Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2021/02/05 19:00:27 fuzzer started 2021/02/05 19:00:27 dialing manager at 10.128.0.169:35317 2021/02/05 19:00:27 syscalls: 3469 2021/02/05 19:00:27 code coverage: enabled 2021/02/05 19:00:27 comparison tracing: enabled 2021/02/05 19:00:27 extra coverage: enabled 2021/02/05 19:00:27 setuid sandbox: enabled 2021/02/05 19:00:27 namespace sandbox: enabled 2021/02/05 19:00:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 19:00:27 fault injection: enabled 2021/02/05 19:00:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 19:00:27 net packet injection: enabled 2021/02/05 19:00:27 net device setup: enabled 2021/02/05 19:00:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 19:00:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 19:00:27 USB emulation: enabled 2021/02/05 19:00:27 hci packet injection: enabled 2021/02/05 19:00:27 wifi device emulation: enabled 2021/02/05 19:00:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 19:00:28 fetching corpus: 50, signal 55675/59437 (executing program) 2021/02/05 19:00:28 fetching corpus: 100, signal 73413/78920 (executing program) 2021/02/05 19:00:28 fetching corpus: 150, signal 90507/97700 (executing program) 2021/02/05 19:00:28 fetching corpus: 200, signal 111669/120374 (executing program) 2021/02/05 19:00:28 fetching corpus: 250, signal 126121/136347 (executing program) 2021/02/05 19:00:28 fetching corpus: 300, signal 139048/150732 (executing program) 2021/02/05 19:00:28 fetching corpus: 350, signal 152430/165509 (executing program) 2021/02/05 19:00:29 fetching corpus: 400, signal 163825/178315 (executing program) 2021/02/05 19:00:29 fetching corpus: 450, signal 172094/188038 (executing program) 2021/02/05 19:00:29 fetching corpus: 500, signal 178672/196049 (executing program) 2021/02/05 19:00:29 fetching corpus: 550, signal 190555/209165 (executing program) 2021/02/05 19:00:29 fetching corpus: 600, signal 196469/216448 (executing program) 2021/02/05 19:00:29 fetching corpus: 650, signal 202809/224120 (executing program) 2021/02/05 19:00:29 fetching corpus: 700, signal 209772/232346 (executing program) 2021/02/05 19:00:29 fetching corpus: 750, signal 216284/240114 (executing program) 2021/02/05 19:00:30 fetching corpus: 800, signal 221945/247033 (executing program) 2021/02/05 19:00:30 fetching corpus: 850, signal 225879/252282 (executing program) 2021/02/05 19:00:30 fetching corpus: 900, signal 231236/258858 (executing program) 2021/02/05 19:00:30 fetching corpus: 950, signal 236177/265020 (executing program) 2021/02/05 19:00:30 fetching corpus: 1000, signal 242931/272877 (executing program) 2021/02/05 19:00:30 fetching corpus: 1050, signal 248342/279428 (executing program) 2021/02/05 19:00:30 fetching corpus: 1100, signal 254316/286511 (executing program) 2021/02/05 19:00:30 fetching corpus: 1150, signal 260202/293438 (executing program) 2021/02/05 19:00:31 fetching corpus: 1200, signal 265252/299553 (executing program) 2021/02/05 19:00:31 fetching corpus: 1250, signal 270441/305786 (executing program) 2021/02/05 19:00:31 fetching corpus: 1300, signal 273553/310099 (executing program) 2021/02/05 19:00:31 fetching corpus: 1350, signal 278328/315923 (executing program) 2021/02/05 19:00:31 fetching corpus: 1400, signal 281466/320216 (executing program) 2021/02/05 19:00:31 fetching corpus: 1450, signal 285780/325541 (executing program) 2021/02/05 19:00:31 fetching corpus: 1500, signal 291524/332174 (executing program) 2021/02/05 19:00:32 fetching corpus: 1550, signal 295577/337233 (executing program) 2021/02/05 19:00:32 fetching corpus: 1600, signal 298566/341319 (executing program) 2021/02/05 19:00:32 fetching corpus: 1650, signal 302884/346619 (executing program) 2021/02/05 19:00:32 fetching corpus: 1700, signal 305924/350728 (executing program) 2021/02/05 19:00:32 fetching corpus: 1750, signal 309402/355201 (executing program) 2021/02/05 19:00:32 fetching corpus: 1800, signal 314285/360946 (executing program) 2021/02/05 19:00:32 fetching corpus: 1850, signal 317668/365295 (executing program) 2021/02/05 19:00:32 fetching corpus: 1900, signal 321638/370155 (executing program) 2021/02/05 19:00:32 fetching corpus: 1950, signal 324623/374142 (executing program) 2021/02/05 19:00:33 fetching corpus: 2000, signal 327322/377773 (executing program) 2021/02/05 19:00:33 fetching corpus: 2050, signal 330235/381610 (executing program) 2021/02/05 19:00:33 fetching corpus: 2100, signal 332963/385258 (executing program) 2021/02/05 19:00:33 fetching corpus: 2150, signal 335602/388840 (executing program) 2021/02/05 19:00:33 fetching corpus: 2200, signal 337923/392123 (executing program) 2021/02/05 19:00:33 fetching corpus: 2250, signal 339626/394865 (executing program) 2021/02/05 19:00:33 fetching corpus: 2300, signal 344221/400170 (executing program) 2021/02/05 19:00:33 fetching corpus: 2350, signal 347527/404329 (executing program) 2021/02/05 19:00:34 fetching corpus: 2400, signal 350034/407705 (executing program) 2021/02/05 19:00:34 fetching corpus: 2450, signal 353220/411660 (executing program) 2021/02/05 19:00:34 fetching corpus: 2500, signal 356139/415371 (executing program) 2021/02/05 19:00:34 fetching corpus: 2550, signal 357959/418116 (executing program) 2021/02/05 19:00:34 fetching corpus: 2600, signal 361645/422535 (executing program) 2021/02/05 19:00:34 fetching corpus: 2650, signal 363779/425582 (executing program) 2021/02/05 19:00:34 fetching corpus: 2700, signal 366712/429300 (executing program) 2021/02/05 19:00:35 fetching corpus: 2750, signal 368766/432216 (executing program) 2021/02/05 19:00:35 fetching corpus: 2800, signal 371034/435291 (executing program) 2021/02/05 19:00:35 fetching corpus: 2850, signal 373212/438328 (executing program) 2021/02/05 19:00:35 fetching corpus: 2900, signal 375964/441835 (executing program) 2021/02/05 19:00:35 fetching corpus: 2950, signal 377972/444714 (executing program) 2021/02/05 19:00:35 fetching corpus: 3000, signal 380105/447615 (executing program) 2021/02/05 19:00:35 fetching corpus: 3050, signal 381929/450252 (executing program) 2021/02/05 19:00:36 fetching corpus: 3100, signal 383428/452584 (executing program) 2021/02/05 19:00:36 fetching corpus: 3150, signal 385642/455565 (executing program) 2021/02/05 19:00:36 fetching corpus: 3200, signal 387860/458550 (executing program) 2021/02/05 19:00:36 fetching corpus: 3250, signal 390076/461504 (executing program) 2021/02/05 19:00:36 fetching corpus: 3300, signal 392002/464237 (executing program) 2021/02/05 19:00:36 fetching corpus: 3350, signal 394386/467309 (executing program) 2021/02/05 19:00:36 fetching corpus: 3400, signal 397096/470648 (executing program) 2021/02/05 19:00:37 fetching corpus: 3450, signal 398898/473196 (executing program) 2021/02/05 19:00:37 fetching corpus: 3500, signal 401088/476096 (executing program) 2021/02/05 19:00:37 fetching corpus: 3550, signal 403675/479283 (executing program) 2021/02/05 19:00:37 fetching corpus: 3600, signal 404958/481390 (executing program) 2021/02/05 19:00:37 fetching corpus: 3650, signal 406930/484113 (executing program) 2021/02/05 19:00:37 fetching corpus: 3700, signal 408263/486290 (executing program) 2021/02/05 19:00:37 fetching corpus: 3750, signal 409687/488489 (executing program) 2021/02/05 19:00:38 fetching corpus: 3800, signal 412155/491528 (executing program) 2021/02/05 19:00:38 fetching corpus: 3850, signal 414441/494405 (executing program) 2021/02/05 19:00:38 fetching corpus: 3900, signal 416518/497142 (executing program) 2021/02/05 19:00:38 fetching corpus: 3950, signal 418018/499347 (executing program) 2021/02/05 19:00:38 fetching corpus: 4000, signal 419899/501893 (executing program) 2021/02/05 19:00:38 fetching corpus: 4050, signal 422180/504735 (executing program) 2021/02/05 19:00:38 fetching corpus: 4100, signal 424060/507220 (executing program) 2021/02/05 19:00:38 fetching corpus: 4150, signal 425306/509208 (executing program) 2021/02/05 19:00:39 fetching corpus: 4200, signal 427191/511722 (executing program) 2021/02/05 19:00:39 fetching corpus: 4250, signal 429308/514374 (executing program) 2021/02/05 19:00:39 fetching corpus: 4300, signal 430897/516566 (executing program) 2021/02/05 19:00:39 fetching corpus: 4350, signal 432559/518868 (executing program) 2021/02/05 19:00:39 fetching corpus: 4400, signal 434031/521031 (executing program) 2021/02/05 19:00:39 fetching corpus: 4450, signal 435759/523364 (executing program) 2021/02/05 19:00:39 fetching corpus: 4500, signal 437136/525446 (executing program) 2021/02/05 19:00:40 fetching corpus: 4550, signal 438414/527375 (executing program) 2021/02/05 19:00:40 fetching corpus: 4600, signal 439552/529247 (executing program) 2021/02/05 19:00:40 fetching corpus: 4650, signal 440779/531172 (executing program) 2021/02/05 19:00:40 fetching corpus: 4700, signal 442414/533461 (executing program) 2021/02/05 19:00:40 fetching corpus: 4750, signal 444081/535742 (executing program) 2021/02/05 19:00:40 fetching corpus: 4800, signal 445797/538031 (executing program) 2021/02/05 19:00:41 fetching corpus: 4850, signal 447202/540050 (executing program) 2021/02/05 19:00:41 fetching corpus: 4900, signal 448473/541977 (executing program) 2021/02/05 19:00:41 fetching corpus: 4950, signal 449579/543731 (executing program) 2021/02/05 19:00:41 fetching corpus: 5000, signal 450922/545686 (executing program) 2021/02/05 19:00:41 fetching corpus: 5050, signal 451964/547419 (executing program) 2021/02/05 19:00:41 fetching corpus: 5100, signal 453166/549277 (executing program) 2021/02/05 19:00:41 fetching corpus: 5150, signal 454433/551211 (executing program) 2021/02/05 19:00:41 fetching corpus: 5200, signal 455588/553008 (executing program) 2021/02/05 19:00:42 fetching corpus: 5250, signal 456870/554898 (executing program) 2021/02/05 19:00:42 fetching corpus: 5300, signal 459179/557524 (executing program) 2021/02/05 19:00:42 fetching corpus: 5350, signal 460139/559122 (executing program) 2021/02/05 19:00:42 fetching corpus: 5400, signal 461848/561298 (executing program) 2021/02/05 19:00:42 fetching corpus: 5450, signal 462933/563016 (executing program) 2021/02/05 19:00:42 fetching corpus: 5500, signal 464634/565238 (executing program) 2021/02/05 19:00:42 fetching corpus: 5550, signal 465751/566976 (executing program) 2021/02/05 19:00:43 fetching corpus: 5600, signal 467180/568907 (executing program) 2021/02/05 19:00:43 fetching corpus: 5650, signal 468612/570809 (executing program) 2021/02/05 19:00:43 fetching corpus: 5700, signal 470213/572892 (executing program) 2021/02/05 19:00:43 fetching corpus: 5750, signal 471692/574866 (executing program) 2021/02/05 19:00:43 fetching corpus: 5800, signal 473306/576938 (executing program) 2021/02/05 19:00:43 fetching corpus: 5850, signal 475158/579120 (executing program) 2021/02/05 19:00:44 fetching corpus: 5900, signal 476522/580974 (executing program) 2021/02/05 19:00:44 fetching corpus: 5950, signal 477541/582568 (executing program) 2021/02/05 19:00:44 fetching corpus: 6000, signal 478411/584058 (executing program) 2021/02/05 19:00:44 fetching corpus: 6050, signal 480056/586069 (executing program) 2021/02/05 19:00:44 fetching corpus: 6100, signal 480847/587553 (executing program) 2021/02/05 19:00:44 fetching corpus: 6150, signal 482241/589404 (executing program) 2021/02/05 19:00:44 fetching corpus: 6200, signal 483487/591147 (executing program) 2021/02/05 19:00:44 fetching corpus: 6250, signal 484571/592780 (executing program) 2021/02/05 19:00:45 fetching corpus: 6300, signal 485929/594594 (executing program) 2021/02/05 19:00:45 fetching corpus: 6350, signal 487198/596354 (executing program) 2021/02/05 19:00:45 fetching corpus: 6400, signal 488322/598008 (executing program) 2021/02/05 19:00:45 fetching corpus: 6450, signal 489374/599556 (executing program) 2021/02/05 19:00:45 fetching corpus: 6500, signal 490806/601368 (executing program) 2021/02/05 19:00:45 fetching corpus: 6550, signal 492205/603183 (executing program) 2021/02/05 19:00:45 fetching corpus: 6600, signal 493204/604693 (executing program) 2021/02/05 19:00:46 fetching corpus: 6650, signal 493852/605955 (executing program) 2021/02/05 19:00:46 fetching corpus: 6700, signal 495090/607594 (executing program) 2021/02/05 19:00:46 fetching corpus: 6750, signal 496427/609314 (executing program) 2021/02/05 19:00:46 fetching corpus: 6800, signal 497278/610741 (executing program) 2021/02/05 19:00:46 fetching corpus: 6850, signal 498256/612166 (executing program) 2021/02/05 19:00:46 fetching corpus: 6900, signal 499759/614034 (executing program) 2021/02/05 19:00:46 fetching corpus: 6950, signal 501036/615690 (executing program) 2021/02/05 19:00:46 fetching corpus: 7000, signal 501874/617025 (executing program) 2021/02/05 19:00:47 fetching corpus: 7050, signal 502625/618378 (executing program) 2021/02/05 19:00:47 fetching corpus: 7100, signal 503813/619955 (executing program) 2021/02/05 19:00:47 fetching corpus: 7150, signal 504539/621235 (executing program) 2021/02/05 19:00:47 fetching corpus: 7200, signal 505692/622820 (executing program) 2021/02/05 19:00:47 fetching corpus: 7250, signal 506881/624416 (executing program) 2021/02/05 19:00:47 fetching corpus: 7300, signal 507991/625967 (executing program) 2021/02/05 19:00:47 fetching corpus: 7350, signal 508850/627325 (executing program) 2021/02/05 19:00:47 fetching corpus: 7400, signal 509753/628672 (executing program) 2021/02/05 19:00:48 fetching corpus: 7450, signal 510959/630269 (executing program) 2021/02/05 19:00:48 fetching corpus: 7500, signal 512100/631856 (executing program) 2021/02/05 19:00:48 fetching corpus: 7550, signal 513271/633472 (executing program) 2021/02/05 19:00:48 fetching corpus: 7600, signal 514134/634823 (executing program) 2021/02/05 19:00:48 fetching corpus: 7650, signal 515174/636361 (executing program) 2021/02/05 19:00:48 fetching corpus: 7700, signal 516553/638059 (executing program) 2021/02/05 19:00:48 fetching corpus: 7750, signal 518148/639855 (executing program) 2021/02/05 19:00:49 fetching corpus: 7800, signal 519181/641300 (executing program) 2021/02/05 19:00:49 fetching corpus: 7850, signal 520356/642775 (executing program) 2021/02/05 19:00:49 fetching corpus: 7900, signal 521822/644476 (executing program) 2021/02/05 19:00:49 fetching corpus: 7950, signal 522748/645854 (executing program) 2021/02/05 19:00:49 fetching corpus: 8000, signal 523550/647104 (executing program) 2021/02/05 19:00:49 fetching corpus: 8050, signal 524542/648499 (executing program) 2021/02/05 19:00:49 fetching corpus: 8100, signal 525606/649918 (executing program) 2021/02/05 19:00:50 fetching corpus: 8150, signal 526735/651386 (executing program) 2021/02/05 19:00:50 fetching corpus: 8200, signal 527487/652628 (executing program) 2021/02/05 19:00:50 fetching corpus: 8250, signal 528505/654000 (executing program) 2021/02/05 19:00:50 fetching corpus: 8300, signal 529744/655506 (executing program) 2021/02/05 19:00:50 fetching corpus: 8350, signal 530563/656728 (executing program) 2021/02/05 19:00:50 fetching corpus: 8400, signal 531628/658145 (executing program) 2021/02/05 19:00:50 fetching corpus: 8450, signal 532610/659471 (executing program) 2021/02/05 19:00:51 fetching corpus: 8500, signal 533538/660766 (executing program) 2021/02/05 19:00:51 fetching corpus: 8550, signal 534469/662074 (executing program) 2021/02/05 19:00:51 fetching corpus: 8600, signal 535448/663361 (executing program) 2021/02/05 19:00:51 fetching corpus: 8650, signal 536377/664678 (executing program) 2021/02/05 19:00:51 fetching corpus: 8700, signal 537232/665924 (executing program) 2021/02/05 19:00:51 fetching corpus: 8750, signal 538311/667293 (executing program) 2021/02/05 19:00:51 fetching corpus: 8800, signal 539219/668555 (executing program) 2021/02/05 19:00:51 fetching corpus: 8850, signal 540017/669772 (executing program) 2021/02/05 19:00:52 fetching corpus: 8900, signal 540917/670999 (executing program) 2021/02/05 19:00:52 fetching corpus: 8950, signal 541609/672118 (executing program) 2021/02/05 19:00:52 fetching corpus: 9000, signal 542551/673410 (executing program) 2021/02/05 19:00:52 fetching corpus: 9050, signal 543499/674677 (executing program) 2021/02/05 19:00:52 fetching corpus: 9100, signal 544326/675908 (executing program) 2021/02/05 19:00:52 fetching corpus: 9150, signal 545018/676971 (executing program) 2021/02/05 19:00:52 fetching corpus: 9200, signal 546040/678271 (executing program) 2021/02/05 19:00:53 fetching corpus: 9250, signal 547164/679606 (executing program) 2021/02/05 19:00:53 fetching corpus: 9300, signal 547868/680754 (executing program) 2021/02/05 19:00:53 fetching corpus: 9350, signal 549169/682155 (executing program) 2021/02/05 19:00:54 fetching corpus: 9400, signal 550220/683383 (executing program) 2021/02/05 19:00:54 fetching corpus: 9450, signal 550927/684487 (executing program) 2021/02/05 19:00:54 fetching corpus: 9500, signal 551870/685674 (executing program) 2021/02/05 19:00:54 fetching corpus: 9550, signal 552737/686856 (executing program) 2021/02/05 19:00:54 fetching corpus: 9600, signal 553213/687847 (executing program) 2021/02/05 19:00:54 fetching corpus: 9650, signal 554040/688981 (executing program) 2021/02/05 19:00:54 fetching corpus: 9700, signal 554657/690030 (executing program) 2021/02/05 19:00:54 fetching corpus: 9750, signal 555206/690990 (executing program) 2021/02/05 19:00:55 fetching corpus: 9800, signal 555713/691961 (executing program) 2021/02/05 19:00:55 fetching corpus: 9850, signal 556407/693028 (executing program) 2021/02/05 19:00:55 fetching corpus: 9900, signal 557233/694185 (executing program) 2021/02/05 19:00:55 fetching corpus: 9950, signal 558074/695299 (executing program) 2021/02/05 19:00:55 fetching corpus: 10000, signal 559101/696524 (executing program) 2021/02/05 19:00:55 fetching corpus: 10050, signal 559572/697481 (executing program) 2021/02/05 19:00:55 fetching corpus: 10100, signal 560297/698513 (executing program) 2021/02/05 19:00:55 fetching corpus: 10150, signal 560969/699505 (executing program) 2021/02/05 19:00:56 fetching corpus: 10200, signal 561674/700538 (executing program) 2021/02/05 19:00:56 fetching corpus: 10250, signal 562309/701573 (executing program) 2021/02/05 19:00:56 fetching corpus: 10300, signal 563202/702697 (executing program) 2021/02/05 19:00:56 fetching corpus: 10350, signal 564333/703960 (executing program) 2021/02/05 19:00:56 fetching corpus: 10400, signal 565105/705071 (executing program) 2021/02/05 19:00:56 fetching corpus: 10450, signal 565795/706060 (executing program) 2021/02/05 19:00:56 fetching corpus: 10500, signal 566455/707087 (executing program) 2021/02/05 19:00:57 fetching corpus: 10550, signal 567078/708065 (executing program) 2021/02/05 19:00:57 fetching corpus: 10600, signal 568104/709234 (executing program) 2021/02/05 19:00:57 fetching corpus: 10650, signal 568889/710289 (executing program) 2021/02/05 19:00:57 fetching corpus: 10700, signal 569533/711266 (executing program) 2021/02/05 19:00:57 fetching corpus: 10750, signal 570485/712394 (executing program) 2021/02/05 19:00:57 fetching corpus: 10800, signal 571331/713482 (executing program) 2021/02/05 19:00:57 fetching corpus: 10850, signal 571918/714458 (executing program) 2021/02/05 19:00:57 