96fbb04ac0857f0e7c32451a5bb966b793f8ae6c7b9d7e0a993346a1804ede39e60b798d12a94d125ef762740f11dcd934ba12295b5252149cd8c3c2b822580059e5ef5d27edb4773ad7a19d6010bef3bb0b3a91262ae8ffdb32c1f4800e50c350768b62868b63790a4a5658243380876830c67700abb1be58aed3b2d8038699d1b84abdfc329646c5328fbca3c177026332ccf326ee08bfa748638921060cbd05d03b85ddc97e94337f0a4adb5d1941ea06b099d67c0a0c14bc365c9672ddcf3c5fcd4ee73b27e713c2e13aad40af0c668fac6fd69ad0ff8c3f0febee3bf726fee9b2caa3aa635213865f534fcda696db818f5f9201f999f97c515d6492f0743b02dd08d2b2aa282186c882bcf00280981dfde427bc30a7cb82c2f30f9485c29457a31a590f831c46528b94653a4f1aece507e4614fcf8b4d0a91e300f4bf0205f48754d687a3aab6f8ac426301c7a4b00647fe878711be76cd1c890b82bd4785c1c17852ec109b", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000002c0)="a899be5e966b544eacb47ba2c2eafcca7167e97bba0667c97ba4b20a86b17b2e4cb9a16630ecb143c41d8163cde8be6c2911f3d257e9336574ef2cf494dbd75c5f7b3532063c3cd386914072a430f2ed27205f926b973d8a2d3342becd2d8a19d8f2e39d1d857ad958ed0edbfa5f722e9003d843244f435ab4b1a396fe61162e34267d51604b6397803354c9ca1750acc2f1dc36ab993da34aec13f528e5402501634649617a5da4c74fb43ff905cce634d0d8d9deb182a12073298249dfa9e15a917aefd637b8a63dd3a0cc78f4b89ffcc0479f575fa412c92dda73b07c1cb56f1295f76b3ae9c102f0138bbaf23b48a6", 0xf1}, {&(0x7f00000003c0)="bfe7759147ab8cfc64f7283e868df80a1db75060b446a91d1ab6ed9d6f0301041d97076de59684ce66ebc4ac4e237d98dc684ebd81f2900631e39d834bc0440ee2a38859e7cd53d2663d10aa5a15e1c8320f968457e9d27fad341759a46d1d2f6c9587796968f373b03051f2e3281eb067d5522934374d56bbf757d2bbbd9d23ad91ca6c0bca8864e5b982b355eb65d79758a5db5dc21b5d9b24", 0x9a}, {&(0x7f0000000480)="849fdb8113f293a75182b078bb5fe6e308a2b7d9cb5c9c51e78b99f968553568dbce3fc4eeee038d3ae9ddb1da061ebae006a9e01b2cfea4afb93538f13cbbf8bfc8a2e9fa109c6ab61d", 0x4a}, {&(0x7f0000000500)="d91e46fb03820c3218f82a77bc1915139c3f15c18f39580819945cca2b99c8573a8a51183495abb1ec2d3a580b8de3b977411d53e041a61b65c49a4c5bb95ae93ab56a3f2539857f72a91d591c96f54be491cff7fe4f49df677e77bab5", 0x5d}, {&(0x7f0000000580)="81d47a84cf4c594245187e4d0258a830a6521acb2c8bb796b5e33880daa7852025c0f363cbb39bc1e4342de40ab65dacfac35acca3d8b6ce9fcecde742d4083625a48b5c24ce105ed48f898c2d554da426acc448bdbdc1cabe1acb89b7af3973812f637fb6a618bde67925e8c427e16aa98706439b0e4f17568acf93a558c784812d274b79ebc53ec846f09c16e43c2309972192242af82376e1af4846b7974e2071e2751029ed", 0xa7}, {&(0x7f0000002700)="d0be7fe870ba0a9c102232af1c4ad562e53e6de4fe56389ea25b0bf1b4b6ade1e31109259e943d6e5a2af213472e530da163db546c8d9ad2d39743b6795ec2a3973a19d3ae13893775b1de7c992a913cd6f7cccc12110053a464ee698933a1696f8b46705d1cf0276b9e1f8f33cfd38dc30a4a674fd16e2ddf13d6494308f66929e19ef45d73bd95c4f568e84ba22fc9", 0x90}], 0x8) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 21:45:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r1 = getuid() fchown(r0, r1, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000003e40)="00008000000006e811e81c5b6ed32c561a93a67a72dc2a2c212663ee7a7348acd5", 0x21, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)=ANY=[]) [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ 96.967176][ T493] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ OK ] Reached target Multi-User System. [ 96.994390][ C0] hrtimer: interrupt took 16403 ns [ 96.994653][ T487] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 97.012185][ T67] usb 1-1: 0:2 : does not exist 21:45:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x4) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x95cb, 0x70008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='\x00') stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x900, 0x112) ioctl$TCXONC(r1, 0x4b37, 0x0) write(r1, &(0x7f0000000400)="1f53f036efb205088766f1990649b3e5c3ea0d1de3782119ccc9a8c978c9cd7a27b7df90bf876df657afafad47576b71f2022dfc8a2a980d6734dd4daa23212c829507c1d9f4c234694ec53ecfac3f6d81f38ce491ee5c1383c01e5e9824b9e6e600370734", 0x65) open(0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) fchown(r0, 0x0, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) [ 97.017243][ T489] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 97.047379][ T67] usb 1-1: USB disconnect, device number 3 [ OK ] Reached targe[ 97.065108][ T489] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802e018, mo2=0002] t Graphical Interface. 21:45:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'geneve1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f0000000400)=""/189, 0xbd}], 0x3}, 0x2060) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x118b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000580)="e2ceed9867c31b59685c1daf6fc111d0fd9e918ac534c1e931bf517dbe1bb2353398de53b74fca978ebac8d9c47d8938abadd66735710000000000000078180d38ddaa316f949146fcf0f3f57c3aa2b18f103aa3381b07b7feaf5cf0b6325e372c", 0x61}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) clone(0x20000, &(0x7f0000000340)="5431b352779c619635", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000600)="aa69083b709a104acc9e8c84a841b2672239773ba63ecb7b50bb70f9d1a8d4212d7a8e6ae76a1f4120342d1073e0a56d0da85c3a0ca45b8ddb9c521ded3c52ae742a8c9df644903791677e06f8b71a57f1cad55965bed2b179b4eeeb9cb4a30752fabb7d513fe3065b7121a236ca86580de22dc407ffabd52dfa864e8830d821d384e39e82543b8b6e8a69783c62db5028a50d") socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket(0x0, 0x0, 0x2000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@private, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 97.112164][ T489] System zones: 0-2, 18-18, 34-35 [ 97.145350][ T489] EXT4-fs error (device loop1): ext4_orphan_get:1264: comm syz-executor.1: bad orphan inode 1528621073 21:45:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x62, 0x0) sched_getparam(0x0, &(0x7f0000000180)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffc8, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5b}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 97.147467][ T489] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 97.199522][ T515] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue Starting Update UTMP about System Runlevel Changes... 21:45:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f0000000380)="2492c0155891b75bbcbd189af886117d732c4fc3886ba45521fc19da44b4c3fe32cb5c1e9d314bbc88fa43ffd7d1d0c109baef057b3f1a46eaf1f21449a89eb803490bb2cfef918e441c142a91cb09f69cfbbb836c0bf3739dbc387df3e99f2640b0e06446dc31b95767d655544666eed5f6c63240f8180ef9463f9e8e8a865cf8e9d3de0951c5d940b46b171f4c0992300d0207dafd5839f8aded367111c98ebbde1483cbbb7c738adc7b171bbc1683392d95d904cb7a0bd17c586d7eeee04a95c6788e244a96e6abaaaf2366e72cabe5c741ed9ada11183aee208f2ad91e1ff3c09334b5ebdfea407e368ab6af0e5aabea05691e7088aa1a9a828f60fd2152e157888ee7c9aefdc4e258d59fa238af77bf805bd077479642d68b0189b542396409d8fae6232c03ba2e06cd24d58c100d945f7712558cb1b07fa981b4e355ba83392d56d56076abe60823c10285c536ffd32f08ed00a9f5fddd8ddeb1e008e3bae8676b93d31a32d7563595b374182b6916dac69b46929b17ca740042ce004453f3bed2227399204e1db086667ed823fb1accb9bf90281049952bbb1a3cbbe2c231cc9dd8c0a90d0323f7130392b1c73e46b4fbfbd222bbf76d3c89d05ea3d17fadc192ae44d8753e54c3b9cc9471d44c01d1c6739df08d53c8abf4278bac0f7df3fc7c23cb0ae5a92bfc8756045dd1c1c17f38dac163a59618e1172fbb261e38c86e880d171931d67f10557d7d6aec908c6060784e8bee1fc90e576820e44aaa64a450f17e96ddcecf330c1327fbd999218c8019d74707712485b3ecaff0bda5950796f81b5e6bd77b5465c47567951544bfe7904d86f515d7e135c521e4eac9bfe98799a45c65b315778564c25e7c0f09acf0d738283c2ff131794a76734bf6c53577f8e6021a955bca4bd2139009fe42f83a113dba84114131fa2f0437db6d06cd9ca8511f6c2c5ebfbc86233357de7db438a9cc3346ca3ca0ebfda3b8f1781eabfbd82d8b7a23cdc390d0374d78c846df018bc653d1bc7ef3524452f06abe1fe0da1839773042bedfcb40301edc1c7ffad6797b04039397626d99209218b0d5444af45635ee82122ffcd4463f5f4ccea173548823ebad2fed8f445dc8ffb3081a84ab0f343799cfed743e95ccc911eb513f2b0396d1cbef5f5ee63147ee992d56426cf9c28885a8ae3b62fa099ca8aafe250781c57905590ab562e6c848ed9ed2a6b03f4a4ad76dac81d8fed15ba94a1bb9ffe03b9e3c3e16013aa6fbc285e7039214033be36a36be554fd78680df563d47cc8498b3993edc7e2f28cd13432b99ce9a88e9a18d35023380f43b36af9c0ebb9d52471c49ba3c719d8e06ee3f46e9470bc3ff0b9dffd2546015ce210852e547416bc8a34498ce055fd07ba16c8618027524e6a1ee6c0459d01c76ec858bd89f6b4049c0c56d7af908fb12e00de81dd397238908268bab66004ae7d05f64d1401d17122d5cbe9b005b7817bf0d0e6050b82cfd623f71e9b923b532140184cf8e229b9d88ff45c31400eba44abd0e67750a36e940fcc777b562430208b018653103cf9f58a166bfddf78919426416330b3d20b29cf816af8733cdd259d44efe4bf53c2e6a14e6c415a1bc487bc04e9a0d3796be0a6e6f4b2a29358094e412681d6a5b0aad07efe9ab0440952c16e7ed35622bef6f2eeea4a1f496bde25702132a1b217dfe786e6bc85464de04f69824a85ff9b8fa31c13fa033fb0b16f7eb36c07f34ff2efdce791dcad360c5e73dc9dd2d44865efe0ee3a018efda79e464c02a3f2fa9f8e31f67335e08f8e3f2522781f18aac761e852a001c3c53f15ec221c69fcb695344c776a809b93c5fef0a5faa6ea99136fa1f4f6c37a8f0df05ed10ec160bfeb9e033c42d0c141ff034e25ee7c79accdf47de1003441ec8c0c9b8e5e1f10f397dd75f3510d5f45cb2def5635a8839be216bd063942436e96610068a8793610c60cce6a5f3e5fbcd8561efd2a95a2973c739015a03aa6e865a67118dc511ce6789f9cece315b70241ac13b54d4172ce49055b62b4ca50edc3dd6140df4b628a4f4c938a40787bcdfab812aa9c36a666c556b25ef43c726c0874e115223899b98f43948c37a472fbe91fdfa7e4bc4bb176a64bc23c9f45154401b24859661c5f71f9cda8c13c8e5031da57d335bb229d1362ee553e728993ea87f010dc4d338a6f6305bf7c78f232a9237480a2d899ed60653171bd6bdd7db45b1d451a115364cd6cfc924ae3cb34a5d661eef8611fdadec26e58c954a8300a47b0d82ca27115b924cc1d719fe57ffd6a9e78c7c057a175f0883c5365bbcc5bc16af3681719b661adf07d1be0c3bf5f674715642b391c34cd2b59fc9a91810cf09317ef545f7b2730cfc155bee4eb84469ce8797fbfa0e6351708330755d79d533276d58a4b68585f7159422d6bf51415409204a1469c59d0b79c0d7d45915b4f97f769e0098d0803b303a91000fa280d5e91f8ab947a507648572ecb0c8c4a3a36618e9a6cf681f594e6728098a7d6a27095ae8c25135250e417b81aa86c85a20b8a84f7d302749a599aea74c069e3441a3aa6dbe8c33d8b770fc2bc39a39217e6e098a6289cdd4d4cc34e6aa1e9cc3827ab17fe59b954ae4b3693d9e162d2ec226482fb6baf6900c8d18ea9d4366f3f7a38e7355d3887a1876c1f45652495d98cbad2c486ece5c277e2bcef0981bb5c77659a42a03d260392f730966fd1bfbe4855d6d4db14aa37f96e3acdec90944b16818468f11d7f9511d005a7ab60f82fd4fb078a63577e6c386815925d21057cb9682f59162d7f0565aa9b859c0256247de90b3ac21ca9283b16ca6d2a1df77a4cb29d1c874600a819634e4ff876a099263ae305820d19fd532b7ce5dd4e286def83a2f158b5fbed6859b0d37e6c7537f35fd10106645ff5eb248033d89314985ca7c12b5e986936e95dd75ce0d8eec4693c7330956806d217bea435a812b371cfdb9cd467af33290f8952937fe5fb8e807111345dcbb312571c63223a134d2acf582fb5887f124765f754183dbebe5f5056762acfbcab8d50f3e501780e480a6a2f937cb1e7521734255e8a5cbddcd8919186edb76d9a12a5eddafbcb05a811ad40c6e6afa9e70880b2b2d2fdf6e855133334058eaa423ba2837ffb2798cb96989ccb5f3be95806988bddd16eb8f27060118f491f87cb7f72718b6f44eb79ad49e2044446f6d9c48237a16bfe270e8a823c16ec97ae76d0697f22233b8cbd3d819fbaa2a6784221059622d2cd6aa15ae4c51dee59b1056d36aa871cc89271c5d9f7f1279d60451781f891d5c533e2ac9fb697daa856ac1c3a927de85708e64d6661d807bae5de5f293689a0c1f25cf9d34e6609cae9a4d80f8219eb3b56987c142f0d3647b02c973a0f271b9ecfc548b5444ff2b80d197be2407c24821102d899f7325eee0d48229d13a01eb50a263eeaf2d5cc098f34aeea828ff07428f60483b98fd0970c1be55939c7bc5eadf1ca86303c229618baafea1f6c97095d36528e0a68814e064bc9a7c1c8d51fbd7258516b51424c21abcff9456ad7532a0569e60a643f76359b6e66a317fb30f4a9b1f320b6ef68f13ec332bd059dfc8272151c169517fa074388a07f26cd9423ac8228892a1e0a24e47a992b288ff3c2d75ac3041e240bc8b66b17d230131f1eb6ffbed532c3343688802e5c55cbe3ccbe2f6f2cd32f10b90ec58f88e2765f07920c7859676a14c4e3317a962c56feea604c7d764fcebfc6d70d21c0559857b09e8bcbe53003aaa7a617cbba430faeb35811e0866f9e9b1133f2c9c9ad5cfd60e57c150d37c7c6f4df5fd131595831687bf60a87c73d7b3ca834383d160fd67fb7868594ededac5a2e6301bc6bf1df9bc8b112a5e5c491b86010a74e379a45c7bc86b90435384de993accd9cc330d367b7dc77e4d803299e38efe547dfc7953ff2970b6ce81b9d0058315c41aee300d90646f2ba0766894ff9cf85f5900394d4e79548401c13c24c42e61c106a4e666fba351ee3e85607523b7d0666fc9738f633477c424d3dbbd73838eca341750e88cbf0d1c32979ca0e0b1ab7dfb853f2f247405b86096add97896834a1ac1df30c3513ac230c1dd266e5e8c7ad68e9c1903545018b64997fb5341db7b8dd2e2ac9766873cd1cdd73ffbf38006d800843916ff7d8786117f5373d7e9547a20465d3be5bddfd14f2bd954408965ae21b5a8e625f44708192271014b7c6422841667eebdba582db359dd8e1587228c80ab194e48df562a8adc1ab2452611362b9bb58a0568deb532335860c20b06dbb884b0996a2cf5db0d1926e3d1362754853f08b3476509b3d8f17b8f5a17b140e0d80f2a39c773eecad7f33ffe3eee28ca960cb3765afb0c15a1a0e05eaa7e4e579fbd8b80ba070363477a31224c2713e5fb13e501941e071c3634745aeebf49e7279a84abf1198a2827b08d13dc7cd7da4d675176356f09e0362111039e75b7f40319f9e6dacc6410642b6e18f13f02d6cbc98fb08591fbf706236204bffe7dbfc3ce1c9354db68041140c7fed94662973c4f1c0df14aba771c0f40cccf777bdf10bf7e026a5355739b790c6ce9eb2b1d0f5bacadfd5843f3158fe1d46781bea7ff1f4faa7c0e59675dd43e0bd02b53876be19a6d514650143cf05adfe1c1e70602aa0c4b563c5b31a1814d5ed5209c5ecf0c6ffa12a968b2c1e3a92655078852ed3a801ba1b3e78e9d9362bf76dd715dda949b3c6425d037e55df549722267cd2711d51e069d4e90f33adbac3877b15c8d1b3b53ff078835fc2b083077ca248d39fb3d56b8629fc1ed3cb78a1e08ad7af5b8fff3d7928ff3bd264c8572367c10289be0a5fa36304504fa4f73c4a41a9d5affbd4bd51952c48587e33e7e600875652ffd0774aa64d6b579a7f1cef315cda84f8e2aaf877204a5f1f1737bd4cba2c661c322c552e0675195a6c417ea385a10d411b8c59a1533990ad899e6c07ac73713affdc6b3a1daef68d0bc4ff553a1549786d7e74ddb30a759c8be11a92cd7c181e018f5d757cf68b0c743335ce12d633d90ca2a288b860bf6c1d7c383415107b53163411ac28a23c22f258b788c9fb9dbf83b73ce66416b2ca9e9e2035e1c7628dd7a928eb0ad5298a31c5aa84d0382b1173efdbcd082e954fce6b31330360c27866748da15a15bdffd3f58cb506495ec43a25f6c3b913d7c96cf3c5ee8858a1ff1c666c65d66e7fc258b739a00121ddb123ba1074cd2e6e559faf113fbb95be5807752d87c993fb6a93066924604894b3091257cc69b0b29d395b018da3c682cfb804339b099b53205ceef52af190917d8f891cf33168862984439cfde3c7409bbec842aaa795f0722c9d8e8964591c7c3358fc1aaa7fe526d8fbbccb51770712bdbb25051ec716e57a10473406927dd8ed262af4f74dfa87c97bbae3bf1ede240fa1e809b27001862aac2efa151adb4632ebc850ed819059696a749208cbe09867449cc36c416a9387915358ac9fd11952fc1e2a3ec9dad7884dd41ae4fae8ffc6d7b58ed710337b2d2074f72ff427c219811b08dd78505065247e01d3d9f1608e45646fad9259f3b0dadadbbc31a255c55ec37fd43c4dc4697addb682724f2f919d8f0983f0dc2919172a36f89d596397f7edb0e78c548e721fb8a207f00c6a1e9f4c53eb3d8c3b4f29e5e93d0f46720d313d22d6dc002b777046b62d8b5e9bdd32fc2153711d8d55de9546c393b31549005d6ef30004246a12ae15efc748ecf38dff3985f21a5433c83d09a5e67fe9bda", &(0x7f0000000100)="f6de62e1d276d01507cbea0054254316a00a866c9481f3094cc6fe9a059533b33431d8b1486a3cb6d9655db129e15d5ffe41eac2e68cfbeb752445e06dc125fddd1dde684923420d4c4bde298a0719b20b9c65f1ac"}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000080)={{r4, r5+10000000}}, &(0x7f00000000c0)) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) accept(r3, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:45:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'geneve1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f0000000400)=""/189, 0xbd}], 0x3}, 0x2060) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x118b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000580)="e2ceed9867c31b59685c1daf6fc111d0fd9e918ac534c1e931bf517dbe1bb2353398de53b74fca978ebac8d9c47d8938abadd66735710000000000000078180d38ddaa316f949146fcf0f3f57c3aa2b18f103aa3381b07b7feaf5cf0b6325e372c", 0x61}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) clone(0x20000, &(0x7f0000000340)="5431b352779c619635", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000600)="aa69083b709a104acc9e8c84a841b2672239773ba63ecb7b50bb70f9d1a8d4212d7a8e6ae76a1f4120342d1073e0a56d0da85c3a0ca45b8ddb9c521ded3c52ae742a8c9df644903791677e06f8b71a57f1cad55965bed2b179b4eeeb9cb4a30752fabb7d513fe3065b7121a236ca86580de22dc407ffabd52dfa864e8830d821d384e39e82543b8b6e8a69783c62db5028a50d") socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket(0x0, 0x0, 0x2000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@private, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:45:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xc0100, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000300)=0xfffdffffffffff80, 0xcdf) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004880}, 0x14045015) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x50e81, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = eventfd(0x1000000) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000000)={0x1, r6, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x43cf5000) 21:45:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_mount_image$fuse(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, 0x0, 0x1808000, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d9b882954789cb06afca5cbe6dca32f818eb4c8b60be69dc161e7192064a8f47782010da1c179f92765561e3e7584cf9c5595adf57aba54", @ANYRESDEC=0x0, @ANYBLOB]) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1d) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r6}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r7 = dup(r0) splice(r6, &(0x7f0000000100)=0x9, r7, &(0x7f0000000140)=0x1, 0x3f000000, 0xa) dup2(r3, 0xffffffffffffffff) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="13362bde67b1885646d416125fcd80fa29cc4e384bfde9cc3377c0186e7f10b2c70152e51f86f21699c0f615dadc80e73645dfa16db814fdd055b0e122b42d857fc8b306b52c9daf825ee331a31efb89856959e90a2b9c61ae50972bbcf5f78b081dc23a60824300002b5db998dd2750d84754dcc3723e7b5d079dc4421f1f17843c39fc69d6d6852be0b2dd278825dba54d450f2e4dda5f3cacef5c5b81e1f2f35512eed46e0f485eb2a94f7902ad3ebe1ee7838feaffcf1e5c1e5907da421fbf40b425cce8e314c65a8ce2f9c557dd6d75f5a72cf7bbb9dea169ded1f65bdebe4a8450d9b9334118af398ca35a5fff0cedc8405da06150088307958df1bce877427239503f342d3d16d0f6a9ce7bccd0621465c5732b1569f0222871572ff4093ba9276d0610132886c9d5b44643d26ae959533e04764f3d86756d4fb27d1d474704d25c78f2a623fa3eb0bc557522058d1976572bb700360dc15d3cee7453adb9e9e1523bf113625a0156836ac8a9640ba45b0b18cc01fd32c1a47eca6de3f49abf563ff53e31a14c105d6c8a83a8398b49f7013a115c62f55f4711a7926fb6036787f934fe7336b8b6fc7117b73e896533e22a343c5d2f9ada90623ce4e8ebfecef3e91e966ea6b82d1ee646e92d0efb37db24b59baeb871bddff68024aa2d3a1c8c82ae861a4bdf9b03d84e47b942513af88cdc963b14cb5961ae2a22e2bcfdef49d87a9d4678c4b4ae6010b4aff70cc734cea8e34e874c99ed3dfc590f310bb22f51aa7b1076b8c0ad767ce913f5fefbab2d618e64e9b029748badf385366cb0fd04454c74d7c49833e41dce0629c9044b581d3a6bf8100ad9e5e7a58958316c8128df82fdd44c20212abce89e20fcf135df3c07248b237270d6941c90aab7f1c3e2fd2e65c1f3489b80ffb1a329d43b2c0f54f20e86512d3311990f0271ec91ff239fe993ba462603650c3018d910ed71b29596adc4cee472f168a3bf5b4ca093646e353c888d54726e898dbd303fda91662899f476447d6f3d055e6e6a48f7a1b1fb3bc78f6b4ee4671c5bcaf8734a4ad95d0ec2c73a3bf784b9413a0f55400f679c24f5eebd1bd3645c68e100a4807e33d84abca2961ebb88a33073f0ac32941db1bca9a8132f92b295dac68527b2de260d6359b2df9691a3d15aa75d7a4fd46460a3a714233dcdceeaad0072ffac0e9d659654f7df5a2525a00546489b03558b8c4b7881c907b4a860b376ec6c9631f454f4ebedf674917859b1f2d9c9235e3cef5030aa54f826b71966877a040a2fc8584d6ceb3661984efe1df9eb2da697a502fa1609c501e98887bb15908b63e92bda9f1fa17ca362f1d960ded1c2f23faca4a9f907c52467ddba1107cb00a8acac306f326f4a32d23ddb6d8257ef961a87a5593a4087a1e9f9c1ae98f9b43ff9dbc3579ebceeb2608cfa8c12cd5ffa447fd8d1447b7d36ad0e3cf7cba043376a43a4f95490c84e7d10484454e0ce986a9dc947f074cfb5040272d03e6e2787564ab860751b65f22612d73f0701a1b3358dad28ae384de36fe0eb8b9df99872dbb1fb9bb7736e85ebf7f1cd69fd624885883bab0e18ab8dbb35d950fd5210d0d1fd6edad2c51bb644b10170e5829e9ce8db6f646aa4ada4ea0e626da6f1d57551c0ca5439e0d4c983d3aa9f9df32b020e7514cc2530846a46b51d0546c3ef79ffb5e06ef326149ee6d12e111347fc0c8bc8aed8746bc19ece1eda7780dac3f8d17cb4c8341c7936fafbfa4abcbfbcc48aaada963126b7e6b3d2ef7e9756921ca66f79b4e08c6dbab38209c41f858bb46298c45712e4e2f1176dbc136523bad1acd9168595125ff02815b1fc531740d69cd978e082e2e53bbc079d057494bb60fe9236bdbd35f23ff30a61e03b8666c93952857fefe06a4a5a426ea2387a4bec8d929b70efe97444672821259bf239a7da77d6f189758e41e9475fd2cd0e7ee17b5dd3f74ea53667165e664c40a984a5ed82ba1882e5f5ae69d98bc8f60c357dc2f63fc9164a3b3f48bc6809ca2040aadab16371685d1da2976e80aa129ca039a0740b68c4048ba990e7bb634ee2c644048b0058f0bd2ec8474784a4fe80dd2e01e0bd99c66be0531628cfcd5149fe2134c0cce47389159fed146281c4c0c9ec8ce3f7478268884f34b1efe869c4fc2ac1a86a8fbda58d57423b3e1e54abe974df3d38e4f98e8845e3f0cd9be52815fa7d50830f8c5b37c7cee227b9c753c0ec83cd49ab50cd14b87897751f5c642ad5e7a4ec71fe45d6db38b4b8f9d9efc65fa4fda9233cdd92cad654cf81709775906b6564dfeb6d202153a41fecc6de2aa4eb7e712a8252c30b52328cb3b29ca6e97e45a4c46c1e5b3b69882ea4bb6830dbf0a6e32f33e8d71bc1411993ca98c06b0a701eed01632daa1f3348060363931b5bd54c1ae4d7e20999893beaa874e526c2db1f1a81709246df6937b9b65fb397427366d21d0b74727949b76a279c1cc60a7144283e740fcb61799576be26bf4fe1ff1506c54852987397b30075efc2d861a0b01d7806d3ce0551b636ab593efcdfa1165eb6d1447428704c516651b7753d8d15ad50ba2c5663bd684d76a820e6773219b82c059132c3c82ce37883184a975d637ad107b3c78a68160c76ef80d0456058cdfd6bff8a5e4278d87f64a328f86954bc081ecfa937936834a52b68226981eafaf24b5e483605a0720407b4c67d645ff40c678d8013ef3701476dfca57cb50362f95e5d4e45ca68692b21316a2d7626d20f9e32315e30e3510e16844efda5e00dd775a895d24158e3f83c0b6d9331c7d68f7319cc51f95b09f82756618395d36ec0b7d7a9a445b678623b04a11afc8ce9b813bade4c0411ae775c19dfbc493a5a7379b35887ca826096fed1990044707e63e2eaea07f342c59d1629634c6d09752203af63b5c1b50418719e4387e0fa061be49a8bbbad154ad2437fb855fa27dc18300e437f338bba9774ca55a743178d4141a57f462549f1a44270a52e8fa5e5e35a57e77979507fd172194279aff016738bc342c59c61cd8368d88366314d4e4b9164b29a052f4d5cba25e673ed90775529122c2a5dbf67c6c4f43793c60fafc121200617890f94657243e349682701a7d0399602fdc44259f181d667d79a62b0a26809862db154e983a6efb46285cc7bf796fb3af