fetching corpus: 10900, signal 572475/715380 (executing program) 2021/02/05 19:00:58 fetching corpus: 10950, signal 573264/716410 (executing program) 2021/02/05 19:00:58 fetching corpus: 11000, signal 573784/717330 (executing program) 2021/02/05 19:00:58 fetching corpus: 11050, signal 574901/718490 (executing program) 2021/02/05 19:00:58 fetching corpus: 11100, signal 575362/719335 (executing program) 2021/02/05 19:00:58 fetching corpus: 11150, signal 575996/720297 (executing program) 2021/02/05 19:00:58 fetching corpus: 11200, signal 576599/721203 (executing program) 2021/02/05 19:00:58 fetching corpus: 11250, signal 577168/722135 (executing program) 2021/02/05 19:00:59 fetching corpus: 11300, signal 577775/723089 (executing program) 2021/02/05 19:00:59 fetching corpus: 11350, signal 578332/724039 (executing program) 2021/02/05 19:00:59 fetching corpus: 11400, signal 579127/725052 (executing program) 2021/02/05 19:00:59 fetching corpus: 11450, signal 579981/726058 (executing program) 2021/02/05 19:00:59 fetching corpus: 11500, signal 580822/727080 (executing program) 2021/02/05 19:00:59 fetching corpus: 11550, signal 581571/728045 (executing program) 2021/02/05 19:00:59 fetching corpus: 11600, signal 582074/728886 (executing program) 2021/02/05 19:00:59 fetching corpus: 11650, signal 582795/729881 (executing program) 2021/02/05 19:00:59 fetching corpus: 11700, signal 583562/730828 (executing program) 2021/02/05 19:01:00 fetching corpus: 11750, signal 584042/731683 (executing program) 2021/02/05 19:01:00 fetching corpus: 11800, signal 584693/732561 (executing program) 2021/02/05 19:01:00 fetching corpus: 11850, signal 585400/733485 (executing program) 2021/02/05 19:01:00 fetching corpus: 11900, signal 586310/734535 (executing program) 2021/02/05 19:01:00 fetching corpus: 11950, signal 587199/735525 (executing program) 2021/02/05 19:01:00 fetching corpus: 12000, signal 587691/736379 (executing program) 2021/02/05 19:01:00 fetching corpus: 12050, signal 588534/737388 (executing program) 2021/02/05 19:01:01 fetching corpus: 12100, signal 589352/738413 (executing program) 2021/02/05 19:01:01 fetching corpus: 12150, signal 590064/739333 (executing program) 2021/02/05 19:01:01 fetching corpus: 12200, signal 590844/740273 (executing program) 2021/02/05 19:01:01 fetching corpus: 12250, signal 591418/741123 (executing program) 2021/02/05 19:01:01 fetching corpus: 12300, signal 591871/741950 (executing program) 2021/02/05 19:01:01 fetching corpus: 12350, signal 592372/742810 (executing program) 2021/02/05 19:01:01 fetching corpus: 12400, signal 593038/743655 (executing program) 2021/02/05 19:01:01 fetching corpus: 12450, signal 593764/744526 (executing program) 2021/02/05 19:01:02 fetching corpus: 12500, signal 594620/745483 (executing program) 2021/02/05 19:01:02 fetching corpus: 12550, signal 595430/746411 (executing program) 2021/02/05 19:01:02 fetching corpus: 12600, signal 596035/747257 (executing program) 2021/02/05 19:01:02 fetching corpus: 12650, signal 596518/748068 (executing program) 2021/02/05 19:01:02 fetching corpus: 12700, signal 597327/748967 (executing program) 2021/02/05 19:01:02 fetching corpus: 12750, signal 597966/749836 (executing program) 2021/02/05 19:01:02 fetching corpus: 12800, signal 599160/750925 (executing program) 2021/02/05 19:01:02 fetching corpus: 12850, signal 599746/751747 (executing program) 2021/02/05 19:01:03 fetching corpus: 12900, signal 600220/752525 (executing program) 2021/02/05 19:01:03 fetching corpus: 12950, signal 600882/753362 (executing program) 2021/02/05 19:01:03 fetching corpus: 13000, signal 601521/754205 (executing program) 2021/02/05 19:01:03 fetching corpus: 13050, signal 602107/755015 (executing program) 2021/02/05 19:01:03 fetching corpus: 13100, signal 602472/755707 (executing program) 2021/02/05 19:01:03 fetching corpus: 13150, signal 603160/756534 (executing program) 2021/02/05 19:01:03 fetching corpus: 13200, signal 603682/757294 (executing program) 2021/02/05 19:01:04 fetching corpus: 13250, signal 604194/758083 (executing program) 2021/02/05 19:01:04 fetching corpus: 13300, signal 605290/759045 (executing program) 2021/02/05 19:01:04 fetching corpus: 13350, signal 606040/759908 (executing program) 2021/02/05 19:01:04 fetching corpus: 13400, signal 606948/760853 (executing program) 2021/02/05 19:01:04 fetching corpus: 13450, signal 607647/761657 (executing program) 2021/02/05 19:01:04 fetching corpus: 13500, signal 608087/762318 (executing program) 2021/02/05 19:01:04 fetching corpus: 13550, signal 608686/763126 (executing program) 2021/02/05 19:01:05 fetching corpus: 13600, signal 609347/763934 (executing program) 2021/02/05 19:01:05 fetching corpus: 13650, signal 610259/764859 (executing program) 2021/02/05 19:01:05 fetching corpus: 13700, signal 611167/765726 (executing program) 2021/02/05 19:01:05 fetching corpus: 13750, signal 611620/766453 (executing program) 2021/02/05 19:01:05 fetching corpus: 13800, signal 612041/767164 (executing program) 2021/02/05 19:01:05 fetching corpus: 13850, signal 612772/767980 (executing program) 2021/02/05 19:01:05 fetching corpus: 13900, signal 613375/768735 (executing program) 2021/02/05 19:01:06 fetching corpus: 13950, signal 613905/769470 (executing program) 2021/02/05 19:01:06 fetching corpus: 14000, signal 614409/770195 (executing program) 2021/02/05 19:01:06 fetching corpus: 14050, signal 615044/770948 (executing program) 2021/02/05 19:01:06 fetching corpus: 14100, signal 615541/771659 (executing program) 2021/02/05 19:01:06 fetching corpus: 14150, signal 616118/772432 (executing program) 2021/02/05 19:01:06 fetching corpus: 14200, signal 616698/773189 (executing program) 2021/02/05 19:01:06 fetching corpus: 14250, signal 617223/773866 (executing program) 2021/02/05 19:01:06 fetching corpus: 14300, signal 617858/774624 (executing program) 2021/02/05 19:01:07 fetching corpus: 14350, signal 618296/775343 (executing program) 2021/02/05 19:01:07 fetching corpus: 14400, signal 618841/776055 (executing program) 2021/02/05 19:01:07 fetching corpus: 14450, signal 619368/776719 (executing program) 2021/02/05 19:01:07 fetching corpus: 14500, signal 619776/777381 (executing program) 2021/02/05 19:01:07 fetching corpus: 14550, signal 620420/778084 (executing program) 2021/02/05 19:01:07 fetching corpus: 14600, signal 620797/778752 (executing program) 2021/02/05 19:01:07 fetching corpus: 14650, signal 621186/779399 (executing program) 2021/02/05 19:01:08 fetching corpus: 14700, signal 621883/780156 (executing program) 2021/02/05 19:01:08 fetching corpus: 14750, signal 622408/780892 (executing program) 2021/02/05 19:01:08 fetching corpus: 14800, signal 623151/781670 (executing program) 2021/02/05 19:01:08 fetching corpus: 14850, signal 623626/782313 (executing program) 2021/02/05 19:01:08 fetching corpus: 14900, signal 624407/783094 (executing program) 2021/02/05 19:01:08 fetching corpus: 14950, signal 624793/783686 (executing program) 2021/02/05 19:01:08 fetching corpus: 15000, signal 625189/784300 (executing program) 2021/02/05 19:01:09 fetching corpus: 15050, signal 626072/785083 (executing program) 2021/02/05 19:01:09 fetching corpus: 15100, signal 626812/785821 (executing program) 2021/02/05 19:01:09 fetching corpus: 15150, signal 627428/786487 (executing program) 2021/02/05 19:01:09 fetching corpus: 15200, signal 628497/787337 (executing program) 2021/02/05 19:01:09 fetching corpus: 15250, signal 629089/788045 (executing program) 2021/02/05 19:01:09 fetching corpus: 15300, signal 629747/788755 (executing program) 2021/02/05 19:01:09 fetching corpus: 15350, signal 630253/789403 (executing program) 2021/02/05 19:01:10 fetching corpus: 15400, signal 630888/790106 (executing program) 2021/02/05 19:01:10 fetching corpus: 15450, signal 631440/790778 (executing program) 2021/02/05 19:01:10 fetching corpus: 15500, signal 632047/791451 (executing program) 2021/02/05 19:01:10 fetching corpus: 15550, signal 632600/792087 (executing program) 2021/02/05 19:01:10 fetching corpus: 15600, signal 633271/792772 (executing program) 2021/02/05 19:01:10 fetching corpus: 15650, signal 633987/793474 (executing program) 2021/02/05 19:01:11 fetching corpus: 15700, signal 634418/794099 (executing program) 2021/02/05 19:01:11 fetching corpus: 15750, signal 634834/794701 (executing program) 2021/02/05 19:01:11 fetching corpus: 15800, signal 635336/795360 (executing program) 2021/02/05 19:01:11 fetching corpus: 15850, signal 635981/796056 (executing program) 2021/02/05 19:01:11 fetching corpus: 15900, signal 636592/796713 (executing program) 2021/02/05 19:01:11 fetching corpus: 15950, signal 637263/797384 (executing program) 2021/02/05 19:01:11 fetching corpus: 16000, signal 637883/798023 (executing program) 2021/02/05 19:01:12 fetching corpus: 16050, signal 638428/798653 (executing program) 2021/02/05 19:01:12 fetching corpus: 16100, signal 639295/799378 (executing program) 2021/02/05 19:01:12 fetching corpus: 16150, signal 639733/799983 (executing program) 2021/02/05 19:01:12 fetching corpus: 16200, signal 640231/800626 (executing program) 2021/02/05 19:01:12 fetching corpus: 16250, signal 640795/801251 (executing program) 2021/02/05 19:01:12 fetching corpus: 16300, signal 641366/801849 (executing program) 2021/02/05 19:01:12 fetching corpus: 16350, signal 641922/802470 (executing program) 2021/02/05 19:01:12 fetching corpus: 16400, signal 642328/803036 (executing program) 2021/02/05 19:01:13 fetching corpus: 16450, signal 642884/803638 (executing program) 2021/02/05 19:01:13 fetching corpus: 16500, signal 643417/804231 (executing program) 2021/02/05 19:01:13 fetching corpus: 16550, signal 643792/804800 (executing program) 2021/02/05 19:01:13 fetching corpus: 16600, signal 644361/805358 (executing program) 2021/02/05 19:01:13 fetching corpus: 16650, signal 644811/805930 (executing program) 2021/02/05 19:01:13 fetching corpus: 16700, signal 645296/806502 (executing program) 2021/02/05 19:01:13 fetching corpus: 16750, signal 645730/807072 (executing program) 2021/02/05 19:01:14 fetching corpus: 16800, signal 646235/807657 (executing program) 2021/02/05 19:01:14 fetching corpus: 16850, signal 646656/808221 (executing program) 2021/02/05 19:01:14 fetching corpus: 16900, signal 647007/808755 (executing program) 2021/02/05 19:01:14 fetching corpus: 16950, signal 647888/809407 (executing program) 2021/02/05 19:01:14 fetching corpus: 17000, signal 648360/809982 (executing program) 2021/02/05 19:01:14 fetching corpus: 17050, signal 648757/810528 (executing program) 2021/02/05 19:01:14 fetching corpus: 17100, signal 649366/811123 (executing program) 2021/02/05 19:01:14 fetching corpus: 17150, signal 649815/811665 (executing program) 2021/02/05 19:01:15 fetching corpus: 17200, signal 650269/812235 (executing program) 2021/02/05 19:01:15 fetching corpus: 17250, signal 650619/812774 (executing program) 2021/02/05 19:01:15 fetching corpus: 17300, signal 651155/813363 (executing program) 2021/02/05 19:01:15 fetching corpus: 17350, signal 651726/813917 (executing program) 2021/02/05 19:01:15 fetching corpus: 17400, signal 652097/814432 (executing program) 2021/02/05 19:01:15 fetching corpus: 17450, signal 652636/815007 (executing program) 2021/02/05 19:01:15 fetching corpus: 17500, signal 653092/815580 (executing program) 2021/02/05 19:01:16 fetching corpus: 17550, signal 653556/816117 (executing program) 2021/02/05 19:01:16 fetching corpus: 17600, signal 653821/816603 (executing program) 2021/02/05 19:01:16 fetching corpus: 17650, signal 654275/817160 (executing program) 2021/02/05 19:01:16 fetching corpus: 17700, signal 654855/817687 (executing program) 2021/02/05 19:01:16 fetching corpus: 17750, signal 655298/818211 (executing program) 2021/02/05 19:01:16 fetching corpus: 17800, signal 655912/818768 (executing program) 2021/02/05 19:01:16 fetching corpus: 17850, signal 656471/819342 (executing program) 2021/02/05 19:01:17 fetching corpus: 17900, signal 656851/819872 (executing program) 2021/02/05 19:01:17 fetching corpus: 17950, signal 657217/820385 (executing program) 2021/02/05 19:01:17 fetching corpus: 18000, signal 657643/820925 (executing program) 2021/02/05 19:01:17 fetching corpus: 18050, signal 658043/821442 (executing program) 2021/02/05 19:01:17 fetching corpus: 18100, signal 658603/822019 (executing program) 2021/02/05 19:01:17 fetching corpus: 18150, signal 659351/822586 (executing program) 2021/02/05 19:01:17 fetching corpus: 18200, signal 659771/823091 (executing program) 2021/02/05 19:01:18 fetching corpus: 18250, signal 660142/823600 (executing program) 2021/02/05 19:01:18 fetching corpus: 18300, signal 660626/824158 (executing program) 2021/02/05 19:01:18 fetching corpus: 18350, signal 661373/824702 (executing program) 2021/02/05 19:01:18 fetching corpus: 18400, signal 661997/825206 (executing program) 2021/02/05 19:01:18 fetching corpus: 18450, signal 662267/825659 (executing program) 2021/02/05 19:01:18 fetching corpus: 18500, signal 662787/826170 (executing program) 2021/02/05 19:01:18 fetching corpus: 18550, signal 663372/826679 (executing program) 2021/02/05 19:01:19 fetching corpus: 18600, signal 664084/827238 (executing program) 2021/02/05 19:01:19 fetching corpus: 18650, signal 664698/827734 (executing program) 2021/02/05 19:01:19 fetching corpus: 18700, signal 665308/828265 (executing program) 2021/02/05 19:01:19 fetching corpus: 18750, signal 665844/828748 (executing program) 2021/02/05 19:01:19 fetching corpus: 18800, signal 666206/829211 (executing program) 2021/02/05 19:01:19 fetching corpus: 18850, signal 666652/829676 (executing program) 2021/02/05 19:01:19 fetching corpus: 18900, signal 667138/830151 (executing program) 2021/02/05 19:01:19 fetching corpus: 18950, signal 667581/830629 (executing program) 2021/02/05 19:01:20 fetching corpus: 19000, signal 668087/831070 (executing program) 2021/02/05 19:01:20 fetching corpus: 19050, signal 668527/831588 (executing program) 2021/02/05 19:01:20 fetching corpus: 19100, signal 669159/832098 (executing program) 2021/02/05 19:01:20 fetching corpus: 19150, signal 669465/832549 (executing program) 2021/02/05 19:01:20 fetching corpus: 19200, signal 669825/833014 (executing program) 2021/02/05 19:01:20 fetching corpus: 19250, signal 670297/833493 (executing program) 2021/02/05 19:01:20 fetching corpus: 19300, signal 670750/833949 (executing program) 2021/02/05 19:01:20 fetching corpus: 19350, signal 671126/834402 (executing program) 2021/02/05 19:01:21 fetching corpus: 19400, signal 671628/834907 (executing program) 2021/02/05 19:01:21 fetching corpus: 19450, signal 672170/835358 (executing program) 2021/02/05 19:01:21 fetching corpus: 19500, signal 672597/835806 (executing program) 2021/02/05 19:01:21 fetching corpus: 19550, signal 673133/836275 (executing program) 2021/02/05 19:01:21 fetching corpus: 19600, signal 673481/836738 (executing program) 2021/02/05 19:01:21 fetching corpus: 19650, signal 673780/837195 (executing program) 2021/02/05 19:01:22 fetching corpus: 19700, signal 674192/837662 (executing program) 2021/02/05 19:01:22 fetching corpus: 19750, signal 674544/838100 (executing program) 2021/02/05 19:01:22 fetching corpus: 19800, signal 674923/838523 (executing program) 2021/02/05 19:01:22 fetching corpus: 19850, signal 675219/838946 (executing program) 2021/02/05 19:01:22 fetching corpus: 19900, signal 675835/839411 (executing program) 2021/02/05 19:01:22 fetching corpus: 19950, signal 676257/839833 (executing program) 2021/02/05 19:01:22 fetching corpus: 20000, signal 676775/840300 (executing program) 2021/02/05 19:01:23 fetching corpus: 20050, signal 677307/840798 (executing program) 2021/02/05 19:01:23 fetching corpus: 20100, signal 677704/841221 (executing program) 2021/02/05 19:01:23 fetching corpus: 20150, signal 678087/841630 (executing program) 2021/02/05 19:01:23 fetching corpus: 20200, signal 678476/842066 (executing program) 2021/02/05 19:01:23 fetching corpus: 20250, signal 678755/842481 (executing program) 2021/02/05 19:01:23 fetching corpus: 20300, signal 679093/842884 (executing program) 2021/02/05 19:01:23 fetching corpus: 20350, signal 679549/843272 (executing program) 2021/02/05 19:01:23 fetching corpus: 20400, signal 679910/843715 (executing program) 2021/02/05 19:01:23 fetching corpus: 20450, signal 680545/844133 (executing program) 2021/02/05 19:01:24 fetching corpus: 20500, signal 680977/844557 (executing program) 2021/02/05 19:01:24 fetching corpus: 20550, signal 681428/844982 (executing program) 2021/02/05 19:01:24 fetching corpus: 20600, signal 681800/845389 (executing program) 2021/02/05 19:01:24 fetching corpus: 20650, signal 682248/845801 (executing program) 2021/02/05 19:01:24 fetching corpus: 20700, signal 682730/846222 (executing program) 2021/02/05 19:01:24 fetching corpus: 20750, signal 683323/846622 (executing program) 2021/02/05 19:01:24 fetching corpus: 20800, signal 683823/847026 (executing program) 2021/02/05 19:01:25 fetching corpus: 20850, signal 684311/847415 (executing program) 2021/02/05 19:01:25 fetching corpus: 20900, signal 684739/847833 (executing program) 2021/02/05 19:01:25 fetching corpus: 20950, signal 685220/848204 (executing program) 2021/02/05 19:01:25 fetching corpus: 21000, signal 685727/848591 (executing program) 2021/02/05 19:01:25 fetching corpus: 21050, signal 686179/848986 (executing program) 2021/02/05 19:01:25 fetching corpus: 21100, signal 686687/849386 (executing program) 2021/02/05 19:01:25 fetching corpus: 21150, signal 687007/849781 (executing program) 2021/02/05 19:01:25 fetching corpus: 21200, signal 687310/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21250, signal 687650/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21300, signal 687985/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21350, signal 688338/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21400, signal 688854/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21450, signal 689250/850067 (executing program) 2021/02/05 19:01:26 fetching corpus: 21500, signal 689776/850130 (executing program) 2021/02/05 19:01:26 fetching corpus: 21550, signal 690664/850130 (executing program) 2021/02/05 19:01:26 fetching corpus: 21600, signal 691048/850130 (executing program) 2021/02/05 19:01:26 fetching corpus: 21650, signal 691369/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21700, signal 691759/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21750, signal 692244/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21800, signal 692627/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21850, signal 693113/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21900, signal 693473/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 21950, signal 693774/850130 (executing program) 2021/02/05 19:01:27 fetching corpus: 22000, signal 694091/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22050, signal 694386/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22100, signal 694939/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22150, signal 695375/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22200, signal 695684/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22250, signal 696040/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22300, signal 