22d1fc122e0f7eb055c4a28537f6bfeddad0ea59f10d4a627593f8c1bf34131d3ea71e09317f547fd2cc0d18f2e7b1f6698dc4637c7244fda363bbea024d38bd0d186c42a1a2c6f4d5f555546ec847342deeb3a823ceb3e6c888ae5b4498fcded7a6b64cc09e0b6eeb31712905713d473173ce7ef0a89299922655028fb70bd15a949e156c3ab54bc4adcd593da1817fa25bfe1671bd245deac1debb7285c3930affcd90f6ef9e38f0da7e8b7ffecb312eec71e3bdd15117cde9d0878e8c7700352a5f67da19d198da5bd7ce75bd6f5574137ebde0f8b95f641e1b774e9aa6e2e968583e6438844a236246da65a98d87bd643a6fd1a793fbc93a2817f4ca09dee62567f52a610719e5c7717d93fcd01da64322676e85e5b4afa69b2b6d3925a36def57ca2448c8aa989539de969380c9a3d169312fd456b6dd03c5e04c08dab03b8a6f2ca86c5ca30e80db16636f714e4b3c9c2cf97ae5e3724efc86e133d7dcf4cd71290e3bf8011db4942bd5deed58365dca7686d24dd43d76b2bcc6ea418e6218e9901cec6d264f395df0480833b40754048b2f0c4f0c53badbfc07ee10c5ac0c2d50aca683f4f53ce209b1add1dee34c86e7752f6d9dd95298c8243bb9ac85dc10b9ef432103858f7ce17bc67fafbbeea19c0d248e0301ae6fe2166a2fb3f48e67a5c833d1a3adb243b0e5c6223bfae67f89c28bc3835b9a9b031e91f3539485aab7f8080aa8d0ade33e532e7a5cc3cbf11a53919fd0215b1a12a066a2bc0422af61aae7b246bf9bb8ad2bdeb1c6aca4368c0868ef5b1ab3123d77f6c36d0dc970714e8651c05d080dec60e47ba5c57a12a98ba3a2750fc6405486271e9420374eba3c682b4ba814d4247da111a2bdef17622658ae7da51676535fe8fc1bff54670be5eb5220903a9fa59478e0ab0c268c661261ea109a0b23603d80b530cc6396a63df5f12501b90f4ab44f224ea45fa4512f509d4c8d93983692be8ca985a9994775709e58df5a8b9e396182fb10544b015281ecb339ea81fc987797ca4459f41dd6c26052a0cf07ad93a7e9c21fe2a4d952ec91cc658c7dc646a9592d3bb877767960c4c46dca161b01d9c3223006795889591fc892b13571bada2eaf871333cb24252a6a3bf9299fd00fbc16df82e0806a54472654db030747c2c19b2f04d29ab49ca312bd619d77e6f57e70c138394218d2822b0a852002a67ab351db3d6f4d0a82bd984c8143e4416644b4d7529ebd40122cdae24330316da3447f9205a93bbaff034712dee50ce6d0a2affd688596d03c922f24561aebbe6f291c357b4334c26f04e8a1751196dfaedef07d5890902113e97373fe3ff07e8c2c170c1578b29d2761ab0111bf6e158006b30750201029c354cbdf820742787aefe50409f467fdcfb82bfc87dada04dc2b9f2e48e5231a25dec40d8cbb0f9bb46d85ce4d43418fd6d1870957863f6418884c79b29feca5e70e9e26f6824a46bb7658fe40b0689bba6c95580f92a1383a89ea8e38af40ffa2282c18abeb4009ffc3a0a53728a8c43bf7f4e8a89bf8dd6a0ebc81ae8ea52688100ead5864ac19da4903066bf0314a238b62c8fdb3732110d7772dcc47b2de9a62def36693f44af41248d776b439950268dc76aaf06c102f69f123c891a194aa4a1dfa251c6d03ba3da0796dd9c41d320cef3722428bc02a14fe864814ded864e404aee1c9a7cdee32ff27cc12cd084c6f91884822bd91903ed9f62377af1b3b9506c177650f57119c06176e5c05fb7be3e5066f37abbb6925fc1b907006c9d7d042272ff8185aca1ce7f2b4ff13291b4ae07d0cd77f5ebe0301d5729e62a21d236f1aa19e28edf0c20df6030a156d443fddf8a284cbabc9a696ad495202ea787d967fea0c2b28cff4ce44824686136004d8fb10597ee7e3c1e3935a107b8556086d71566ed29226974a74f9150805eb4c7dd8c3637685dcfc89198fc4899a69fc2e140e6f7e4d5fc06e8a51977be7f9049ed81cf67404071af1cbb8071e9ddc28cda789b2383ed1ca98f5f663463e47bd078f87acf362723b0ee8a2aff2a6af5d07645724f906838be03bf5852f61960d2085f2c61b0e02a31a51c67962ef252741d4c8899060e61fc0efaf6f32ae2e72a7e5b6745be009b1996e9cf53c429dab084b215ae61ae4755b776ec54275cec081c748b6c7c729ca8a4083551037028ebeeebd0d560b7ac51f175e252b8a03c82480da1fa3a8e4b3d96e162323d8b2100f500fe50d469baebaa091a14fd292a47a1e5ab40107445f131729a560abe2240265a62fe53345698020d69b905266dd11b4f785d2fb2a7300fd14e5caef048963646b0daa220c25fad9d9e85033f70f442da6bf97a8d73a5e973992872e00151d3ab35d0063c7b7b028e450cb5a85d1116643728f923d9e4c3784ab99ce5e565a6ff433b6ddab85417ad8e3fa16320225f527ca4619ddfaa9bc83b863c9c474f09729e7111f204b7a9105f01e6557f19decc52499bfdad733998140f3dcf83c7cccf21388162dba2af73861126e4f8cd22a8dad2b102fe30ba39c3d9db759d37f7390e074b5fa28f24663505d6c96941707017a9ee63a54cb329f0d4", 0x1000}, {&(0x7f00000002c0)="a899be5e966b544eacb47ba2c2eafcca7167e97bba0667c97ba4b20a86b17b2e4cb9a16630ecb143c41d8163cde8be6c2911f3d257e9336574ef2cf494dbd75c5f7b3532063c3cd386914072a430f2ed27205f926b973d8a2d3342becd2d8a19d8f2e39d1d857ad958ed0edbfa5f722e9003d843244f435ab4b1a396fe61162e34267d51604b6397803354c9ca1750acc2f1dc36ab993da34aec13f528e5402501634649617a5da4c74fb43ff905cce634d0d8d9deb182a12073298249dfa9e15a917aefd637b8a63dd3a0cc78f4b89ffcc0479f575fa412c92dda73b07c1cb56f1295f76b3ae9c102f0138bbaf23b48a6", 0xf1}, {&(0x7f00000003c0)="bfe7759147ab8cfc64f7283e868df80a1db75060b446a91d1ab6ed9d6f0301041d97076de59684ce66ebc4ac4e237d98dc684ebd81f2900631e39d834bc0440ee2a38859e7cd53d2663d10aa5a15e1c8320f968457e9d27fad341759a46d1d2f6c9587796968f373b03051f2e3281eb067d5522934374d56bbf757d2bbbd9d23ad91ca6c0bca8864e5b982b355eb65d79758a5db5dc21b5d9b24", 0x9a}, {&(0x7f0000000480)="849fdb8113f293a75182b078bb5fe6e308a2b7d9cb5c9c51e78b99f968553568dbce3fc4eeee038d3ae9ddb1da061ebae006a9e01b2cfea4afb93538f13cbbf8bfc8a2e9fa109c6ab61d", 0x4a}, {&(0x7f0000000500)="d91e46fb03820c3218f82a77bc1915139c3f15c18f39580819945cca2b99c8573a8a51183495abb1ec2d3a580b8de3b977411d53e041a61b65c49a4c5bb95ae93ab56a3f2539857f72a91d591c96f54be491cff7fe4f49df677e77bab5", 0x5d}, {&(0x7f0000000580)="81d47a84cf4c594245187e4d0258a830a6521acb2c8bb796b5e33880daa7852025c0f363cbb39bc1e4342de40ab65dacfac35acca3d8b6ce9fcecde742d4083625a48b5c24ce105ed48f898c2d554da426acc448bdbdc1cabe1acb89b7af3973812f637fb6a618bde67925e8c427e16aa98706439b0e4f17568acf93a558c784812d274b79ebc53ec846f09c16e43c2309972192242af82376e1af4846b7974e2071e2751029ed", 0xa7}, {&(0x7f0000002700)="d0be7fe870ba0a9c102232af1c4ad562e53e6de4fe56389ea25b0bf1b4b6ade1e31109259e943d6e5a2af213472e530da163db546c8d9ad2d39743b6795ec2a3973a19d3ae13893775b1de7c992a913cd6f7cccc12110053a464ee698933a1696f8b46705d1cf0276b9e1f8f33cfd38dc30a4a674fd16e2ddf13d6494308f66929e19ef45d73bd95c4f568e84ba22fc9", 0x90}], 0x8) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ OK ] Started Update UTMP about System Runlevel Changes. 21:45:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'geneve1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f0000000400)=""/189, 0xbd}], 0x3}, 0x2060) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x118b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000580)="e2ceed9867c31b59685c1daf6fc111d0fd9e918ac534c1e931bf517dbe1bb2353398de53b74fca978ebac8d9c47d8938abadd66735710000000000000078180d38ddaa316f949146fcf0f3f57c3aa2b18f103aa3381b07b7feaf5cf0b6325e372c", 0x61}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) clone(0x20000, &(0x7f0000000340)="5431b352779c619635", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000600)="aa69083b709a104acc9e8c84a841b2672239773ba63ecb7b50bb70f9d1a8d4212d7a8e6ae76a1f4120342d1073e0a56d0da85c3a0ca45b8ddb9c521ded3c52ae742a8c9df644903791677e06f8b71a57f1cad55965bed2b179b4eeeb9cb4a30752fabb7d513fe3065b7121a236ca86580de22dc407ffabd52dfa864e8830d821d384e39e82543b8b6e8a69783c62db5028a50d") socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket(0x0, 0x0, 0x2000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@private, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:45:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xc0100, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000300)=0xfffdffffffffff80, 0xcdf) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004880}, 0x14045015) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x50e81, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = eventfd(0x1000000) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000000)={0x1, r6, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x43cf5000) [ 97.508887][ T22] audit: type=1400 audit(1618091123.751:9): avc: denied { write } for pid=543 comm="syz-executor.4" name="fd" dev="proc" ino=16634 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 97.535528][ T22] audit: type=1400 audit(1618091123.751:10): avc: denied { add_name } for pid=543 comm="syz-executor.4" name="3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 97.614628][ T22] audit: type=1400 audit(1618091123.751:11): avc: denied { create } for pid=543 comm="syz-executor.4" name="3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 21:45:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf709}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000003000", 0xe, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xff6, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) r1 = dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3f, 0x1f, 0x40, 0x48, 0x0, 0x40000000000000, 0x3ec80, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000280), 0xc}, 0x4100, 0x2, 0x6, 0x4, 0x100, 0xd64, 0x40}, 0x0, 0xe, r1, 0x2) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/100) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:45:23 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x408441, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x9, 0x202}}, 0x50) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x70}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x202000, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfb, {0x2, 0x14, 0x20, 0x1, 0x20, 0x0, 0x0, 0x2, 0x10000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20048011) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) 21:45:23 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40) read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read$FUSE(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000270002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000029", 0x5d, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00de6e5b360f4e6687d7adc0810d08f31913452d4da3250e79eb2e9e8da3500e621157f0d2f9a149444e70be9a2886140de88c5a29ea970a10759c722add8b6c45f8efd6eff8a867edcf6201031a65e4008c24dcc2953033230d7191762543b09d57bc98babdd5952ef9697713a4e59107646f69b803676aca6e25da0a6f405280ad2e3e347706e15900009c60b28e1690efbccbf05e947208b81f3695ca3692ec814762419a926f4a000000000000"]) [ 97.752081][ T567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=567 comm=syz-executor.4 21:45:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x12000000, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r2, 0x0, 0x4101) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 97.803355][ T572] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 21:45:24 executing program 2: unshare(0x64020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x2, 0x4, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='L', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 97.852686][ T571] EXT4-fs (loop3): fragment/cluster size (16384) != block size (1024) [ 97.957574][ T586] EXT4-fs (loop3): fragment/cluster size (16384) != block size (1024) 21:45:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e0, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000680)={{[], 0x2}, {0x2}, 0x40, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)="a7487057f0f98eabe7178fe3cacd088b03583f4d689fd8ec65c0696545830d0fb6139dea475ff30fd4884d98d5c88a0b642ec96256d1db502421a7e16ee8dee8dbac2152340ccba4cc3ddd13d04c5a206728432e23cb08d48ade77fe17e19bbf5d8f92732053c6ff4b23405cabfdf7cb03fde39da011b9fd3efe3da91baae5455e38fce2565fa2c26fdc628933c443859c92db4ab4625ba4740cab3e040b85227f000b058c72a25fee5b87c4af36a3003daa3de07482b4ef34b36271b213610c4fff4dccd6c4d338b347278cf44c32ac2fdb37cdf527a342396a4f7887230448108fdd591950fc8402b623add8acb18642275a20c7", 0xf5, 0x0, &(0x7f0000000380)={0x2, 0x1ed, {0x1, 0xc, 0xf6, "c0f3217ec3831165b18e1fd6b3dd272a7230ff9ac5ec3e44fe2378d1faf8f4419c213cd5a92adb6ccb141b70a44fc84c5f28dab4b80d85cda0341eb988e0e395675e3d375fb101e2b7b06fd1ec1b85d58aff28dc246c79a7737ef06d4cfaa47f6ee0d5362d7246a72480f4d5099e196507c35da7a6137a06cbd7f8b21efb66d7757f5568542d98cf43d3d704cd027f485a0d6a85e5b85b7185048d686f243f79d3a18b2f30bfb373fa64cd569df6565b53693b81a01d60ca5e1335a54c591b686807ac9ca4ba32173033eb53a63851aeecc284a4be83cdf45c0042bd8a4f680e19e531eaaca4bd8b7470c1cf1f6a3d119a46ffb95ce0", 0xea, "87b34a5045594f980b97df7818dfdfac968b6931f09df624a9511d3b3db3f04af7a615005896f019036707c5824dc93eb3f4e5948003b3207c7ffa260c6cbb1f516b98715c2f88ca46e0a2bc179f4c10da058f71fa209b396b6c3d68cbc62d55654cb831f1c4bc8c162279cf2595c369a00229d885dcde6e4d766bd88e6dc0ae46fc6c599573045fe914d214bb43fdc265bee7cd3a6b943c9f008bba971e8fefa01f23fc2575e4ed3138f54531060a907e51a85aa54d3810c52ec1f35874edd73f0239583514f46e3cee2899113391801e251380c98cb5c6665fd3af998858d228e9302952e3e16c59d2"}, 0xe2, "dcba652454fec3b299edd89cd35c6ace7d88ef71edd01536dccba9421d20687fba67e63f5d291338abcd1effceaf981d2356bf542e4b7b9de4520ea8370b5d6c3a8a80c60fcbdfc9488022e566351337a0ba1abf6557371effd07b3a4481c70ab6eac6d46f4eef9b2880dd6177f766e4e372c0145a04fa9659db165c2d8deb01ebdd2cdfe484226c0f19ee2fbc16bc3fbb63d9c18d19d324d0791d7a908a4c14036ad98cc2626d11a95ec06487c3c88b2140119ef683786fad1d01fc9adc37ea6b9800479f10f01017aa4a6fec59151ab1aaad7d0e6ebef45449cda6f09b65ef669e"}, 0x2db}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) 21:45:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r3, 0x2, &(0x7f0000000000)="e063b3d43ab199b42b91cbd37fd71997527cb3bc886606ce891d100bc931ebf8a0eee49ce450db67f9a13ffbdeead93b31f6d5a97281940aa844a4a2d97cb05bfe815a947c6a58c2873fec4beeb56c4369005530567b2f6e92f05087e41df0e62e87997039146ae58d2a12057e80b3c8245fda") 21:45:26 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x408441, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x9, 0x202}}, 0x50) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x70}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x202000, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfb, {0x2, 0x14, 0x20, 0x1, 0x20, 0x0, 0x0, 0x2, 0x10000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20048011) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) 21:45:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x8a, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="261c1625d1d1b0e5ba23caf2afc556d87b756d57a097df0fd4ed9d838d2ee646f916c1dfd36430e584daa2a21acaf46a54a69ce69daa0fd470c319ab0fc86ee074b871a17bf27ebf92b095d5c6cfca68e443bb356dfd711184f155f002b99e08b96872b8245f11e10ece5ae6c8cdb3e7ff7ba2ce95417b502b65bcb6afb6196c2a0de1d70a786b79ff435c81cfd9f7b8dbca3cb7600d3b299602ca3d8bfdbc7c437375ec0987128e89c558c28a1cff5174a296808c5bd1a09a583b84c2ba56d55f48552287977e193cc4", 0xca, 0x1ff}, {&(0x7f0000000240)="1ebc2e3cee4e093ad32b082a586f6c630a4d4b8b5efe8c5bae964d45d89104207d60df28aa2a55c53af8d167a39c444caabcd0cb71b4e2bb4f92af65d0f0660542f0d56292205430c7d79a7b781bb83b7ae77fc6ef3e714c4634b9c9df92c74a11726895f45bdb59f547c9cffe857fb7a543862297c75c5d329defbbfc52fcc26d307f052f78563c7e3365bfad4ec7adeb0d2feb3d99c4dd0cc586137786d8480e76db02fadd88b68bf040e54320702a9a5790df8f408f636a9e379ae5894608ef3a3a9aae479ae0911ea7c2988437542e8ec06cac5c505e", 0xd8, 0x1}, {&(0x7f0000000340)="936fb4abae2c4b81885b625a0ea17d20df923baf7bb9cb126c80c5f86f958b7e6968fb7a442a82f9e7c63714c27391d32157ad83ff3932767851c2f4b790249b6608cd2e049cdfd80adae1665b27038064a88d02937bb27ee92bc9949a6f5b72f8dbe1d5a6215cae6a61e31137d18014ddbf0e5bc9cdb4306b1a5d9e699eec3b73f023d32f1853a723f12ff310c4b2d95a1403eb1d97da752f30a661102eea5a5780af101932b76734c3a2aebae1196922943e", 0xb3, 0x80}], 0x40054, &(0x7f0000000480)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x7}}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x2}}, {@user_xattr='user_xattr'}], [{@smackfsroot={'smackfsroot', 0x3d, ']({^/,/@*@A%#'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@obj_type={'obj_type', 0x3d, 'GPL\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/402], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:45:26 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x58) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000880)={0x1}, 0x8) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r4) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x0, 0x160, 0x230, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, &(0x7f0000000300), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'ipvlan0\x00', 'bridge_slave_1\x00', 0x28, 0x1, 0xfffffff8, 0x8000, 0x3f, 0xffff, {0x7}, {0x4}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [0x0, 0x0, 0xff000000, 0xffffffff], [0x0, 0xff000000, 0xff, 0xffffffff], 'veth0_to_team\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x11, 0x9, 0x2}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:unconfined_execmem_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 21:45:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000005000000000000000096cfac000004000000000000000001000004000000000300000001000000000000000000005f80"], &(0x7f0000000280)=""/211, 0x41, 0xd3, 0x1}, 0x20) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fscache_page_op\x00'}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) write(0xffffffffffffffff, &(0x7f0000001440)="51becd0dc87eeb8e6f49a38adb5364a690a2a8c8fd8b7d80756d249066382fdf2b8087a724e9b13a5f419f41579b1a8ad75341d63ae365dc1c1900ebb0943e43b791b671f5f2ec087f5c33e64b285f740269769bebfe99220c423f050601f5e42734dac9706e699fa48c8a5bd3c408c73613229d7f49f95e372fa885195014259b8e4b4ad32f0b3756adc23eb81477011f150aa22ed4679ba549529f41bef44d5fa4f5a211426e55089b797debb1f2257f1ebbc910bc1ea92e08bf4a462feaade9d1a68c3884b4ee779bf617a8", 0xcd) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000100)="81fcbda48802a8c08bf41470feefb90cde3d02c018e326f25e30c5d6789046535b1ef3c1aa065f361ae07fc19393ed3aca533411bbcac38c1aa761f0d93f42264021ce3dde26a59781217cc25c5f4210979423f59f168530cb1f8279aca83382f17fc95aefae21f4fc557b6fb3e0ac05d17fcc0ac8236460934cdff67c004ed31d2027a5cad80073f774f76c4584703db0630d4e3ac26c4f2d3202ae6a3d1e8eb3ce44a7fbb22c1e", 0xa8}], 0x2, 0x1) 21:45:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x12000000, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r2, 0x0, 0x4101) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:45:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000110035860000dfffff1f000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x400001, 0x4, 0x100000, 0x8}, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x6}}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:45:26 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x408441, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x9, 0x202}}, 0x50) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x70}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x202000, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfb, {0x2, 0x14, 0x20, 0x1, 0x20, 0x0, 0x0, 0x2, 0x10000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20048011) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) 21:45:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="8075300ef8bd67cf047b9c79420cd932761657c9e2e768190738ba79d6195f216092011bf3a1a6455b2f0c5d51007e7d116c80618f763786297609b37fafab32dcf3b8fa51f616171334983ab599b3119b51fd90110ae30d6bec4f2efa26033254475904566038d520b2b5039ac070c73d81361d5398879a857284b850de8de13acffde159", 0x85}], 0x1) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x14, 0x0, 0x1, 0x0, @dev, @local}, @timestamp}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="efcb4a791408aaaaaaaaaabb080600010800050400080180c2000000ac1414260180c20000000a0101029e0766de155099fa154dc5539a6274c7"], &(0x7f0000000040)={0x1, 0x2, [0xe40, 0x4bc, 0xff7, 0x4c3]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000200)=0xa2) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0xffff7d98, 0x6, 0x8, 0x8, 0x19, "d248328a8f62a0f89dabeb5d62346dda0f9d3d"}) [ 100.455686][ T610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=610 comm=syz-executor.4 21:45:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file2\x00', &(0x7f0000000080)='overlay\x00', 0x20f021, &(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYBLOB="1a0cb1be04eb01c6d1ad1d4e0f6654a5fd4c9f6fdf29b527917bdaa869386630fc1f56a7e0ee28edaf388e8bcf27d13db86aeb05cb9ce3a52dcc30e1083a9961e7aa6a8e586ab74f3e5ca3cb154a3d5fba9a724371d4d2a201b8facb897c365ba3a56c2fcf2a004b374c71d61744b807fb9b5dac7c111ab3eabf7ff23dacbbb3f3a158379e61b365f724ff6e89e52c2aca4379e780e711d1876f9a7f86a45d82f83c8533330a87eccdab9ccb6d6c0bb821e2f672f36e7bb596c34d65638bea8db6ba75a28f484a7426723ea4fbfd4a95cbc12154405490a9184479189fc4ab6bf36f61e0d4ea45a42bdf6d5d06032b25", @ANYBLOB="03720af707b197f75b867427ecac66e1b65424452d2158d484f669d94b1ef8cffdf0b84e75a0c1d0df27749e302f5a35257ed28ffac209e380c6489e131be28ebe2f558ad37792dc6ebfccd99c032204ce7fd275137fd1e8f974cf42ac75961165ba5f52ec15e6f836f1c66d5dc8150735c54400d08131e049bd62b4e02ff11157c2fd856e6ddf63561cb7067c43e973ff2dab41ac0e643a1ec90021", @ANYRES32=r0]) chdir(&(0x7f00000001c0)='./bus\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x84d010, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 21:45:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x20) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000180)={{r0}, "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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x10000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3e99fa1b2e3681bf4eeb0ae80ead201453975d79f73936466", 0x19, 0x9}], 0x0, &(0x7f0000001180)=ANY=[@ANYRES32]) [ 100.562899][ T627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=627 comm=syz-executor.4 [ 100.579092][ T624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=624 comm=syz-executor.0 21:45:26 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x408441, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x9, 0x202}}, 0x50) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x70}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x202000, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfb, {0x2, 0x14, 0x20, 0x1, 0x20, 0x0, 0x0, 0x2, 0x10000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20048011) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) [ 100.663788][ T624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=624 comm=syz-executor.0 [ 100.675572][ T632] overlayfs: failed to resolve 'file0™9â§+.