696438/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22350, signal 696776/850130 (executing program) 2021/02/05 19:01:28 fetching corpus: 22400, signal 697140/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22450, signal 697643/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22500, signal 697985/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22550, signal 698344/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22600, signal 698712/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22650, signal 699033/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22700, signal 699430/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22750, signal 699707/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22800, signal 700108/850130 (executing program) 2021/02/05 19:01:29 fetching corpus: 22850, signal 700432/850130 (executing program) 2021/02/05 19:01:30 fetching corpus: 22900, signal 700948/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 22950, signal 701230/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23000, signal 701564/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23050, signal 701887/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23100, signal 702229/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23150, signal 702638/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23200, signal 703114/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23250, signal 703465/850305 (executing program) 2021/02/05 19:01:30 fetching corpus: 23300, signal 703843/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23350, signal 704575/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23400, signal 704883/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23450, signal 705284/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23500, signal 705539/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23550, signal 705939/850305 (executing program) 2021/02/05 19:01:31 fetching corpus: 23600, signal 706575/850308 (executing program) 2021/02/05 19:01:31 fetching corpus: 23650, signal 706932/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23700, signal 707193/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23750, signal 707451/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23800, signal 707805/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23850, signal 708208/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23900, signal 708506/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 23950, signal 708850/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 24000, signal 709285/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 24050, signal 709789/850309 (executing program) 2021/02/05 19:01:32 fetching corpus: 24100, signal 710220/850309 (executing program) 2021/02/05 19:01:33 fetching corpus: 24150, signal 710557/850309 (executing program) 2021/02/05 19:01:33 fetching corpus: 24200, signal 710872/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24250, signal 711281/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24300, signal 711595/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24350, signal 711845/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24400, signal 712166/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24450, signal 712502/850312 (executing program) 2021/02/05 19:01:33 fetching corpus: 24500, signal 712804/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24550, signal 713112/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24600, signal 713418/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24650, signal 713752/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24700, signal 714203/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24750, signal 714573/850312 (executing program) 2021/02/05 19:01:34 fetching corpus: 24800, signal 714914/850312 (executing program) 2021/02/05 19:01:35 fetching corpus: 24850, signal 715314/850312 (executing program) 2021/02/05 19:01:35 fetching corpus: 24900, signal 715942/850312 (executing program) 2021/02/05 19:01:35 fetching corpus: 24950, signal 716289/850312 (executing program) 2021/02/05 19:01:35 fetching corpus: 25000, signal 716603/850312 (executing program) 2021/02/05 19:01:35 fetching corpus: 25050, signal 717007/850315 (executing program) 2021/02/05 19:01:35 fetching corpus: 25100, signal 717334/850315 (executing program) 2021/02/05 19:01:35 fetching corpus: 25150, signal 717676/850315 (executing program) 2021/02/05 19:01:35 fetching corpus: 25200, signal 718098/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25250, signal 718371/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25300, signal 718606/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25350, signal 718966/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25400, signal 719339/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25450, signal 719621/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25500, signal 720007/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25550, signal 720322/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25600, signal 720602/850315 (executing program) 2021/02/05 19:01:36 fetching corpus: 25650, signal 720994/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25700, signal 721369/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25750, signal 721652/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25800, signal 721894/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25850, signal 722113/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25900, signal 722442/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 25950, signal 722830/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 26000, signal 723268/850316 (executing program) 2021/02/05 19:01:37 fetching corpus: 26050, signal 723487/850316 (executing program) 2021/02/05 19:01:38 fetching corpus: 26100, signal 723845/850316 (executing program) 2021/02/05 19:01:38 fetching corpus: 26150, signal 724187/850316 (executing program) 2021/02/05 19:01:38 fetching corpus: 26200, signal 724529/850319 (executing program) 2021/02/05 19:01:38 fetching corpus: 26250, signal 724796/850319 (executing program) 2021/02/05 19:01:38 fetching corpus: 26300, signal 725121/850319 (executing program) 2021/02/05 19:01:38 fetching corpus: 26350, signal 725488/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26400, signal 725763/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26450, signal 726068/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26500, signal 726450/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26550, signal 726764/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26600, signal 727106/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26650, signal 727479/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26700, signal 727888/850339 (executing program) 2021/02/05 19:01:39 fetching corpus: 26750, signal 728251/850339 (executing program) 2021/02/05 19:01:40 fetching corpus: 26800, signal 728524/850359 (executing program) 2021/02/05 19:01:40 fetching corpus: 26850, signal 728892/850359 (executing program) 2021/02/05 19:01:40 fetching corpus: 26900, signal 729145/850359 (executing program) 2021/02/05 19:01:40 fetching corpus: 26950, signal 729516/850372 (executing program) 2021/02/05 19:01:40 fetching corpus: 27000, signal 729895/850372 (executing program) 2021/02/05 19:01:40 fetching corpus: 27050, signal 730186/850374 (executing program) 2021/02/05 19:01:40 fetching corpus: 27100, signal 730471/850374 (executing program) 2021/02/05 19:01:41 fetching corpus: 27150, signal 730747/850374 (executing program) 2021/02/05 19:01:41 fetching corpus: 27200, signal 731109/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27250, signal 731321/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27300, signal 731603/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27350, signal 732058/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27400, signal 732373/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27450, signal 732674/850375 (executing program) 2021/02/05 19:01:41 fetching corpus: 27500, signal 732888/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27550, signal 733244/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27600, signal 733471/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27650, signal 733927/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27700, signal 734310/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27750, signal 734674/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27800, signal 735007/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27850, signal 735409/850375 (executing program) 2021/02/05 19:01:42 fetching corpus: 27900, signal 735621/850375 (executing program) 2021/02/05 19:01:43 fetching corpus: 27950, signal 735991/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28000, signal 736263/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28050, signal 736548/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28100, signal 737204/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28150, signal 737443/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28200, signal 737836/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28250, signal 738151/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28300, signal 738431/850376 (executing program) 2021/02/05 19:01:43 fetching corpus: 28350, signal 738631/850376 (executing program) 2021/02/05 19:01:44 fetching corpus: 28400, signal 738972/850376 (executing program) 2021/02/05 19:01:44 fetching corpus: 28450, signal 739357/850376 (executing program) 2021/02/05 19:01:44 fetching corpus: 28500, signal 739722/850376 (executing program) 2021/02/05 19:01:44 fetching corpus: 28550, signal 739933/850376 (executing program) 2021/02/05 19:01:44 fetching corpus: 28600, signal 740258/850385 (executing program) 2021/02/05 19:01:44 fetching corpus: 28650, signal 740557/850385 (executing program) 2021/02/05 19:01:44 fetching corpus: 28700, signal 740864/850385 (executing program) 2021/02/05 19:01:44 fetching corpus: 28750, signal 741112/850386 (executing program) 2021/02/05 19:01:44 fetching corpus: 28800, signal 741452/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 28850, signal 741768/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 28900, signal 742224/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 28950, signal 742632/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 29000, signal 743007/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 29050, signal 743268/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 29100, signal 743586/850386 (executing program) 2021/02/05 19:01:45 fetching corpus: 29150, signal 743843/850386 (executing program) 2021/02/05 19:01:46 fetching corpus: 29200, signal 744102/850386 (executing program) 2021/02/05 19:01:46 fetching corpus: 29250, signal 744487/850387 (executing program) 2021/02/05 19:01:46 fetching corpus: 29300, signal 744733/850387 (executing program) 2021/02/05 19:01:46 fetching corpus: 29350, signal 745031/850387 (executing program) 2021/02/05 19:01:46 fetching corpus: 29400, signal 745374/850387 (executing program) 2021/02/05 19:01:46 fetching corpus: 29450, signal 745604/850392 (executing program) 2021/02/05 19:01:46 fetching corpus: 29500, signal 745848/850392 (executing program) 2021/02/05 19:01:46 fetching corpus: 29550, signal 746164/850392 (executing program) 2021/02/05 19:01:47 fetching corpus: 29600, signal 746382/850392 (executing program) 2021/02/05 19:01:47 fetching corpus: 29650, signal 746754/850392 (executing program) 2021/02/05 19:01:47 fetching corpus: 29700, signal 746988/850392 (executing program) 2021/02/05 19:01:47 fetching corpus: 29750, signal 747319/850392 (executing program) 2021/02/05 19:01:47 fetching corpus: 29800, signal 747968/850394 (executing program) 2021/02/05 19:01:47 fetching corpus: 29850, signal 748250/850394 (executing program) 2021/02/05 19:01:47 fetching corpus: 29900, signal 748546/850394 (executing program) 2021/02/05 19:01:47 fetching corpus: 29950, signal 748877/850394 (executing program) 2021/02/05 19:01:48 fetching corpus: 30000, signal 749081/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30050, signal 749371/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30100, signal 749648/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30150, signal 749979/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30200, signal 750234/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30250, signal 750569/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30300, signal 750929/850397 (executing program) 2021/02/05 19:01:48 fetching corpus: 30350, signal 751208/850398 (executing program) 2021/02/05 19:01:48 fetching corpus: 30400, signal 751629/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30450, signal 751820/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30500, signal 752125/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30550, signal 752407/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30600, signal 752651/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30650, signal 752926/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30700, signal 753334/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30750, signal 753628/850398 (executing program) 2021/02/05 19:01:49 fetching corpus: 30800, signal 753880/850404 (executing program) 2021/02/05 19:01:49 fetching corpus: 30850, signal 754140/850404 (executing program) 2021/02/05 19:01:50 fetching corpus: 30900, signal 754389/850405 (executing program) 2021/02/05 19:01:50 fetching corpus: 30950, signal 754719/850405 (executing program) 2021/02/05 19:01:50 fetching corpus: 31000, signal 755026/850438 (executing program) 2021/02/05 19:01:50 fetching corpus: 31050, signal 755449/850438 (executing program) 2021/02/05 19:01:50 fetching corpus: 31100, signal 755715/850438 (executing program) 2021/02/05 19:01:51 fetching corpus: 31150, signal 756006/850439 (executing program) 2021/02/05 19:01:51 fetching corpus: 31200, signal 756266/850439 (executing program) 2021/02/05 19:01:51 fetching corpus: 31250, signal 756639/850441 (executing program) 2021/02/05 19:01:51 fetching corpus: 31300, signal 756853/850445 (executing program) 2021/02/05 19:01:51 fetching corpus: 31350, signal 757102/850445 (executing program) 2021/02/05 19:01:51 fetching corpus: 31400, signal 757317/850445 (executing program) 2021/02/05 19:01:51 fetching corpus: 31450, signal 757615/850445 (executing program) 2021/02/05 19:01:51 fetching corpus: 31500, signal 757901/850446 (executing program) 2021/02/05 19:01:52 fetching corpus: 31550, signal 758179/850446 (executing program) 2021/02/05 19:01:52 fetching corpus: 31600, signal 758561/850446 (executing program) 2021/02/05 19:01:52 fetching corpus: 31650, signal 758854/850446 (executing program) 2021/02/05 19:01:52 fetching corpus: 31700, signal 759135/850447 (executing program) 2021/02/05 19:01:52 fetching corpus: 31750, signal 759538/850447 (executing program) 2021/02/05 19:01:52 fetching corpus: 31800, signal 759809/850447 (executing program) 2021/02/05 19:01:52 fetching corpus: 31850, signal 759997/850452 (executing program) 2021/02/05 19:01:52 fetching corpus: 31900, signal 760226/850452 (executing program) 2021/02/05 19:01:52 fetching corpus: 31950, signal 760521/850452 (executing program) 2021/02/05 19:01:53 fetching corpus: 32000, signal 760924/850452 (executing program) 2021/02/05 19:01:53 fetching corpus: 32050, signal 761103/850452 (executing program) 2021/02/05 19:01:53 fetching corpus: 32100, signal 761364/850456 (executing program) 2021/02/05 19:01:53 fetching corpus: 32150, signal 761596/850456 (executing program) 2021/02/05 19:01:53 fetching corpus: 32200, signal 762186/850456 (executing program) 2021/02/05 19:01:53 fetching corpus: 32250, signal 762505/850456 (executing program) 2021/02/05 19:01:53 fetching corpus: 32300, signal 762969/850456 (executing program) 2021/02/05 19:01:54 fetching corpus: 32350, signal 763339/850456 (executing program) 2021/02/05 19:01:54 fetching corpus: 32400, signal 763661/850456 (executing program) 2021/02/05 19:01:54 fetching corpus: 32450, signal 763966/850456 (executing program) 2021/02/05 19:01:54 fetching corpus: 32500, signal 764379/850458 (executing program) 2021/02/05 19:01:54 fetching corpus: 32550, signal 764599/850458 (executing program) 2021/02/05 19:01:54 fetching corpus: 32600, signal 764746/850458 (executing program) 2021/02/05 19:01:54 fetching corpus: 32650, signal 764965/850458 (executing program) 2021/02/05 19:01:54 fetching corpus: 32700, signal 765207/850458 (executing program) 2021/02/05 19:01:55 fetching corpus: 32750, signal 765406/850458 (executing program) 2021/02/05 19:01:55 fetching corpus: 32800, signal 765721/850458 (executing program) 2021/02/05 19:01:55 fetching corpus: 32850, signal 765906/850458 (executing program) 2021/02/05 19:01:55 fetching corpus: 32900, signal 766148/850458 (executing program) 2021/02/05 19:01:55 fetching corpus: 32950, signal 766465/850461 (executing program) 2021/02/05 19:01:55 fetching corpus: 33000, signal 766696/850463 (executing program) 2021/02/05 19:01:56 fetching corpus: 33050, signal 766980/850463 (executing program) 2021/02/05 19:01:56 fetching corpus: 33100, signal 767229/850470 (executing program) 2021/02/05 19:01:56 fetching corpus: 33150, signal 767484/850471 (executing program) 2021/02/05 19:01:56 fetching corpus: 33200, signal 767837/850471 (executing program) 2021/02/05 19:01:56 fetching corpus: 33250, signal 768037/850471 (executing program) 2021/02/05 19:01:56 fetching corpus: 33300, signal 768371/850471 (executing program) 2021/02/05 19:01:56 fetching corpus: 33350, signal 768731/850471 (executing program) 2021/02/05 19:01:56 fetching corpus: 33400, signal 768994/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33450, signal 769194/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33500, signal 769456/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33550, signal 769649/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33600, signal 769936/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33650, signal 770212/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33700, signal 770426/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33750, signal 770688/850471 (executing program) 2021/02/05 19:01:57 fetching corpus: 33800, signal 770949/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 33850, signal 771134/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 33900, signal 771446/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 33950, signal 771655/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34000, signal 771918/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34050, signal 772112/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34100, signal 772293/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34150, signal 772528/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34200, signal 772733/850477 (executing program) 2021/02/05 19:01:58 fetching corpus: 34250, signal 772946/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34300, signal 773289/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34350, signal 773463/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34400, signal 773691/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34450, signal 773898/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34500, signal 774140/850477 (executing program) 2021/02/05 19:01:59 fetching corpus: 34550, signal 774421/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34599, signal 774657/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34649, signal 774894/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34699, signal 775184/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34749, signal 775413/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34799, signal 775645/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34849, signal 776083/850483 (executing program) 2021/02/05 19:02:00 fetching corpus: 34899, signal 776463/850483 (executing program) 2021/02/05 19:02:01 fetching corpus: 34949, signal 776741/850483 (executing program) 2021/02/05 19:02:01 fetching corpus: 34999, signal 776968/850483 (executing program) 2021/02/05 19:02:01 fetching corpus: 35049, signal 777325/850483 (executing program) 2021/02/05 19:02:01 fetching corpus: 35099, signal 777704/850484 (executing program) 2021/02/05 19:02:01 fetching corpus: 35149, signal 777953/850484 (executing program) 2021/02/05 19:02:01 fetching corpus: 35199, signal 778281/850484 (executing program) 2021/02/05 19:02:01 fetching corpus: 35249, signal 778495/850484 (executing program) 2021/02/05 19:02:01 fetching corpus: 35299, signal 778758/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35349, signal 786151/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35399, signal 786413/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35449, signal 786678/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35499, signal 786969/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35549, signal 787153/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35599, signal 787354/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35649, signal 787558/850484 (executing program) 2021/02/05 19:02:02 fetching corpus: 35699, signal 787796/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35749, signal 788083/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35799, signal 788292/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35849, signal 788515/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35899, signal 788716/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35949, signal 789012/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 35999, signal 789277/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 36049, signal 789521/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 36099, signal 789766/850484 (executing program) 2021/02/05 19:02:03 fetching corpus: 36149, signal 790050/850484 (executing program) 2021/02/05 19:02:04 fetching corpus: 36199, signal 790356/850484 (executing program) 2021/02/05 19:02:04 fetching corpus: 36249, signal 790591/850484 (executing program) 2021/02/05 19:02:04 fetching corpus: 36299, signal 790837/850484 (executing program) 2021/02/05 19:02:04 fetching corpus: 36349, signal 791161/850487 (executing program) 2021/02/05 19:02:04 fetching corpus: 36399, signal 791427/850487 (executing program) 2021/02/05 19:02:04 fetching corpus: 36449, signal 791607/850487 (executing program) 2021/02/05 19:02:04 fetching corpus: 36499, signal 791801/850487 (executing program) 2021/02/05 19:02:05 fetching corpus: 36549, signal 792125/850487 (executing program) 2021/02/05 19:02:05 fetching corpus: 36599, signal 792379/850487 (executing program) 2021/02/05 19:02:05 fetching corpus: 36649, signal 792681/850498 (executing program) 2021/02/05 19:02:05 fetching corpus: 36699, signal 792972/850498 (executing program) 2021/02/05 19:02:05 fetching corpus: 36749, signal 793211/850498 (executing program) 2021/02/05 19:02:05 fetching corpus: 36799, signal 793476/850498 (executing program) 2021/02/05 19:02:05 fetching corpus: 36849, signal 793639/850501 (executing program) 2021/02/05 19:02:05 fetching corpus: 36899, signal 793890/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 36949, signal 794190/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 36999, signal 794497/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37049, signal 794750/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37099, signal 795172/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37149, signal 795446/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37199, signal 795622/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37249, signal 795895/850501 (executing program) 2021/02/05 19:02:06 fetching corpus: 37299, signal 796188/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37349, signal 796417/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37399, signal 796612/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37449, signal 796869/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37499, signal 797108/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37549, signal 797337/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37599, signal 797607/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37649, signal 797821/850501 (executing program) 2021/02/05 19:02:07 fetching corpus: 37699, signal 798060/850501 (executing program) 2021/02/05 19:02:08 fetching corpus: 37749, signal 798312/850501 (executing program) 2021/02/05 19:02:08 fetching corpus: 37799, signal 798542/850501 (executing program) 2021/02/05 19:02:08 fetching corpus: 37849, signal 798723/850501 (executing program) 2021/02/05 19:02:08 fetching corpus: 37899, signal 798972/850513 (executing program) 2021/02/05 19:02:08 fetching corpus: 37949, signal 799217/850513 (executing program) 2021/02/05 19:02:08 fetching corpus: 37999, signal 799462/850513 (executing program) 2021/02/05 19:02:08 fetching corpus: 38049, signal 799759/850513 (executing program) 2021/02/05 19:02:08 fetching corpus: 38099, signal 799936/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38149, signal 800194/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38199, signal 800491/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38249, signal 800738/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38299, signal 800996/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38349, signal 801219/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38399, signal 801555/850513 (executing program) 2021/02/05 19:02:09 fetching corpus: 38449, signal 801762/850513 (executing program) 2021/02/05 19:02:10 fetching corpus: 38499, signal 802017/850513 (executing program) 2021/02/05 19:02:10 fetching corpus: 38549, signal 802233/850513 (executing program) 2021/02/05 19:02:10 fetching corpus: 38599, signal 802422/850513 (executing program) 2021/02/05 19:02:10 fetching corpus: 38649, signal 802620/850515 (executing program) 2021/02/05 19:02:10 fetching corpus: 38699, signal 802829/850515 (executing program) 2021/02/05 19:02:10 fetching corpus: 38749, signal 803002/850515 (executing program) 2021/02/05 19:02:10 fetching corpus: 38799, signal 803213/850515 (executing program) 2021/02/05 19:02:11 fetching corpus: 38849, signal 803439/850515 (executing program) 2021/02/05 19:02:11 fetching corpus: 38899, signal 803697/850515 (executing program) 2021/02/05 19:02:11 fetching corpus: 38949, signal 803914/850515 (executing program) 2021/02/05 19:02:11 fetching corpus: 38999, signal 804212/850516 (executing program) 2021/02/05 19:02:11 fetching corpus: 39049, signal 804459/850516 (executing program) 2021/02/05 19:02:11 fetching corpus: 39099, signal 804952/850516 (executing program) 2021/02/05 19:02:11 fetching corpus: 39149, signal 805184/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39199, signal 805451/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39249, signal 805686/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39299, signal 805939/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39349, signal 806219/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39399, signal 806425/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39449, signal 806693/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39499, signal 806925/850516 (executing program) 2021/02/05 19:02:12 fetching corpus: 39549, signal 807243/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39599, signal 807554/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39649, signal 807742/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39699, signal 807946/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39749, signal 808172/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39799, signal 808394/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39849, signal 808793/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39899, signal 808997/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39949, signal 809231/850516 (executing program) 2021/02/05 19:02:13 fetching corpus: 39999, signal 809401/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40049, signal 809612/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40099, signal 809794/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40149, signal 810040/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40199, signal 810338/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40249, signal 810532/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40299, signal 810855/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40349, signal 811034/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40399, signal 811316/850516 (executing program) 2021/02/05 19:02:14 fetching corpus: 40449, signal 811505/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40499, signal 811762/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40549, signal 811981/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40599, signal 812148/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40649, signal 812298/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40699, signal 812497/850516 (executing program) 2021/02/05 19:02:15 fetching corpus: 40749, signal 812689/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 40799, signal 812888/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 40849, signal 813349/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 40899, signal 813566/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 40949, signal 813798/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 40999, signal 813947/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 41049, signal 814132/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 41099, signal 814351/850516 (executing program) 2021/02/05 19:02:16 fetching corpus: 41149, signal 814539/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41199, signal 814743/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41249, signal 814958/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41299, signal 815199/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41349, signal 815383/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41399, signal 815607/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41449, signal 815802/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41499, signal 816133/850516 (executing program) 2021/02/05 19:02:17 fetching corpus: 41549, signal 816325/850517 (executing program) 2021/02/05 19:02:17 fetching corpus: 41599, signal 816529/850517 (executing program) 2021/02/05 19:02:18 fetching corpus: 41649, signal 816742/850517 (executing program) 2021/02/05 19:02:18 fetching corpus: 41699, signal 817136/850517 (executing program) 2021/02/05 19:02:18 fetching corpus: 41749, signal 817331/850517 (executing program) 2021/02/05 19:02:18 fetching corpus: 41799, signal 817578/850525 (executing program) 2021/02/05 19:02:18 fetching corpus: 41849, signal 817786/850525 (executing program) 2021/02/05 19:02:18 fetching corpus: 41899, signal 818109/850525 (executing program) 2021/02/05 19:02:18 fetching corpus: 41949, signal 818306/850525 (executing program) 2021/02/05 19:02:18 fetching corpus: 41999, signal 818520/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42049, signal 818795/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42099, signal 819023/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42149, signal 819191/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42199, signal 819366/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42249, signal 819589/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42299, signal 819828/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42349, signal 820036/850525 (executing program) 2021/02/05 19:02:19 fetching corpus: 42399, signal 820226/850525 (executing program) 2021/02/05 19:02:20 fetching corpus: 42449, signal 820399/850525 (executing program) 2021/02/05 19:02:20 fetching corpus: 42499, signal 820571/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42549, signal 820725/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42599, signal 820906/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42649, signal 821092/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42699, signal 821987/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42749, signal 822300/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42799, signal 822481/850526 (executing program) 2021/02/05 19:02:20 fetching corpus: 42849, signal 822721/850526 (executing program) 2021/02/05 19:02:21 fetching corpus: 42899, signal 823145/850526 (executing program) 2021/02/05 19:02:21 fetching corpus: 42949, signal 823327/850526 (executing program) 2021/02/05 19:02:21 fetching corpus: 42999, signal 823570/850526 (executing program) 2021/02/05 19:02:21 fetching corpus: 43049, signal 823750/850526 (executing program) 2021/02/05 19:02:21 fetching corpus: 43099, signal 823970/850526 (executing program) 2021/02/05 19:02:22 fetching corpus: 43149, signal 824220/850526 (executing program) 2021/02/05 19:02:22 fetching corpus: 43199, signal 824429/850526 (executing program) 2021/02/05 19:02:22 fetching corpus: 43249, signal 824705/850532 (executing program) 2021/02/05 19:02:22 fetching corpus: 43299, signal 824947/850532 (executing program) 2021/02/05 19:02:22 fetching corpus: 43311, signal 824978/850532 (executing program) 2021/02/05 19:02:22 fetching corpus: 43311, signal 824978/850532 (executing program) 2021/02/05 19:02:24 starting 6 fuzzer processes 19:02:24 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 19:02:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0xc, {0x2, 0x0, @private}, 'veth0_to_batadv\x00'}) 19:02:25 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000140)=""/179, 0xb3}], 0x1, 0x80, 0x0) 19:02:25 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) 19:02:25 executing program 4: clone(0xa13b8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syzkaller login: [ 190.594019][ T8398] IPVS: ftp: loaded support on port[0] = 21 19:02:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006000)='mounts\x00') lseek(r0, 0x4, 0x1) [ 190.787382][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 191.066364][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 191.102824][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 191.220660][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.248186][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.259362][ T8398] device bridge_slave_0 entered promiscuous mode [ 191.313395][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.321773][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.332721][ T8398] device bridge_slave_1 entered promiscuous mode [ 191.398525][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.401261][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 191.422559][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.563222][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 191.636071][ T8398] team0: Port device team_slave_0 added [ 191.682536][ T8398] team0: Port device team_slave_1 added [ 191.711868][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 191.728062][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.736944][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.763082][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.792656][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.800070][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.827322][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.842833][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 191.902767][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.910395][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.921075][ T8400] device bridge_slave_0 entered promiscuous mode [ 191.968584][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.976423][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.986574][ T8400] device bridge_slave_1 entered promiscuous mode [ 192.002913][ T8398] device hsr_slave_0 entered promiscuous mode [ 192.009946][ T8398] device hsr_slave_1 entered promiscuous mode [ 192.089082][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.122514][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.130271][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.139530][ T8402] device bridge_slave_0 entered promiscuous mode [ 192.169109][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.243206][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.252351][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.275124][ T8402] device bridge_slave_1 entered promiscuous mode [ 192.380903][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 192.409230][ T8400] team0: Port device team_slave_0 added [ 192.423098][ T8400] team0: Port device team_slave_1 added [ 192.436860][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.460976][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 192.491993][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.507834][ T2939] Bluetooth: hci0: command 0x0409 tx timeout [ 192.601627][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.608864][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.636695][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.669253][ T8402] team0: Port device team_slave_0 added [ 192.679734][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.688455][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.715882][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.736227][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 192.743790][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 192.757938][ T8402] team0: Port device team_slave_1 added [ 192.860434][ T8400] device hsr_slave_0 entered promiscuous mode [ 192.870246][ T8400] device hsr_slave_1 entered promiscuous mode [ 192.877113][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.885216][ T8400] Cannot create hsr debugfs directory [ 192.910539][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.918563][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.946264][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.963059][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.971463][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.999970][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.011604][ T2939] Bluetooth: hci2: command 0x0409 tx timeout [ 