*ɪƒ£3': -2 [ 100.685054][ T638] FAT-fs (loop3): Unrecognized mount option "ÿÿÿÿ" or missing value [ 100.752295][ T644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=644 comm=syz-executor.4 [ 100.764006][ T645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=645 comm=syz-executor.0 [ 100.836782][ T646] FAT-fs (loop3): Unrecognized mount option "ÿÿÿÿ" or missing value [ 100.850034][ T645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=645 comm=syz-executor.0 21:45:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x814802, &(0x7f0000000480)=ANY=[]) r1 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="010000000100f3ff0f000100000000100000000000000000"], 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000600)='overlay\x00', 0x1, &(0x7f0000000640)={[{@metacopy_on='metacopy=on'}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@index_off='index=off'}], [{@audit='audit'}, {@pcr={'pcr', 0x3d, 0x7}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000005c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000009c0)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:45:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x200000000010000, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCDISCONN(r1, 0x7439) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40041, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_freezer_state(r2, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x67, 0x4, 0x20, 0xf7, 0x0, 0x7, 0x200, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x8}, 0x2004, 0x0, 0xffff, 0x3, 0x401, 0x8, 0x3}, r0, 0x4, 0xffffffffffffffff, 0x1) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x10, 0x1, 0x7fffffff, 0x800, 0xdc, 0x3f, 0x80000000, 0x1}, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 21:45:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0]) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0x401, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [0x0, 0x13], 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x60}}, 0x24001000) 21:45:27 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000002c0)='./bus\x00', 0x101, 0x20) open(&(0x7f0000000380)='./file0\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./bus/file0\x00', 0x0, 0x12) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ftruncate(r1, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11030000000000e4000016000000000002800000048000000780000002000000000000000100000000"], 0x54}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x4000010) lseek(r1, 0xfaba, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0xd5a37000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 21:45:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@private0, 0x19}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="020100000d0000640000000000000000000000000000000008"], 0x5a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) syz_usb_connect$uac1(0x2, 0x82, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r0, @ANYBLOB="496f3d70575167f4909e192d932cca988ca168e144ab29d15a040e5a38a68938200b38505c99c77d69f00c1876bf55c303f810121ed8581b143ec413d4d1e0eab446022ad39916c047c7ade7a620a7d03adaae1a4530954c777f58628858226320edcbe575bd61a0c58dcb63b6d939cf93f7166165d038212caa5c772f8f47b13341ca73cadffa4a225d7072e4bab965b40aada739a42daf320550569f857e11f202b5e4c283e6181600410112d1da2be9eb56b974f8fa8303236b0540a5fddaa8f4f475d14485610e3003b95f8193aa72f980", @ANYRES32=r3, @ANYBLOB="620337d094b9ff7be235b40a6847efa1e19cd87be097a1573172d0b62312f1bf21d13dd01e692f0d0700000000000000d72e5065105ef5196e73badf965f6b0a302d5cf15ccb799517673fe3000000000000000000", @ANYRESDEC], 0x0) 21:45:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x1030, 0x4, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000006784f6f08000", @ANYRES32=0x0, @ANYBLOB="00000f000dcf2f95aae591677ee4c1f722b61f60db00ffff000000002699b2407617e7ac1fa80118428800058bf418ba479c54ae8d2f"], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r6, @ANYBLOB="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"/281], 0x24}}, 0x0) [ 101.336853][ T663] ================================================================== [ 101.344972][ T663] BUG: KASAN: slab-out-of-bounds in eth_header_parse_protocol+0xad/0xd0 [ 101.353510][ T663] Read of size 2 at addr ffff8881ef3c040b by task syz-executor.4/663 [ 101.361575][ T663] [ 101.363916][ T663] CPU: 0 PID: 663 Comm: syz-executor.4 Not tainted 5.4.110-syzkaller-00108-g2c6775a89bc1 #0 [ 101.374408][ T663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.384831][ T663] Call Trace: [ 101.388334][ T663] dump_stack+0x1d8/0x24e [ 101.392676][ T663] ? show_regs_print_info+0x12/0x12 [ 101.398031][ T663] ? printk+0xcf/0x114 [ 101.402114][ T663] print_address_description+0x9b/0x650 [ 101.407814][ T663] ? devkmsg_release+0x11c/0x11c [ 101.412899][ T663] __kasan_report+0x182/0x260 [ 101.417579][ T663] ? eth_header_parse_protocol+0xad/0xd0 [ 101.423218][ T663] kasan_report+0x30/0x60 [ 101.427554][ T663] eth_header_parse_protocol+0xad/0xd0 [ 101.433147][ T663] ? eth_header_cache_update+0x30/0x30 [ 101.438778][ T663] virtio_net_hdr_to_skb+0x6de/0xd70 [ 101.444208][ T663] ? fanout_demux_bpf+0x230/0x230 [ 101.449236][ T663] ? skb_copy_datagram_from_iter+0x5ce/0x6b0 [ 101.455219][ T663] ? skb_put+0x10f/0x1e0 [ 101.459762][ T663] packet_sendmsg+0x483a/0x6780 [ 101.464631][ T663] ? packet_sendmsg+0x39b1/0x6780 [ 101.469778][ T663] ? is_bpf_text_address+0x280/0x2a0 [ 101.475061][ T663] ? stack_trace_save+0x1f0/0x1f0 [ 101.480080][ T663] ? memset+0x1f/0x40 [ 101.484059][ T663] ? selinux_socket_sendmsg+0x11f/0x340 [ 101.489598][ T663] ? selinux_socket_accept+0x5b0/0x5b0 [ 101.495131][ T663] ? compat_packet_setsockopt+0x160/0x160 [ 101.500853][ T663] ? avc_has_perm_noaudit+0x37d/0x400 [ 101.506222][ T663] ? avc_has_perm_noaudit+0x30c/0x400 [ 101.511596][ T663] ? security_socket_sendmsg+0x9d/0xb0 [ 101.517143][ T663] ? compat_packet_setsockopt+0x160/0x160 [ 101.522987][ T663] sock_write_iter+0x330/0x450 [ 101.527832][ T663] ? sock_read_iter+0x430/0x430 [ 101.532683][ T663] ? avc_has_perm_noaudit+0x400/0x400 [ 101.538054][ T663] ? iov_iter_init+0x83/0x160 [ 101.542816][ T663] __vfs_write+0x5ec/0x780 [ 101.547241][ T663] ? __kernel_write+0x340/0x340 [ 101.552099][ T663] ? security_file_permission+0x128/0x300 [ 101.557815][ T663] vfs_write+0x212/0x4e0 [ 101.562058][ T663] ksys_write+0x186/0x2b0 [ 101.566401][ T663] ? __ia32_sys_read+0x80/0x80 [ 101.571179][ T663] ? __fdget+0x17f/0x1f0 [ 101.575423][ T663] do_syscall_64+0xcb/0x1e0 [ 101.580092][ T663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 101.585986][ T663] RIP: 0033:0x466459 [ 101.590027][ T663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.609734][ T663] RSP: 002b:00007fdeb4ba4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 101.618147][ T663] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 101.626341][ T663] RDX: 000000000000005a RSI: 0000000020000100 RDI: 0000000000000003 [ 101.634412][ T663] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 101.642515][ T663] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 101.650484][ T663] R13: 00007fff1c63893f R14: 00007fdeb4ba4300 R15: 0000000000022000 [ 101.658546][ T663] [ 101.660874][ T663] Allocated by task 342: [ 101.665176][ T663] __kasan_kmalloc+0x137/0x1e0 [ 101.669940][ T663] __kmalloc_track_caller+0x13a/0x2e0 [ 101.675330][ T663] __alloc_skb+0xaf/0x4d0 [ 101.679660][ T663] __tcp_send_ack+0x9a/0x580 [ 101.684332][ T663] tcp_recvmsg+0x21fa/0x3790 [ 101.688921][ T663] inet_recvmsg+0x157/0x500 [ 101.693423][ T663] sock_read_iter+0x34a/0x430 [ 101.698096][ T663] __vfs_read+0x5e9/0x770 [ 101.702423][ T663] vfs_read+0x161/0x370 [ 101.706716][ T663] ksys_read+0x186/0x2b0 [ 101.711055][ T663] do_syscall_64+0xcb/0x1e0 [ 101.715646][ T663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 101.721523][ T663] [ 101.723986][ T663] Freed by task 342: [ 101.727881][ T663] __kasan_slab_free+0x18a/0x240 [ 101.732823][ T663] slab_free_freelist_hook+0x7b/0x150 [ 101.738188][ T663] kfree+0xe0/0x660 [ 101.742000][ T663] napi_consume_skb+0x12c/0x3e0 [ 101.747061][ T663] free_old_xmit_skbs+0x12b/0x2b0 [ 101.752281][ T663] virtnet_poll+0x314/0xe40 [ 101.756790][ T663] napi_poll+0x195/0x670 [ 101.761243][ T663] net_rx_action+0x41c/0xb90 [ 101.765835][ T663] __do_softirq+0x23e/0x615 [ 101.770515][ T663] [ 101.772844][ T663] The buggy address belongs to the object at ffff8881ef3c0000 [ 101.772844][ T663] which belongs to the cache kmalloc-1k of size 1024 [ 101.786981][ T663] The buggy address is located 11 bytes to the right of [ 101.786981][ T663] 1024-byte region [ffff8881ef3c0000, ffff8881ef3c0400) [ 101.800947][ T663] The buggy address belongs to the page: [ 101.806583][ T663] page:ffffea0007bcf000 refcount:1 mapcount:0 mapping:ffff8881f5c02280 index:0xffff8881ef3c6800 compound_mapcount: 0 [ 101.818822][ T663] flags: 0x8000000000010200(slab|head) [ 101.824285][ T663] raw: 8000000000010200 ffff8881f5c00b10 ffffea0007bc2008 ffff8881f5c02280 [ 101.833136][ T663] raw: ffff8881ef3c6800 0000000000100001 00000001ffffffff 0000000000000000 [ 101.841850][ T663] page dumped because: kasan: bad access detected [ 101.848255][ T663] [ 101.850580][ T663] Memory state around the buggy address: [ 101.856216][ T663] ffff8881ef3c0300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.864279][ T663] ffff8881ef3c0380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.873937][ T663] >ffff8881ef3c0400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 101.882355][ T663] ^ [ 101.886676][ T663] ffff8881ef3c0480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 101.895058][ T663] ffff8881ef3c0500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 101.903751][ T663] ================================================================== [ 101.911906][ T663] Disabling lock debugging due to kernel taint [ 101.954785][ T668] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.971617][ T666] overlayfs: unrecognized mount option "./file0" or missing value [ 102.015280][ T666] overlayfs: unrecognized mount option "audit" or missing value 21:45:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/75, 0x4b}, {&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f00000001c0)=""/199, 0xff2a}, {&(0x7f00000003c0)=""/115, 0x73}, {&(0x7f0000000440)=""/173}, {&(0x7f0000000180)=""/47}], 0x4, 0x7f, 0x6) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="100000001400192340834b80040d8c56", 0x10}], 0x1) [ 102.117500][ T666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=666 comm=syz-executor.1 [ 102.171886][ T660] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 102.205558][ T666] overlayfs: unrecognized mount option "./file0" or missing value 