193.119393][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.134388][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.142545][ T8404] device bridge_slave_0 entered promiscuous mode [ 193.260752][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.269583][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.279556][ T8404] device bridge_slave_1 entered promiscuous mode [ 193.290744][ T8402] device hsr_slave_0 entered promiscuous mode [ 193.298079][ T8402] device hsr_slave_1 entered promiscuous mode [ 193.304410][ T3144] Bluetooth: hci3: command 0x0409 tx timeout [ 193.310904][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.320020][ T8402] Cannot create hsr debugfs directory [ 193.384847][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.412416][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.423295][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 193.511070][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.519995][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.530312][ T8406] device bridge_slave_0 entered promiscuous mode [ 193.555069][ T8404] team0: Port device team_slave_0 added [ 193.561765][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.582082][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.594439][ T8406] device bridge_slave_1 entered promiscuous mode [ 193.618102][ T8398] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.625628][ T3144] Bluetooth: hci4: command 0x0409 tx timeout [ 193.644357][ T8404] team0: Port device team_slave_1 added [ 193.687397][ T8398] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.742003][ T8398] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.761424][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.784914][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.791960][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.818457][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.850953][ T8398] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.877093][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.896273][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.903252][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.930786][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.942608][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.949941][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.958873][ T8536] device bridge_slave_0 entered promiscuous mode [ 193.971560][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.979452][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.988772][ T8536] device bridge_slave_1 entered promiscuous mode [ 194.047898][ T8406] team0: Port device team_slave_0 added [ 194.064251][ T8406] team0: Port device team_slave_1 added [ 194.140446][ T8400] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.156048][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.168588][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.183720][ T2939] Bluetooth: hci5: command 0x0409 tx timeout [ 194.199729][ T8404] device hsr_slave_0 entered promiscuous mode [ 194.206647][ T8404] device hsr_slave_1 entered promiscuous mode [ 194.213255][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.222010][ T8404] Cannot create hsr debugfs directory [ 194.228909][ T8400] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.245958][ T8400] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.268098][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.281590][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.308783][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.342589][ T8400] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.362176][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.369898][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.396860][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.436877][ T8536] team0: Port device team_slave_0 added [ 194.475250][ T8536] team0: Port device team_slave_1 added [ 194.545034][ T8406] device hsr_slave_0 entered promiscuous mode [ 194.553482][ T8406] device hsr_slave_1 entered promiscuous mode [ 194.562311][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.570508][ T8406] Cannot create hsr debugfs directory [ 194.582950][ T8402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.590927][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 194.605937][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.613001][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.641640][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.675364][ T8402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.699594][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.707131][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.735323][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.780392][ T8402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.825112][ T9521] Bluetooth: hci1: command 0x041b tx timeout [ 194.825586][ T8536] device hsr_slave_0 entered promiscuous mode [ 194.842544][ T8536] device hsr_slave_1 entered promiscuous mode [ 194.849417][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.858358][ T8536] Cannot create hsr debugfs directory [ 194.864819][ T8402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.040674][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.065366][ T9521] Bluetooth: hci2: command 0x041b tx timeout [ 195.199641][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.228273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.239641][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.277510][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.286816][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.296337][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.304044][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.331676][ T8404] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.355103][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.363418][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.374836][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.383431][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.390670][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.393006][ T9521] Bluetooth: hci3: command 0x041b tx timeout [ 195.402454][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.414821][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.423429][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.432513][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.445636][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.475338][ T8404] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.485234][ T8404] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.495971][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.522837][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.533194][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.540917][ T8404] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.559531][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.570520][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.579658][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.589192][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.600185][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.608772][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.617323][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.626699][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.638603][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.664037][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.673332][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.688501][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.695798][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.704085][ T9521] Bluetooth: hci4: command 0x041b tx timeout [ 195.722354][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.743654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.752535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.763208][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.770490][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.795031][ T8406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.839480][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.853083][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.862074][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.874996][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.882481][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.893070][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.906202][ T8406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.922715][ T8406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.932577][ T8406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.964412][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.977012][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.986877][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.997195][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.004390][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.012175][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.021694][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.031294][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.041049][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.050294][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.057469][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.065674][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.074893][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.086286][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.107226][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.115740][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.134706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.154291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.162700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.174445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.193295][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.205989][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.235405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.246227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.256007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.266694][ T9684] Bluetooth: hci5: command 0x041b tx timeout [ 196.268094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.314130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.378083][ T8536] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.392721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.409410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.419768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.429835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.440955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.449773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.477622][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.491383][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.508067][ T8536] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.526588][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.539541][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.549373][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.559229][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.569381][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.588509][ T8536] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.603018][ T8536] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.634743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.643411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.661986][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.683724][ T9700] Bluetooth: hci0: command 0x040f tx timeout [ 196.685178][ T8398] device veth0_vlan entered promiscuous mode [ 196.708941][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.718115][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.766484][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.774665][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.793018][ T8398] device veth1_vlan entered promiscuous mode [ 196.815997][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.828373][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.854458][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.862985][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.878886][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.914001][ T9675] Bluetooth: hci1: command 0x040f tx timeout [ 196.948041][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.979582][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.989037][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.999900][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.009731][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.020878][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.059018][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.068759][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.077819][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.087378][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.099383][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.109049][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.117854][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.126607][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.135482][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.145800][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.155104][ T9684] Bluetooth: hci2: command 0x040f tx timeout [ 197.155204][ T9521] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.168478][ T9521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.185436][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.193055][ T8400] device veth0_vlan entered promiscuous mode [ 197.207942][ T8402] device veth0_vlan entered promiscuous mode [ 197.221555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.231289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.241426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.261510][ T8398] device veth0_macvtap entered promiscuous mode [ 197.306391][ T8402] device veth1_vlan entered promiscuous mode [ 197.326106][ T8398] device veth1_macvtap entered promiscuous mode [ 197.346630][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.362603][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.394897][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.403161][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.422827][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.431808][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.439155][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.459344][ T8400] device veth1_vlan entered promiscuous mode [ 197.466286][ T9684] Bluetooth: hci3: command 0x040f tx timeout [ 197.483363][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.526805][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.535385][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.546711][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.554668][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.562441][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.573232][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.582644][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.589837][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.598685][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.610945][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.646963][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.685524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.694981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.707447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.716899][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.724227][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.735525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.747014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.773467][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.793646][ T9530] Bluetooth: hci4: command 0x040f tx timeout [ 197.803517][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.831809][ T8402] device veth0_macvtap entered promiscuous mode [ 197.841005][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.852056][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.861933][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.873312][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.882998][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.891661][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.900987][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.910731][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.919577][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.929264][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.938674][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.948048][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.958879][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.969822][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.984868][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.000928][ T8400] device veth0_macvtap entered promiscuous mode [ 198.043086][ T8402] device veth1_macvtap entered promiscuous mode [ 198.051903][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.060883][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.069885][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.078470][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.087388][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.097051][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.107024][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.115968][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.125425][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.134362][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.142786][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.149937][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.158938][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.167653][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.177635][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.187440][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.197595][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.206476][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.215475][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.224832][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.238684][ T8398] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.248042][ T8398] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.259566][ T8398] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.269323][ T8398] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.286318][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.297126][ T8400] device veth1_macvtap entered promiscuous mode [ 