21:45:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x1030, 0x4, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000006784f6f08000", @ANYRES32=0x0, @ANYBLOB="00000f000dcf2f95aae591677ee4c1f722b61f60db00ffff000000002699b2407617e7ac1fa80118428800058bf418ba479c54ae8d2f"], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r6, @ANYBLOB="00000f000d00ffff00000000b6523feabe962b2cc881c94d61068255a7aced225dc485c12b021e482e89463c37d19a24c01bc8fcd42949f0637aaaea293702ffff691e61ea83ea471ea43c5c1500b16072bcb8a96045551275784c6a3b426f3a323c75105a92508bb91899bd0dd891d08802c451b44a914ff5ceecc1825001dad9026cd1519547f4a9f5bbb5c7b2239efcb665dc80df8fce4bac33380e74ae3bcba073c4a0f9be759e0de9566894a3fec58bdc9e7d3c7fbf59ea1084d0abfb0b4c287343c9022e26bb805126bfa9058231aee8ad4252f067c398318e279ad293271a8ad589c3b0424c913ae3f4e6d2f89248e1b9b8be39d392a140bbc40300"/281], 0x24}}, 0x0) [ 102.229203][ T687] overlayfs: unrecognized mount option "audit" or missing value [ 102.243795][ T660] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.247382][ T145] usb 5-1: new full-speed USB device number 2 using dummy_hcd 21:45:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x1030, 0x4, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e1737e81439484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e54d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a12201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4e794fe16e81f9da0339d00610e35a883bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda77741901009f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000006784f6f08000", @ANYRES32=0x0, @ANYBLOB="00000f000dcf2f95aae591677ee4c1f722b61f60db00ffff000000002699b2407617e7ac1fa80118428800058bf418ba479c54ae8d2f"], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r6, @ANYBLOB="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"/281], 0x24}}, 0x0) 21:45:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000740)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00003ae000/0x3000)=nil, 0x3000, 0x3800005, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r5, 0x400, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r6 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) 21:45:28 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') open(0x0, 0x0, 0x12) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000000)={{r2}, {@void, @max='max'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, 0x0, &(0x7f0000000080)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 102.280046][ T666] overlayfs: failed to resolve './bus': -2 [ 102.292960][ T691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=691 comm=syz-executor.1 21:45:28 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r1, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 102.334873][ T697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.373672][ T697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:45:28 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x29, &(0x7f0000000180)={0x5, 0xf, 0x29, 0x1, [@generic={0x24, 0x10, 0xa, "500520e65f8e3a79b0e7aa15b6ee8c13669b8b15b08635c084ff1d5a459390996a"}]}}) 21:45:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)=0x11) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f00000005c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x3, 0x2000000, 0x8, 0x4, 0x101, 0x1}}, 0x50) r2 = perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x70, 0x2, 0x4, 0x5, 0x7, 0x0, 0x5, 0x80800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x19c4, 0x4, @perf_bp={&(0x7f0000000500), 0x1}, 0x10044, 0x8000, 0x9, 0x0, 0x8, 0x1ff, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) [ 102.470169][ T705] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:45:28 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10000000, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) sched_setattr(r3, &(0x7f0000000180)={0x38, 0x6, 0x0, 0xea1, 0x6, 0x9, 0x100000000, 0x6, 0x639, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) 21:45:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xd, r3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) syz_emit_ethernet(0x6e, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a0010890002000000000000000000000001ff02000000000004e2a7f20c00000001020090780000ff006024004000000000ff0200000000001603000000ff7f0001000000e27ee55b6c1a4de9a3b814676849000000000000e09d00002fd007f4925c30ece6e4fff5c6b1949f7b86b0fb202d037579cb85a214dda5dd45e6b4ccd120"], 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 102.553431][ T22] audit: type=1326 audit(1618091128.791:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=719 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 102.587283][ T145] usb 5-1: device descriptor read/64, error 18 [ 102.639428][ T727] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 102.653448][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.684708][ T730] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 102.737303][ T454] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 102.987329][ T145] usb 5-1: device descriptor read/64, error 18 [ 102.987405][ T454] usb 1-1: Using ep0 maxpacket: 32 [ 103.197436][ T454] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 103.206605][ T454] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 103.218223][ T454] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 103.257345][ T145] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 103.277879][ T149] device bridge_slave_1 left promiscuous mode [ 103.284489][ T149] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.292495][ T149] device bridge_slave_0 left promiscuous mode [ 103.299046][ T149] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.387437][ T454] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 103.398786][ T454] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.407138][ T454] usb 1-1: Product: syz [ 103.413211][ T454] usb 1-1: Manufacturer: syz [ 103.418608][ T454] usb 1-1: SerialNumber: syz [ 103.508084][ T22] audit: type=1326 audit(1618091129.751:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=719 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 103.527303][ T145] usb 5-1: device descriptor read/64, error 18 [ 103.727500][ T454] usb 1-1: 0:2 : does not exist [ 103.735998][ T454] usb 1-1: USB disconnect, device number 4 [ 103.937267][ T145] usb 5-1: device descriptor read/64, error 18 [ 104.057568][ T145] usb usb5-port1: attempt power cycle 21:45:30 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000001100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109024900010109e007090400ff03020600030524060000052400ff010d240f0100000000000009000108241c01f80306000624070105000705"], 0x0) r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010000000009040000000e010000082403ff0103000009"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x810}}, 0x0, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x0, 0x2, 0x6, "e0b647f2", "bb7c2e74"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x2, 0x0, 0x0, 0x7}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x0, 0x8, 0x1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x2}}, 0x0, 0x0, &(0x7f00000003c0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0x22, 0xa3, {0xa3, 0x5, "24f348af6949f6c0a4c24c64f20759cf05cf663702f25214f91795798f06dce74b19aab052cc9a41ba03e947e579a7fae99add61bcd98740834f7d8ccf48f588f4d1a355241a54741b92d1f21bf9939db0567d5445a24e10d8244698b0b9401ec28a94aa155929c37f40624825dc92a8228b54004be1a7f483695f8fbd7c73c334c73b2b14bd7e18be39b0b45f8b5c064f68713ba8e0899761ba96d35cba4d76a9"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000280)={0x1c, &(0x7f0000000140)={0x0, 0x16, 0xab, "7759bb5606b0902c4950ef01b9a2cae11260162a64f973a1cee36055cf6353480b9bacd0315be886e2fd312550e71d4984e542f502c39c31df133d124f23854902487d6a6a9681e7eae22e5c48af1e037addd973ba23caa8645fb4b3373c656728a571c9cb7ede64413788a8e9f83c0c31406e90875d99f8fa3cbd91cc82da96a4e8892b33f9404fe6937c9638d6809047a66142550377bfac01980d7793fd1e52ae5ce7cc2a235bf5684a"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x2}}) 21:45:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@private=0xa010101, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e20, 0x0, 0x4e21, 0x0, 0x2, 0x0, 0x40, 0x3a}, {0x2, 0x80, 0x1, 0x0, 0x2, 0xfffffffffffffff7, 0x1ff, 0x10000}, {0xfffffffffffff001, 0x6, 0x2}, 0x7fffffff, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast1}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x1}}, 0xe8) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0xfffffffffffffff5, r2}, 0x50) 21:45:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x2) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000001c0)=""/132) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x8005}, {r0, 0x80}], 0x2, &(0x7f0000000100)={r3, r4+10000000}, &(0x7f0000000140)={[0x2]}, 0x8) 21:45:30 executing program 1: futex(&(0x7f0000001280)=0x1, 0x0, 0x0, &(0x7f0000001300), &(0x7f0000001340)=0x1, 0x0) futex(&(0x7f0000000300)=0x1, 0x81, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380), 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) futex(&(0x7f0000000440), 0x1, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0)=0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001500)=ANY=[@ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fe6ba4735729298dcf822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a606612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11435f23ec6bc77ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972b7bd9b21063994273320457d2810393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bfb5617b6ebadb1d1d14a2e38e77eeb3bff8cd6d"]) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', 0xffffffffffffffff, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r2, 0x400, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) close(r3) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x158, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x400, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 21:45:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:30 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 21:45:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="06", 0x1}], 0x1, 0x0) close(r0) close(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f00000002c0)) creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, r0, 0x0, 0x6, 0x0) [ 104.431128][ T753] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 104.449625][ T440] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 104.496800][ T761] debugfs: Directory 'vcpu0' with parent '761-6' already present! 21:45:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rmdir(&(0x7f0000000240)='./bus\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c6f3000000000000000000000080000000000000fcf523095a74a5db512e091e171a4f7e26fecc85e69f93e28cee3c180d41cc1f2cd5e5eca5f95fc16a4f2171d40c08956394b6b38a13f35335760aa73772f00bf8694c6d3d0b6e2751546cda58d"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x84d010, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 104.567193][ T766] debugfs: Directory 'vcpu0' with parent '767-6' already present! [ 104.627181][ T67] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 104.650971][ T772] overlayfs: unrecognized mount option "lo0" or missing value [ 104.692842][ T774] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 104.717216][ T440] usb 1-1: Using ep0 maxpacket: 32 [ 104.887291][ T67] usb 6-1: Using ep0 maxpacket: 8 [ 104.927257][ T440] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 104.940902][ T440] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 104.964019][ T440] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 105.007454][ T67] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 105.023496][ T67] usb 6-1: config 1 interface 0 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 105.051043][ T67] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 105.079816][ T67] usb 6-1: config 1 interface 0 has no altsetting 0 [ 105.137236][ T440] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 105.151222][ T440] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.159610][ T440] usb 1-1: Product: syz [ 105.163921][ T440] usb 1-1: Manufacturer: syz [ 105.169458][ T440] usb 1-1: SerialNumber: syz [ 105.247321][ T67] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.256606][ T67] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.266064][ T67] usb 6-1: Product: syz [ 105.270987][ T67] usb 6-1: Manufacturer: syz [ 105.275764][ T67] usb 6-1: SerialNumber: syz 21:45:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x1000, 0x5, 0x40000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000180)='net/ip6_tables_names\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x508, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r4, 0x0, 0x0) 21:45:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rmdir(&(0x7f0000000240)='./bus\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c6f3000000000000000000000080000000000000fcf523095a74a5db512e091e171a4f7e26fecc85e69f93e28cee3c180d41cc1f2cd5e5eca5f95fc16a4f2171d40c08956394b6b38a13f35335760aa73772f00bf8694c6d3d0b6e2751546cda58d"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x84d010, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 21:45:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9e61b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f71303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df749717570631ca965031086e97bcc5ca0e221a0e34323c129102b6ff0500002e88c0f6dfda02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f3580397b449d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d36000000003c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb06a6deaf0047b88486cacee4ccd8aeedaf919a4bff2ed893f20a6aba26cce2d4eedf356701c56051a9f748e5aaf10a10bd8c40889967a39d57e6565264e3d3f8e0ae289ce2ad77c43c549737d6d79ce71d4dca0cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef009e335ac1d579c29cbf09fd1ce5242402c8c88272395d2d7bbd79589787ca56314c3b90d51e8b74a669010b09d1fa90320e83ec9e6c03e683e2615d66a3a83f5a3ffef9429fbc5d9c6a3f2bebec94a3bb64e1b2cd5c38cad3f1457c6b1b2318706ce5f4f73c05a2ffc6d0af1a514d228ff6ca2c0ef73a370751b171cd72970d60b26cfe6649f4c0add883e729e1d546f1e1bb5470a7f90415ac0081005a898b4d52b76d18e8e3c619d50f76bc5fc7212b5fcfa177c13c558f19da8f5db2cc032932a924de4916470ccc6b80034ee90bd4b938580bb71b43bf38e7a3fe0446b5348e3d610e2f5db43e49562ccc1ac5b6c2751a6a786a4090a14e23d225a5dd452a30ea88b2cf2b9261b0157d2822ff706586675f463094f563437177e41e0a99116092736a4976e81513fc8dcf08d494c7f1c3edce1f7b0313d0376e36cb2dde63d77a4452a0faf723c4940c0a77b8ab3aa02a55ee8872fe84b2b91edaa6670f2ddae2079f8e9a6bcd98449761624e6767ff00000000000000000000000000000000e423432788ce02f5e3a0979103719dc5e790d85ce6d55f8a3846232d69a1879d86598a89bd8c59796fe1500f5252ffd193952d8a5976cbf494780000000000db97b88e4ae1c401f3d97e8d32339cec6d4e1be9ac0525b7adc046fde293e4c5442a8ae3a6a7708967882f4fca0df2274ef1816b2bedf41f2b0272fab6d5f9772f8d8afd3f56ae6329f9240f22bb42927704b4b2693d6cc9bbfbf5305b93a9dc2cab7b38ca271433e73fee9eb6f3bf6199ba7a821ff20c403e507c975abfd5d6abe447f37c7cce000000000000006365686afae5d44d767bcf129cc86db53487dafa00995a817077243821e7bc5b06ed3e65ccfc0629b5437f3fed4271dfd90738d356a520fb1a28da552c9d14ec4da018a0a707ed61aa24c9c9e0d2c062fd13f285bd0c708a88c6022e163855a8cef1a9424bd9cbbcc26d542af0a93a0359f6ebee380cecd55eb0c82ba8a22217e450b6ecc2706a8fe9e01af17ce3f35eb3c18cd8946adea524141ff813c2793bcae0568069a4ca4f7b2e03288e7a4b10c45435f55f471b8be25f708abb58418125457d5f33fb719acde11f98fcde66c9b84503a4250ec25de7e586f425d2bd5319dc549c37949f0fbd519d3dc075f9a5c08ad80c6a26692f8c20a13336e4ce01a9793cfe98f0d2d7b5ab9dbc750a9f120ce1a5000000000000c6cec736edc12630c90693baff8733f72f5814dd2779b5ec1d45f7a0c73ce250bca9f1dcedc61fc595e5e60525d44315c4d7c93202e49b2d20386c957c5175ab8a4c20e3de286bf630b73d44849f7a1f07b0b53f22693eb89fa3f9d0e1d260bd87252a3371a73fd97264c0c15e81647d1eec7f8519b37c9947d787c8c27c43926211f64277eaa2d91babf96c7d083bcb271b343fd767bb6a055f8cd44844a5abab00000000000000000000000000070279"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) [ 105.436446][ T793] overlayfs: unrecognized mount option "lo0" or missing value [ 105.482338][ T791] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 105.487306][ T440] usb 1-1: 0:2 : does not exist [ 105.503838][ T792] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 105.515401][ T440] usb 1-1: USB disconnect, device number 5 [ 105.535120][ T747] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 105.618207][ T67] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 105.661264][ T67] usb 6-1: USB disconnect, device number 2 [ 106.327124][ T454] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 106.328224][ T808] cgroup1: Unknown subsys name 'perf_event' [ 106.342603][ T808] cgroup1: Unknown subsys name 'net_cls' [ 106.397882][ T808] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.405256][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.413477][ T808] device bridge_slave_0 entered promiscuous mode [ 106.421268][ T808] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.429168][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.436830][ T808] device bridge_slave_1 entered promiscuous mode [ 106.477014][ T808] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.484444][ T808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.491816][ T808] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.499037][ T808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.521442][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.529390][ T440] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.536739][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.544759][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.555444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.564015][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.571228][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.579121][ T454] usb 6-1: Using ep0 maxpacket: 8 [ 106.597867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.606376][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.613434][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.622637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.631619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.643856][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.657869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.670518][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.687605][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.696146][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.697177][ T454] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 106.715077][ T454] usb 6-1: config 1 interface 0 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 106.726114][ T454] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 106.739254][ T454] usb 6-1: config 1 interface 0 has no altsetting 0 [ 106.897302][ T454] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.906691][ T454] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.916066][ T454] usb 6-1: Product: syz [ 106.921623][ T454] usb 6-1: Manufacturer: syz [ 106.926428][ T454] usb 6-1: SerialNumber: syz 21:45:33 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000001100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109024900010109e007090400ff03020600030524060000052400ff010d240f0100000000000009000108241c01f80306000624070105000705"], 0x0) r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010000000009040000000e010000082403ff0103000009"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x810}}, 0x0, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x0, 0x2, 0x6, "e0b647f2", "bb7c2e74"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x2, 0x0, 0x0, 0x7}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x0, 0x8, 0x1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x2}}, 0x0, 0x0, &(0x7f00000003c0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0x22, 0xa3, {0xa3, 0x5, "24f348af6949f6c0a4c24c64f20759cf05cf663702f25214f91795798f06dce74b19aab052cc9a41ba03e947e579a7fae99add61bcd98740834f7d8ccf48f588f4d1a355241a54741b92d1f21bf9939db0567d5445a24e10d8244698b0b9401ec28a94aa155929c37f40624825dc92a8228b54004be1a7f483695f8fbd7c73c334c73b2b14bd7e18be39b0b45f8b5c064f68713ba8e0899761ba96d35cba4d76a9"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000280)={0x1c, &(0x7f0000000140)={0x0, 0x16, 0xab, "7759bb5606b0902c4950ef01b9a2cae11260162a64f973a1cee36055cf6353480b9bacd0315be886e2fd312550e71d4984e542f502c39c31df133d124f23854902487d6a6a9681e7eae22e5c48af1e037addd973ba23caa8645fb4b3373c656728a571c9cb7ede64413788a8e9f83c0c31406e90875d99f8fa3cbd91cc82da96a4e8892b33f9404fe6937c9638d6809047a66142550377bfac01980d7793fd1e52ae5ce7cc2a235bf5684a"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x2}}) 21:45:33 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x2382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0xffffff43, 0x6, 0xc1, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x5, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendfile(r1, r1, 0x0, 0x86) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80040, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x3f, 0x5e, 0x0, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2004, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x0, r3, 0x10) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x3, 0x1f, 0x3f, 0x0, 0x0, 0x1100, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x7fffffff, 0x7}, 0x4, 0xfffffffffffffff9, 0x5, 0x9, 0xfffffffffffffff7, 0x3ff, 0x7fff}, 