198.321911][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.330605][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.340128][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.351991][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.361640][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.371296][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.378895][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.387338][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.397816][ T9644] Bluetooth: hci5: command 0x040f tx timeout [ 198.406858][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.437430][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.450195][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.463080][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.477811][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.489775][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.506204][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.516430][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.529532][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.540307][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.549907][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.559859][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.599734][ T8400] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.609978][ T8400] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.619997][ T8400] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.629605][ T8400] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.643060][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.653062][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.663480][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.674573][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.687459][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.701927][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.713871][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.725082][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.741754][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.754700][ T9644] Bluetooth: hci0: command 0x0419 tx timeout [ 198.809338][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.831652][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.864974][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.876177][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.886216][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.930051][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.978488][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.990562][ T9675] Bluetooth: hci1: command 0x0419 tx timeout [ 199.001985][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.021833][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.036244][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.049009][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.059564][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.084695][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.094305][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.101844][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.111497][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.120837][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.140915][ T8536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.158169][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.174303][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.205190][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.216092][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.244980][ T9644] Bluetooth: hci2: command 0x0419 tx timeout [ 199.281034][ T8402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.300655][ T8402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.321260][ T8402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.331200][ T8402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.376391][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.386057][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.396298][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.406041][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.425890][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.447789][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.479016][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.554866][ T2939] Bluetooth: hci3: command 0x0419 tx timeout [ 199.572062][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.633357][ T8404] device veth0_vlan entered promiscuous mode [ 199.662014][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.672613][ T970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.685007][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.695774][ T970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.710629][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.734879][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.750647][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.759141][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.769175][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.777759][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.787489][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.796748][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.866028][ T2939] Bluetooth: hci4: command 0x0419 tx timeout [ 199.929417][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.947082][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.960631][ T8406] device veth0_vlan entered promiscuous mode [ 199.990287][ T8404] device veth1_vlan entered promiscuous mode [ 199.997514][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.012731][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.027122][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 19:02:35 executing program 0: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) [ 200.044786][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.075808][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.088020][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:02:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_MPLS_TC={0x5}, @TCA_FLOWER_KEY_IP_TTL_MASK={0x5}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe5c, 0x2, [@TCA_CGROUP_ACT={0xe58, 0x1, [@m_pedit={0xe54, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x5, 0x6, "f0"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 200.139418][ T8406] device veth1_vlan entered promiscuous mode [ 200.175983][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.205512][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.219031][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:02:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@union={0x7, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9, 0x4, 0x400}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x61]}}, &(0x7f0000000140)=""/164, 0x3b, 0xa4, 0x1}, 0x20) [ 200.282358][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.307516][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.333330][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.391236][ T8404] device veth0_macvtap entered promiscuous mode [ 200.416349][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.427059][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.444545][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.452850][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.477697][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @local}, 0xc) [ 200.499621][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.519358][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.565445][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.588048][ T9644] Bluetooth: hci5: command 0x0419 tx timeout [ 200.598713][ T8404] device veth1_macvtap entered promiscuous mode [ 200.610675][ T8406] device veth0_macvtap entered promiscuous mode [ 200.701627][ T8406] device veth1_macvtap entered promiscuous mode [ 200.741213][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:02:36 executing program 1: pipe(&(0x7f00000006c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 200.758355][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.781283][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:02:36 executing program 0: syz_emit_ethernet(0xa66, &(0x7f0000001f80)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029235a4274ca0116a65b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) [ 200.820513][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.852432][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.865621][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.881193][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.906517][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.921198][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.947026][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.961931][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:02:36 executing program 0: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 19:02:36 executing program 1: syz_io_uring_setup(0x7570, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1c0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 200.980464][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.011900][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.061302][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.117692][ T8536] device veth0_vlan entered promiscuous mode [ 201.139234][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.168838][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.189987][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.224439][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.263953][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.291495][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.312456][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.333022][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.344831][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.353119][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.366654][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:02:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newchain={0xee4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x6, 0x97}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x7f}, @TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0x8c}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe7c, 0x2, [@TCA_CGROUP_ACT={0xe78, 0x1, [@m_pedit={0xe74, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x0, 0x0, 0xb}}, [{}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x28, 0x4}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x4}, {0x4}, {}, {0x4, 0x1}, {0x2}, {0x2}, {0x4}, {0x2}, {0x0, 0x1}]}}]}, {0x25, 0x6, "f0fd1db587d876196cb504fee80de720aa2a53229204b751b4811b5a5a4b1776a7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0xee4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 201.422551][ T8404] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.453897][ T8404] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.488000][ T8404] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.517795][ T8404] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.549361][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.610994][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.640005][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.684737][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.708138][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.733953][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.753760][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.773671][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.807731][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.846101][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.863357][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.892155][ T8536] device veth1_vlan entered promiscuous mode [ 201.918409][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.952245][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.970851][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.000631][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.024718][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.036657][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.048177][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.061266][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.078621][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.093850][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.102927][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.131420][ T8406] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.144706][ T8406] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.153464][ T8406] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.171651][ T8406] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.270984][ T8536] device veth0_macvtap entered promiscuous mode [ 202.294834][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.305454][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.343046][ T8536] device veth1_macvtap entered promiscuous mode [ 202.362853][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.380725][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.477911][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.495299][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.508095][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.519892][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.531004][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.542609][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.555576][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.567002][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.577980][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.589730][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.608065][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.631104][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.632912][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.641949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.660639][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.716506][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.730545][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.741929][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.755498][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.768219][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.780081][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.790608][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.802825][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.813513][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.828736][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.841213][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.851525][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.860792][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.870709][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.916909][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.938874][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.959509][ T8536] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.969085][ T8536] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.978154][ T8536] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.988134][ T8536] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.007278][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.036744][ T970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.065164][ T970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.090535][ T970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.109009][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.121592][ T970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.149874][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.300947][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.323787][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.359120][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:02:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:02:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000440)={'syztnl0\x00', 0x0}) [ 203.414952][ T970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.428348][ T970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.499084][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:02:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c120000120001002abd7000fedbdf25286001014e234e23040000003f00000008000000ff01000007000000200000000100000005000000", @ANYBLOB="e67c00000200"], 0x126c}, 0x1, 0x0, 0x0, 0x40001}, 0x200008d0) 19:02:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r2, 0x3, 0x3, @random="5b030fdc454c"}, 0x10) 19:02:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xd2cc}}, 0x0) 19:02:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 19:02:39 executing program 0: io_uring_setup(0x2be0, &(0x7f0000000040)) 19:02:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x67) 19:02:39 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) [ 203.767142][ T9904] netlink: 36112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.804128][ T9904] netlink: 16608 bytes leftover after parsing attributes in process `syz-executor.2'. 19:02:39 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000fc0)='ethtool\x00') [ 203.875148][ T9904] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.2'. 19:02:39 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') 19:02:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x6}]}) 19:02:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4}]}, 0x18}}, 0x0) 19:02:39 executing program 2: syz_io_uring_setup(0x1a09, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1f2b, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) 19:02:39 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 19:02:39 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000440)) 19:02:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) [ 204.247550][ T36] audit: type=1326 audit(1612551759.569:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9923 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 19:02:39 executing program 1: r0 = syz_io_uring_setup(0x4ccb, &(0x7f0000000040)={0x0, 0xc7c0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) 19:02:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:02:39 executing program 4: syz_io_uring_setup(0x1a09, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_io_uring_setup(0x1f2b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9dfd) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40) 19:02:39 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') syz_open_dev$ptys(0xc, 0x3, 0x0) 19:02:39 executing program 5: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e80)='team\x00') 19:02:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 204.617289][ T36] audit: type=1326 audit(1612551759.949:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9961 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 19:02:40 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:02:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 19:02:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x20}}, 0x0) 19:02:40 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 19:02:40 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000001200)='team\x00') 19:02:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:02:40 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 205.431169][ T36] audit: type=1326 audit(1612551760.759:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9961 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 19:02:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 19:02:40 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001200)='team\x00') 19:02:40 executing program 3: syz_io_uring_setup(0x1a09, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) io_uring_setup(0x0, 0x0) syz_io_uring_setup(0x1f2b, &(0x7f0000000180)={0x0, 0x259b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 19:02:40 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 19:02:40 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000010000)="01434430303101004c4d4e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202120202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88001700000000000017008a7b080000000008007709140b2a3a0802", 0x1c, 0xb800}], 0x0, &(0x7f0000000000)=ANY=[]) openat(r0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) 19:02:40 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FITHAW(r0, 0xc0045878) 19:02:41 executing program 5: prlimit64(0x0, 0xc, 0x0, &(0x7f0000002080)) 19:02:41 executing program 4: syz_io_uring_setup(0x1a09, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x40) [ 205.645461][T10026] loop1: detected capacity change from 184 to 0 19:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 19:02:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xfffffffffffffdc1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x1e) 19:02:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:02:41 executing program 1: r0 = getpid() pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)={r2}) 19:02:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x1, 0x3) 19:02:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:02:41 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 19:02:41 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000551000/0x1000)=nil, &(0x7f0000789000/0x2000)=nil, &(0x7f0000da5000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) 19:02:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x3, 0x1) 19:02:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="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", 0x5a9, 0x8084, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 19:02:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="e4", 0x1, 0x8084, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 19:02:41 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0}, 0x68) [ 206.321790][T10081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:02:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:02:42 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000005c0)='7\x00', 0x2) 19:02:42 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/cgroup\x00') 19:02:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc0) 19:02:42 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req={0x1ff, 0x0, 0x8}, 0x10) 19:02:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:02:42 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nvram\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 207.174768][ T36] audit: type=1804 audit(1612551762.499:5): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir949310238/syzkaller.pyF6WB/12/bus" dev="sda1" ino=14209 res=1 errno=0 19:02:42 executing program 0: socket(0x1, 0x0, 0x4) 19:02:42 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000300)={0x8}, 0x0, &(0x7f0000000380)={0x6}, 0x0, 0x0) 19:02:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:02:42 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x5c, 0x0) mkdir(0x0, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pipe(&(0x7f0000000600)) [ 207.396252][T10117] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:02:42 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 19:02:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet(0x2, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5425, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="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", 0x2b7, 0x0, 0x0, 0x0) 19:02:43 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 207.831758][T10126] overlayfs: conflicting lowerdir path [ 207.893806][ C0] hrtimer: interrupt took 37030 ns [ 207.919319][ T36] audit: type=1804 audit(1612551763.249:6): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir949310238/syzkaller.pyF6WB/12/bus" dev="sda1" ino=14209 res=1 errno=0 [ 207.940565][T10128] overlayfs: conflicting lowerdir path 19:02:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) gettid() 19:02:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5425, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2b7, 0x0, 0x0, 0x0) 19:02:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x5c, 0x0) mkdir(0x0, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pipe(&(0x7f0000000600)) 19:02:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 19:02:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 19:02:43 executing program 4: futex(&(0x7f0000000340), 0x1, 0x0, &(0x7f0000000380)={0x77359400}, 0x0, 0x0) 19:02:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) gettid() [ 208.394726][T10157] overlayfs: conflicting lowerdir path 19:02:43 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}]}}) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x2c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 19:02:43 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x2c, 0x4, 0x0, {0x0, 0xb, 0x0, '/dev/loop0\x00'}}, 0x2c) 19:02:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/231, 0xe7, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:02:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) gettid() 19:02:44 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x2c, 0x4, 0x0, {0x0, 0xb, 0x0, '/dev/loop0\x00'}}, 0x2c) 19:02:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:44 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}]}}) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x2c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 19:02:44 executing program 0: uname(&(0x7f0000000000)=""/14) 19:02:44 executing program 4: r0 = epoll_create1(0x0) readv(r0, 0x0, 0x0) 19:02:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) gettid() 19:02:44 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x5) 19:02:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 19:02:44 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff10b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 19:02:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 19:02:44 executing program 1: getrusage(0x0, &(0x7f0000000140)) 19:02:44 executing program 2: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 19:02:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9b8760", 0x10, 0x21, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8ec2dd", 0x0, "a69f09"}}}}}}}, 0x0) [ 209.549974][T10223] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 209.616451][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.668952][T10223] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 209.689199][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:02:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2) 19:02:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) gettid() tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:02:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 19:02:45 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/mnt\x00') 19:02:45 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 19:02:45 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 19:02:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x22, 0x0) 19:02:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 19:02:45 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 19:02:45 executing program 2: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 19:02:45 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nvram\x00', 0x2502, 0x0) 19:02:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 19:02:46 executing program 2: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x4, 0xffffffffffffffff, 0x0) 19:02:46 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 19:02:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) sendto$inet(r0, &(0x7f0000000140)='h', 0x1, 0x0, 0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) 19:02:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 211.411181][T10285] fuseblk: Bad value for 'fd' 19:02:46 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)=0x2ae) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000840), &(0x7f00000006c0), 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x3, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0xfffffffffffffff8, 0x9, 0x1, 0xffffffffffffffff, 0x9, 0xad}, r3, 0xa, 0xffffffffffffffff, 0x8) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r4 = fcntl$getown(r2, 0x9) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x3f, 0x7, 0xff, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0xe59037d86f603066, @perf_config_ext={0x80000000, 0x8}, 0x40004, 0x5, 0x3, 0x5, 0x0, 0xfffffbff, 0xfff}, r4, 0xe, r0, 0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) 19:02:46 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000b6b000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000c85000/0x4000)=nil, &(0x7f0000623000/0x4000)=nil, &(0x7f0000c85000/0x5000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 19:02:46 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x24b7a9a5b6d202b2}]}, 0x30}}, 0x0) 19:02:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001540)='msdos\x00', 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000003180)='./file0\x00', 0x0, 0x61) fchmodat(r0, &(0x7f00000031c0)='./file1\x00', 0x43) syz_mount_image$msdos(&(0x7f0000003200)='msdos\x00', &(0x7f0000003240)='./file1\x00', 0x9, 0x2, &(0x7f0000003380)=[{&(0x7f0000003280)="0e105c22ad", 0x5, 0x2}, {&(0x7f00000032c0)="c4895007b9337f112cfff530cdc15aef49b8b5ae8eaab66cb85f0c780da068165f012aeb186478efcff763af26e5511af8dbc3ea74318ffa0fda3707e577b00fe27d45e03390d709fc861809cf57a7f52c3ce37cf695bc2bcb2dd0b99e8a2dc890993ebc823d7d062ecc5203077dca8b428b7966215bc0b4af1ce2bbf0b51565414daf2c1a", 0x85, 0x10001}], 0x209022, &(0x7f0000003480)={[{@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '+@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'smackfsdef'}}, {@uid_eq={'uid'}}, {@euid_gt={'euid>'}}]}) 19:02:47 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 19:02:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 211.754461][T10299] loop7: detected capacity change from 1036 to 0 19:02:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:02:47 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) 19:02:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 19:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 19:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x4, 0x4) 19:02:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 19:02:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xffffefff, 0x4) 19:02:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x38}}, 0x0) 19:02:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 19:02:47 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={0x0}) 19:02:47 executing program 2: timer_create(0x1, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f0000001100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000001140)) 19:02:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:02:48 executing program 1: r0 = eventfd(0xfffffe01) write$eventfd(r0, &(0x7f0000000180)=0xfffffffffffff800, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x5b) 19:02:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 19:02:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040)=0x1, 0x4) 19:02:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_x_nat_t_port={0x1, 0x3}]}, 0x28}}, 0x0) 19:02:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 19:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0xb, 0x4) 19:02:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x0, 0x0}) 19:02:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)) 19:02:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 19:02:49 executing program 4: timer_create(0x0, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f0000001100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000001140)) 19:02:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:02:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x0, 0x0}) 19:02:49 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000640)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {r0}}, 0x0) 19:02:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 19:02:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0), 0x4) 19:02:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 19:02:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:02:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x0, 0x0}) 19:02:49 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, &(0x7f00000002c0)=""/164}) 19:02:50 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x12f) 19:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)='\v', 0x1}, {&(0x7f0000000080)="b3553884623046e9251393de90962488ccc8c24ad25232ff4f10e6a9cd7e39b5ac4455b06f9504a0e204f263f3d36a5f89c16551e4be5068793f3cdf56c3f42dd55da6cdb6f151a5b819cf9053dfd925cef44303004b8bfcc00f9b9a668dea75cc3d9fccea165640fb02eb4f32ab9d63fd81ef189aebc408da8e953d01b3e1fcaf5662d626c87595123ae1335b4749b41f939d85145c62a69bded5645c5a1ab4a1835614d7a5fc52c4a9684f0e6e7a366d3c49519b18a2032049920fa7b393ac39b88384252e5631d970118c3fcb5d485fc3a88ac3", 0xd5}], 0x3}}], 0x40000000000011b, 0x0) 19:02:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x40008000, 0x4) 19:02:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x0, 0x0}) 19:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0xdf76}) 19:02:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040)=0x8000000, 0x4) 19:02:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 19:02:50 executing program 4: syz_emit_ethernet(0x17, &(0x7f00000000c0)={@empty, @empty, @void, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "18", "1db21c", 0x0, "8b"}}}}}}, &(0x7f0000000100)={0x0, 0x4, [0xc2d, 0x0, 0xa5c, 0x122]}) 19:02:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x5, 0x4) 19:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) 19:02:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 19:02:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) 19:02:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x0, 0x0}) 19:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 19:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 19:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 19:02:51 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@empty, @private=0xa010102, 0x1, 0x7, [@local, @initdev={0xac, 0x1e, 0x3, 0x0}, @broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0x2e}, @remote, @broadcast]}, 0x2c) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/238, 0xee}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/233, 0xe9}], 0x4, 0x0, 0x0, 0xf9ea}, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x6, 0x80000001, 0x5, @empty, @ipv4={[], [], @private=0xa010102}, 0x1}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x160, 0x0, 0x300, 0x70bd25, 0x0, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 19:02:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 19:02:51 executing program 4: clock_getres(0xc07a1cafbb55bfb5, 0x0) 19:02:51 executing program 2: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x58943900e4e0f95f) 19:02:51 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:02:51 executing program 4: waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) 19:02:51 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 19:02:51 executing program 2: add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="608260dbdd8b2dee0b86059b9b5793d706e58171584786d779fe2559d59c6d3874e842b8d4db85b06eba54aae50a58dc7f20a99c3a44e3a4b8962563ffa73f6e931967e6d58bc22539f784cdf17806bcf6c14a1e95cd5a857df7ecc08a4dfacd258ba7d73130ffe767d1e236df6a3a1caa2162a689be14efc5049650a5e60bc8fbe5c2a0594c2e9766abc95bab2a8ca52137e3aee6336798f07b30c073bcebb7244cba37a0aa1750ad3565f51a07cf425f48b0c601728212aaca989e35017e8a75577c5f4be5299e9f01f1b6969b0a", 0xcf, 0xfffffffffffffffe) 19:02:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:02:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = eventfd(0x0) dup3(r0, r1, 0x0) 19:02:52 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000002300)) [ 216.675415][T10501] encrypted_key: master key parameter '©œ:D㤸–%cÿ§?n“gæÕ‹Â%9÷„Íñx¼öÁJ•ÍZ…}÷ìÀŠMúÍ%‹§×10ÿçgÑâ6ßj:ª!b¦‰¾ïÅ–P¥æ Èûå YL.—f«É[«*Œ¥!7ã®æ3g˜ð{0Às¼ë·$Lº7 ªP­5eõÏB_H°Ær‚ªÊ˜ž5~ŠuW|_Kå)žŸñ¶–› [ 216.675415][T10501] ' is invalid 19:02:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x109d02, 0x0) write$tcp_mem(r0, 0x0, 0x0) 19:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000400)=@add_del={0x2, &(0x7f0000000180)='nr0\x00'}) 19:02:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:52 executing program 4: fcntl$lock(0xffffffffffffffff, 0x1e, 0x0) [ 216.826535][T10501] encrypted_key: master key parameter '©œ:D㤸–%cÿ§?n“gæÕ‹Â%9÷„Íñx¼öÁJ•ÍZ…}÷ìÀŠMúÍ%‹§×10ÿçgÑâ6ßj:ª!b¦‰¾ïÅ–P¥æ Èûå YL.