0xffffffffffffffff, 0x5, r4, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 107.167827][ T747] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 107.249498][ T454] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 107.258469][ T454] usb 6-1: USB disconnect, device number 3 [ 107.617145][ T454] usb 6-1: new high-speed USB device number 4 using dummy_hcd 21:45:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x2) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000001c0)=""/132) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x8005}, {r0, 0x80}], 0x2, &(0x7f0000000100)={r3, r4+10000000}, &(0x7f0000000140)={[0x2]}, 0x8) 21:45:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9e61b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f71303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df749717570631ca965031086e97bcc5ca0e221a0e34323c129102b6ff0500002e88c0f6dfda02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f3580397b449d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d36000000003c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb06a6deaf0047b88486cacee4ccd8aeedaf919a4bff2ed893f20a6aba26cce2d4eedf356701c56051a9f748e5aaf10a10bd8c40889967a39d57e6565264e3d3f8e0ae289ce2ad77c43c549737d6d79ce71d4dca0cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef009e335ac1d579c29cbf09fd1ce5242402c8c88272395d2d7bbd79589787ca56314c3b90d51e8b74a669010b09d1fa90320e83ec9e6c03e683e2615d66a3a83f5a3ffef9429fbc5d9c6a3f2bebec94a3bb64e1b2cd5c38cad3f1457c6b1b2318706ce5f4f73c05a2ffc6d0af1a514d228ff6ca2c0ef73a370751b171cd72970d60b26cfe6649f4c0add883e729e1d546f1e1bb5470a7f90415ac0081005a898b4d52b76d18e8e3c619d50f76bc5fc7212b5fcfa177c13c558f19da8f5db2cc032932a924de4916470ccc6b80034ee90bd4b938580bb71b43bf38e7a3fe0446b5348e3d610e2f5db43e49562ccc1ac5b6c2751a6a786a4090a14e23d225a5dd452a30ea88b2cf2b9261b0157d2822ff706586675f463094f563437177e41e0a99116092736a4976e81513fc8dcf08d494c7f1c3edce1f7b0313d0376e36cb2dde63d77a4452a0faf723c4940c0a77b8ab3aa02a55ee8872fe84b2b91edaa6670f2ddae2079f8e9a6bcd98449761624e6767ff00000000000000000000000000000000e423432788ce02f5e3a0979103719dc5e790d85ce6d55f8a3846232d69a1879d86598a89bd8c59796fe1500f5252ffd193952d8a5976cbf494780000000000db97b88e4ae1c401f3d97e8d32339cec6d4e1be9ac0525b7adc046fde293e4c5442a8ae3a6a7708967882f4fca0df2274ef1816b2bedf41f2b0272fab6d5f9772f8d8afd3f56ae6329f9240f22bb42927704b4b2693d6cc9bbfbf5305b93a9dc2cab7b38ca271433e73fee9eb6f3bf6199ba7a821ff20c403e507c975abfd5d6abe447f37c7cce000000000000006365686afae5d44d767bcf129cc86db53487dafa00995a817077243821e7bc5b06ed3e65ccfc0629b5437f3fed4271dfd90738d356a520fb1a28da552c9d14ec4da018a0a707ed61aa24c9c9e0d2c062fd13f285bd0c708a88c6022e163855a8cef1a9424bd9cbbcc26d542af0a93a0359f6ebee380cecd55eb0c82ba8a22217e450b6ecc2706a8fe9e01af17ce3f35eb3c18cd8946adea524141ff813c2793bcae0568069a4ca4f7b2e03288e7a4b10c45435f55f471b8be25f708abb58418125457d5f33fb719acde11f98fcde66c9b84503a4250ec25de7e586f425d2bd5319dc549c37949f0fbd519d3dc075f9a5c08ad80c6a26692f8c20a13336e4ce01a9793cfe98f0d2d7b5ab9dbc750a9f120ce1a5000000000000c6cec736edc12630c90693baff8733f72f5814dd2779b5ec1d45f7a0c73ce250bca9f1dcedc61fc595e5e60525d44315c4d7c93202e49b2d20386c957c5175ab8a4c20e3de286bf630b73d44849f7a1f07b0b53f22693eb89fa3f9d0e1d260bd87252a3371a73fd97264c0c15e81647d1eec7f8519b37c9947d787c8c27c43926211f64277eaa2d91babf96c7d083bcb271b343fd767bb6a055f8cd44844a5abab00000000000000000000000000070279"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x1000, 0x5, 0x40000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000180)='net/ip6_tables_names\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x508, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r4, 0x0, 0x0) 21:45:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setpipe(r0, 0x407, 0x6000) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8, 0x800) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x7}, 0x4) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe2, 0x0) r3 = socket$inet(0x2, 0x4, 0x3f) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r4}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000140)=0x40) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000100)=0x8, 0x4) 21:45:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x2) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000001c0)=""/132) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x8005}, {r0, 0x80}], 0x2, &(0x7f0000000100)={r3, r4+10000000}, &(0x7f0000000140)={[0x2]}, 0x8) [ 107.848834][ T848] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 107.866241][ T454] usb 6-1: Using ep0 maxpacket: 8 [ 107.874196][ T847] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 107.997216][ T454] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 108.032023][ T454] usb 6-1: config 1 interface 0 altsetting 255 has an invalid endpoint with address 0x0, skipping 21:45:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000400)="86", 0x1}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(0x0, 0xe) [ 108.099867][ T454] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 108.235807][ T454] usb 6-1: config 1 interface 0 has no altsetting 0 21:45:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffef79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9e61b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f71303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df749717570631ca965031086e97bcc5ca0e221a0e34323c129102b6ff0500002e88c0f6dfda02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f3580397b449d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d36000000003c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb06a6deaf0047b88486cacee4ccd8aeedaf919a4bff2ed893f20a6aba26cce2d4eedf356701c56051a9f748e5aaf10a10bd8c40889967a39d57e6565264e3d3f8e0ae289ce2ad77c43c549737d6d79ce71d4dca0cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef009e335ac1d579c29cbf09fd1ce5242402c8c88272395d2d7bbd79589787ca56314c3b90d51e8b74a669010b09d1fa90320e83ec9e6c03e683e2615d66a3a83f5a3ffef9429fbc5d9c6a3f2bebec94a3bb64e1b2cd5c38cad3f1457c6b1b2318706ce5f4f73c05a2ffc6d0af1a514d228ff6ca2c0ef73a370751b171cd72970d60b26cfe6649f4c0add883e729e1d546f1e1bb5470a7f90415ac0081005a898b4d52b76d18e8e3c619d50f76bc5fc7212b5fcfa177c13c558f19da8f5db2cc032932a924de4916470ccc6b80034ee90bd4b938580bb71b43bf38e7a3fe0446b5348e3d610e2f5db43e49562ccc1ac5b6c2751a6a786a4090a14e23d225a5dd452a30ea88b2cf2b9261b0157d2822ff706586675f463094f563437177e41e0a99116092736a4976e81513fc8dcf08d494c7f1c3edce1f7b0313d0376e36cb2dde63d77a4452a0faf723c4940c0a77b8ab3aa02a55ee8872fe84b2b91edaa6670f2ddae2079f8e9a6bcd98449761624e6767ff00000000000000000000000000000000e423432788ce02f5e3a0979103719dc5e790d85ce6d55f8a3846232d69a1879d86598a89bd8c59796fe1500f5252ffd193952d8a5976cbf494780000000000db97b88e4ae1c401f3d97e8d32339cec6d4e1be9ac0525b7adc046fde293e4c5442a8ae3a6a7708967882f4fca0df2274ef1816b2bedf41f2b0272fab6d5f9772f8d8afd3f56ae6329f9240f22bb42927704b4b2693d6cc9bbfbf5305b93a9dc2cab7b38ca271433e73fee9eb6f3bf6199ba7a821ff20c403e507c975abfd5d6abe447f37c7cce000000000000006365686afae5d44d767bcf129cc86db53487dafa00995a817077243821e7bc5b06ed3e65ccfc0629b5437f3fed4271dfd90738d356a520fb1a28da552c9d14ec4da018a0a707ed61aa24c9c9e0d2c062fd13f285bd0c708a88c6022e163855a8cef1a9424bd9cbbcc26d542af0a93a0359f6ebee380cecd55eb0c82ba8a22217e450b6ecc2706a8fe9e01af17ce3f35eb3c18cd8946adea524141ff813c2793bcae0568069a4ca4f7b2e03288e7a4b10c45435f55f471b8be25f708abb58418125457d5f33fb719acde11f98fcde66c9b84503a4250ec25de7e586f425d2bd5319dc549c37949f0fbd519d3dc075f9a5c08ad80c6a26692f8c20a13336e4ce01a9793cfe98f0d2d7b5ab9dbc750a9f120ce1a5000000000000c6cec736edc12630c90693baff8733f72f5814dd2779b5ec1d45f7a0c73ce250bca9f1dcedc61fc595e5e60525d44315c4d7c93202e49b2d20386c957c5175ab8a4c20e3de286bf630b73d44849f7a1f07b0b53f22693eb89fa3f9d0e1d260bd87252a3371a73fd97264c0c15e81647d1eec7f8519b37c9947d787c8c27c43926211f64277eaa2d91babf96c7d083bcb271b343fd767bb6a055f8cd44844a5abab00000000000000000000000000070279"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000400)="86", 0x1}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(0x0, 0xe) 21:45:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 108.389513][ T874] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000400)="86", 0x1}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(0x0, 0xe) [ 108.487357][ T454] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.503728][ T454] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.543622][ T454] usb 6-1: Product: syz [ 108.553042][ T454] usb 6-1: Manufacturer: syz [ 108.562882][ T454] usb 6-1: SerialNumber: syz [ 108.823449][ T826] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.907658][ T454] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 108.915396][ T454] usb 6-1: USB disconnect, device number 4 21:45:35 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x70, 0xca, 0x40, 0x0, 0x47, 0x0, 0x1e7, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x8004, 0x5, 0x4, 0x3, 0x63, 0x4, 0xe9fc}, 0xffffffffffffffff, 0x10, r0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x4, 0x9, 0x9, 0x7, 0x0, 0x0, 0x80200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x728, 0x4001, 0x7, 0x2, 0x22a, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x1f, 0x0, 0xb5, 0x0, 0x0, 0x3, 0x4000, 0x18, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x4801, 0x0, 0x8, 0x0, 0x400, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4, 0x7, 0xfd, 0x6, 0x0, 0xc332, 0x1a810, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x7}, 0x800, 0x6, 0x3, 0x5, 0x3, 0x7, 0x2}, 0x0, 0x5, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3cf0ffff}, {0x6, 0x0, 0x2}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) 21:45:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000400)="86", 0x1}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(0x0, 0xe) 21:45:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x8000, 0x600c0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff}, [@alu={0x4, 0x1, 0x2, 0x9, 0xb, 0x2b52c9b781d3d111, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000000ec0)=""/4096, 0x40f00, 0x0, [], r4, 0x14, r6, 0x8, &(0x7f0000000c80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x2, 0x4, 0x6, 0xbd5e}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ppoll(&(0x7f0000000000)=[{r8}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000dc0)=0x9d46, 0x3) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 21:45:35 executing program 3: prlimit64(0x0, 0x3, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{&(0x7f0000000680)=@alg, 0x80, &(0x7f0000002140)=[{&(0x7f0000001d80)=""/113, 0x71}, {&(0x7f0000001e00)=""/206, 0xce}, {&(0x7f0000001f00)=""/155, 0x9b}, {&(0x7f00000005c0)=""/4, 0x4}, {&(0x7f0000001fc0)=""/75, 0x4b}, {&(0x7f0000002040)=""/203, 0xcb}], 0x6, &(0x7f00000021c0)