—f«É[«*Œ¥!7ã®æ3g˜ð{0Às¼ë·$Lº7 ªP­5eõÏB_H°Ær‚ªÊ˜ž5~ŠuW|_Kå)žŸñ¶–› [ 216.826535][T10501] ' is invalid 19:02:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0x558, 0x398, 0x280, 0x4f8, 0x1640, 0x280, 0x1780, 0x1780, 0x1780, 0x1780, 0x1780, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@private1, @empty, [], [], 'bridge_slave_0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@mcast1, @private2, [], [], 'ip_vti0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@loopback, @ipv4={[], [], @private}, [], [], 'bond_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 19:02:52 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:02:52 executing program 3: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 19:02:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:02:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x0) 19:02:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280), 0x0) 19:02:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:02:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@generic="01bdb1"]}, 0x18}}, 0x0) 19:02:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080), 0x0) 19:02:52 executing program 2: munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 217.487767][T10545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:02:54 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:02:54 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b927c7f6330bec5e76f2b73bfadcd73d5127896f6abaaec95dd43d112032a7aa99750d2ce48012244b1696da8f4aaa8cd25b4aca716ea78f15451b28d276f8f5"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, 0xfffffffffffffffa) 19:02:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 19:02:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48816, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:54 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "25f09eabddeb0bb15f197184f410015f7f1faf3a50bc9150f787aa7c00779b70127ea82b9de2a3bf317a797e44cef899f5f2041faa06c696b070034c885b3266"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r0) 19:02:54 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b927c7f6330bec5e76f2b73bfadcd73d5127896f6abaaec95dd43d112032a7aa99750d2ce48012244b1696da8f4aaa8cd25b4aca716ea78f15451b28d276f8f5"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffc) 19:02:54 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000400)={0x1, 0x200, 0x0, 'queue1\x00', 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)={'syz0'}, 0x4) tkill(0x0, 0x19) 19:02:55 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="4ac7b929753611"]) 19:02:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:55 executing program 2: setresuid(0xffffffffffffffff, 0x0, 0xee01) 19:02:55 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000080) 19:02:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:02:55 executing program 2: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, 0x0, 0x0) 19:02:55 executing program 1: delete_module(&(0x7f0000000200)='\xb2\t\xa1\xb1ne\x9dI\xf6\xcbb\x1c\x88\xe0\xd7mDe\x93\xf3\xe70\x8f5\xb2y\xb4\x86\xed\xef\x15\xab\xf1<\xf1\x8f\xa6\x9bs\xf7k\xeeai\x12\x13\xec\x84p\xe7vw\xb5\xe6O\xb5\xd7\x85\x8c\xa6N\x1eZ\xf7\xa8]\x00\x1cD\x00\xc4\xc9\xb84_\xba\xd7\x1a\x9f\x06\xd9\xa8\xae\xf0>\x1e\xaa\x9ea\x86\x0e\xa9\xb7\x01S\xd4=\"\xe0h\xf0\xe7\x02\a\t\a\xb6\xdb -\xa9\x00\x00\\\xcc\x9aV\x83\x82&\xa3}\xacV\x1b\xfd\xf7\x1e$V;\xcc\xd4\xf5\x0f\xc2\xe38\x89\xa5\xc5U\xfe\b\xfc=qlz\xf1\x8c\xd5\xe5\x04\x8fF\x89\x90\x86\xc6\xd6\xce\x05\xfd\x9f\x05;\xc8\x89\xa7\x8c)\xa24\xc9\x84v@:\x1e\xc7Is\x90F\xf6b\x14\x9e\x04\".\x9b\fy\xcalS\xd8\xc8\xb2\xd0', 0x0) 19:02:55 executing program 4: socketpair(0x18, 0x0, 0x7fff, 0x0) 19:02:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:55 executing program 3: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 19:02:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 19:02:55 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f00000000c0), 0x0) futex(&(0x7f0000000240), 0x88, 0x0, 0x0, 0x0, 0x0) 19:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[], 0x48c8}}, 0x0) 19:02:55 executing program 4: futex(0x0, 0x8c, 0x0, &(0x7f0000000080), 0x0, 0x0) 19:02:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 19:02:55 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "56dc489f2fcf5d262fbf03852b15a914a1e0ed04662d243203feecd3b9a9bd25133a1a352ec1b2803d79f16685f5146b079d8b102d6230a31077f8e50aa9321e"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b927c7f6330bec5e76f2b73bfadcd73d5127896f6abaaec95dd43d112032a7aa99750d2ce48012244b1696da8f4aaa8cd25b4aca716ea78f15451b28d276f8f5"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) 19:02:55 executing program 4: socketpair(0xa, 0x3, 0x64, 0x0) 19:02:56 executing program 2: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000300), 0xc, 0x0}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000003c0)=""/207) 19:02:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000002c0)=0xe, 0x4) 19:02:56 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:56 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280), 0x0) 19:02:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x1, 0x1}, 0xe) 19:02:56 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x8c870e8c74064559}, 0x0) 19:02:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_getres(0x5, &(0x7f0000000680)) 19:02:56 executing program 3: syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}}}}, 0x17) 19:02:56 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 19:02:56 executing program 1: futex(&(0x7f0000000040)=0x20000001, 0x0, 0x1, &(0x7f0000000080), 0x0, 0x0) unshare(0x64040000) getgid() r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x1}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x7fff, 0x400, 0x7fff, 0x8, 0xff, 0x17, 0x3f}, 0xfffffffffffffed1) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)={0x0, "c706e1"}, 0x6) [ 221.087992][ T8410] Bluetooth: hci3: ACL packet for unknown connection handle 0 [ 221.096213][ T8410] Bluetooth: hci3: ACL packet for unknown connection handle 0 19:02:56 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "6a2cb08b662af113e85d372546570194a32cf2940befd9e65b4df71b252d758765af16abd854499b30e2b0577b59d97c37c1580f271cb80584badde9a391b6f4"}, 0x48, 0xfffffffffffffffb) 19:02:56 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b927c7f6330bec5e76f2b73bfadcd73d5127896f6abaaec95dd43d112032a7aa99750d2ce48012244b1696da8f4aaa8cd25b4aca716ea78f15451b28d276f8f5"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) 19:02:56 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x22, 0x1) 19:02:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:56 executing program 4: bpf$PROG_LOAD(0x3, 0x0, 0x0) [ 221.357443][T10664] IPVS: ftp: loaded support on port[0] = 21 19:02:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r1) 19:02:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_DELCHAIN={0xa4, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_0\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_NEWRULE={0xdf8, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xdd0, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}]}}]}, {0x40, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8}, @NFTA_HASH_SEED={0x8}]}}]}, {0x170, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}]}}]}, {0x114, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_FLAGS={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_SET_SREG={0x8}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @void}]}, {0x34, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}]}, {0xa60, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x74, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x48, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_TYPE={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0x990, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x984, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x97d, 0x1, "86ee3ebc83c8407d11b7e57b8929a2387268ea1d90c7a63bea86dfb04af9cc0b1854cc7bd48a4e588fc0a88b7dbe605a50f434dd0efdda4aaa10070cf6e580c3e524f346d1241f0bf3f2718beff41a6a53bcd4cd2a65770aeedd9e5ce58ac6ee6abdc58cd3af4c25798ccd02dbdcc1daa306d47e062231bed8315bb3a0a7686c18cd30623003040566a4b3ee5e62e922d66da3d06951a1db8d6476b0d8ac725a11ef37b42617b282abb8077d0352b0c2347c3b478c7eacf2fece8cd979a8a64e594185b823a55cebce75e6ea1ed149303caedbf67d743378f5ee5096820de4ba4a55aad7b852f47e772afe664526d278d1f940c8592601aa80d6465af7fc22232a875866351e1930e76a15a8387e56bac0bc8c4d7a185df72bc9346c17b5b6431e91823cfd55c3ddd37996e9420ea75786fc7381a96037ebf7571589dde16f2100372809e69337089479d253311922255c415bec28c65f23dee51b98e57298ce070bc5587d89ae145a777ad8b9462b10bc562fa889f39b06d00deb38a01f8148756b728785093666602e25d09fa12465ab5839483033047b058598cddacf83a6b4d21637b63af78c6a4e65dc463f1b504c1d511ce531803831acfb67bc3ebebf2db88b95d4c87dcda8fc8494d5f718540c79c35cae36d4d30c4c407279adaef8b1a878a8909b37247b06148e499f1703c9d2aa78064cfc50e9af6b4f607efd0fe91a0b7e842156b1ca4d6ce091de30bce1a3fb026f746320239049c03ed1cbc2d57d3a669f12d8947d3f900678f7611a5b3773a8ecaefd2df02efb87123176a8a7c92be23175382163928349dd2777e67f1d38254dda9cb98d8f6dcdc3ac20a8149afedeb4694470dac360a4c187aa0a37f128552023c4989a3a27c4d28551436589d20432d84c2ac6789869f7017ad13da94881845f54e077673b1bb520640a899f9f0a6d503ef86e761188c2f43ad66288a0409c2d44e56a08aa4a670d2e860e11a924cb3156f9c5ffaed7437e1861c5013792b7058755fe03af253b3d6431223ddcf35fb23b3a78c03b9fd562cf85665478e1f93176c489f2b7ec3bbbf929f30087d190b9cea808f02c6fa11041328b246198fc3014547f5727e689372d8afe665c1ea7cc603296097a679287010871b174b7dbd38ace83cdd513145db2ac6f060f2cfbe02d7558ef9440aee5aa47a2e7928408321fb8f7a9ed7a45ff4ba26ed7836e44670b8324a237a64c1a67e065a1e878f71261703a0e30785a78cbc89cb92e26aae301971231236ad27addd83fd80a7b646ac44382dc01764b66227a0965b32f14bc68e85a49ba6c34d846c14ce58bc7d1cc731cde8a0ef6fa5ac241e227e01dc94a419f5ce4e16491921deadc3eba331866382706b0384ff7c4c68dcd3888bc9bee6ce78423d34fc760a30f895b850d26642e41c0118e156e590883587c8b2e1bf1bde112eecffe2b570c4646441c6c0210f100540457e9ad5fd06eea17b935607afdbc5104ebfddda28b3904c1c30b557b9f6c7fd67cf3144180b2b0e959045213f806d4975b1fb22b607b7e1a7f1578f7301725c33ef4bfacf49361ae6616a65ee4ea06638a7e5976bb2c4669daf2e2a8872e136d62767718dc3c5ea008888acfa7deafcb15a970bc92260010611ad4a810f2c50db8369b492285a26bba3cf09c8b27d60525df9dc34da197428b010ab175f578c7177e1855815a5c4ac44031163c4ee03e2fd07da465f9320a7d00418ee3dcda84a8b4eae3d68374ae42ec0b6491ff9f9f1a2f507196033715b90d1cefcfe34ebf3f886f2c6b2caf2965f25d655d9cb7d1995009a82f6b0bf8bd275c60d627eabd39360b59dd1a58ef68e89e590ab6ff03db9b67c6c1956f21a9713be8d0fcc00029273b41d3ad76e1b423bd91b6182dbb755155e4c7e70628cb5235c9d781f88c8397daac55537c05eb0fce479f39075133e00500de7fb7c3466346bbb363412d4914b58600b993a38881bf42db1e388dd4f5fe78204eeed357e45b149d2bab85de29062268022d0f3c5cfb021e68e15a4e661c4591c46c34f0c36e0f5482d1c3806bdee865bc791bb1cf6815349a97b06d63987f36e6fb44c2bb529286775d11b78948486d02b3603027e44326f60dfeee7a2fc7bc165b7f2aa656d0a713dba116659672eca069eb45cec985d8292d082b7361b5edb7123af137bed0813b27c5c793abcce91292ec1687729e00330bcb22cbc92944ba581222814fd78011673752d2602d548ecdf8de4460a7cf54209350f188de505d09fceeda87ebd27629bbd0e3aa5e671f649257e643f3aaea70c78bafeee6f29b979972ee20c047f43d5f3be03fd56ec99771f8a7dd447705682d2b27b641c0047a56aedefd5eaf5af4b480e9377e2bd03847d7aaf7531a72c207a49154679ee61dac25b5532b19432c204e0d1211d8f372d34a962253f95be65c42d9e19915ab26530d9377f0434807fa26e47b75bc958704cc4c8bf970364372ba2845db6f6d12147b05d0f435ec04c63489c3514c5e8116bb1a42e1f77e180180b428e31484e2f4ed4f7f3f7a51f0448744c8e2104901d67a224efb1e627a5696453811c61b1c0fed5815567adab7b4800cae9facb9689afe2ee5e1d620b18167a344f6308ca48706fb342f8b1d135f1cbf1df40a00876fee4b40e4888948c20cda8cdac9721822bab3471a1b94a8a9fd9608cb014a8b008210482a7747f719fba2a6016bdeeb40e2338fae413705925466688aef37e52f796b6fb477dd156a06d6cdfe6632f9039a0d74cfd512ff469e7f3da9bb1bec09bcf4fdf36521955f00540ef19190b6b9369151d6b63b893070f860e153a84eaed5cdd6520e7bd5dcf0245d9bc4aa68dfe8286129241cbb219bc14aadde9d7d4e707608ee5d1646522d51cf5416b99371da2a2a9764c941986c5e9d8da08e9f94c45665b4d912015ea81fc3ffc90c8ec492ccb4d5727b7331dfdf8ea513797c4d37d19b3b4c88d8a62eafd36ab50738934155fe8df4b2c1c7e6fd1530979978e955d0800d59b9263fd37d750aab1d3a78a6ac1cc120af4f0f55b7a675ec5b5f2fa92c51474e2760ca74c6c04d86595cad82d2e8c83cdf7f4aeb5bcffb8f39d6ca8542db5e0262cb5683dd44b9e8f833d40a0157412ba099e64eb134351ecac450eade011fb945d98af68d66304553b45ff7dcb545e7a281d040402a7cba2801ae6014d6c9db1f68b457273921e6cefffc8dd22b86ad033056c527a3886cfcf14089df7b7b9be72360b3f029e994fb49a304c4a222318a3794603f62a847898cde08fc7d24f34b2583724df8b239c6e2ad273b47a8fce10d27422395809450105b101dc6250bb6ed2e5924bbfd13258df75307c5d027504e0d30f20120c9361ef3ae8437f60c0db3427c0fe12ab47a8e6538d510fb5e4afd"}]}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) 19:02:56 executing program 0: timer_create(0x2a2efc3b96545e59, 0x0, &(0x7f00000000c0)) 19:02:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:56 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0xfa3}) 19:02:57 executing program 2: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000080), 0x1) 19:02:57 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2, 0x0, 0x98}, 0x0) 19:02:57 executing program 0: bpf$PROG_LOAD(0xf, 0x0, 0x0) 19:02:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000140), 0xc) 19:02:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 19:02:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 19:02:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/107) 19:02:57 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 19:02:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 19:02:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:57 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x20]}, 0x8}) 19:02:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, 0x0, 0x0) 19:02:57 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:02:57 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 19:02:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x1}, @exit_looper, @enter_looper, @dead_binder_done, @increfs], 0x0, 0x0, 0x0}) 19:02:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 19:02:57 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 19:02:57 executing program 4: bpf$PROG_LOAD(0x19, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:57 executing program 0: bpf$PROG_LOAD(0x1a, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:02:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:58 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180), 0x10) 19:02:58 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x20]}, 0x8}) 19:02:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="1c00000000000012"], 0x98}, 0x0) 19:02:58 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:58 executing program 4: socket(0x29, 0x5, 0x80) 19:02:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:58 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:58 executing program 4: bpf$PROG_LOAD(0x21, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) 19:02:58 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x1}, @exit_looper, @enter_looper, @dead_binder_done, @increfs], 0x1, 0x0, &(0x7f0000000080)="99"}) 19:02:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="99"}) 19:02:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:02:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000180)}) 19:02:58 executing program 0: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 19:02:58 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 19:02:58 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 19:02:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:58 executing program 2: bpf$PROG_LOAD(0x23, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:58 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000000240), 0x0}) 19:02:58 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 19:02:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x8, 0x2, &(0x7f00000021c0)=@raw=[@map_val], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:02:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000001300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 19:02:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2, &(0x7f0000001980)=ANY=[], 0x98}, 0x0) 19:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:02:59 executing program 3: socket(0x28, 0x0, 0x6) 19:02:59 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002180)='/dev/dlm-control\x00', 0x80000, 0x0) 19:02:59 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0, 0x90}, {0x2, 0x0, 0x0, 0x8002}, {0x5}]}) 19:02:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x3, 0x2, &(0x7f00000021c0)=@raw=[@map_val], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 19:02:59 executing program 1: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 19:02:59 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) 19:02:59 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 19:03:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:00 executing program 0: socketpair(0x26, 0x5, 0x8, &(0x7f0000000000)) 19:03:00 executing program 4: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 19:03:00 executing program 1: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 19:03:00 executing program 2: pselect6(0x40, &(0x7f00000002c0)={0x1}, &(0x7f0000000180)={0x4}, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x20]}, 0x8}) 19:03:00 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:03:00 executing program 1: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 19:03:00 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 19:03:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 19:03:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x4}, {}]}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:00 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x0, 0x2, &(0x7f00000021c0)=@raw=[@map_val], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 19:03:00 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0xee00]) 19:03:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:01 executing program 1: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 19:03:01 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) 19:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={0x0, 0xf00}}, 0x0) 19:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x400, 0x882200}) 19:03:01 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 19:03:01 executing program 2: mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:03:01 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x101001, 0x0) 19:03:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:03:01 executing program 3: syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0x3, 0x84800) 19:03:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "6a2cb08b662af113e85d372546570194a32cf2940befd9e65b4df71b252d758765af16abd854499b30e2b0577b59d97c37c1580f271cb80584badde9a391b6f4"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b927c7f6330bec5e76f2b73bfadcd73d5127896f6abaaec95dd43d112032a7aa99750d2ce48012244b1696da8f4aaa8cd25b4aca716ea78f15451b28d276f8f5"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 19:03:01 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) [ 226.223360][T10884] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:03:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:02 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f00000003c0)) 19:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 19:03:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 19:03:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001e00)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001f40)="ec", 0x1}], 0x1}], 0x1, 0x0) 19:03:02 executing program 2: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 19:03:02 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20000, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x400, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xd, 0x7f, 0x57a7fae7}, &(0x7f0000000140)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xce, 0xa3, 0x60, 0x8, 0xd46, 0x81, 0xbefc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x79, 0xbc, 0x80, 0x0, [], [{{0x9, 0x5, 0xf, 0x3, 0x3ff}}]}}]}}]}}, 0x0) 19:03:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:02 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f00000002c0)='./bus\x00', 0x112) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="20010000", @ANYRES16=r2, @ANYBLOB="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"/304], 0x120}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = gettid() creat(&(0x7f00000000c0)='./bus\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, @perf_config_ext={0x400, 0xffffffffffffffc1}, 0x0, 0x4f, 0x10001, 0x8, 0x2, 0x7fff, 0x5}, r4, 0x4, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000100)) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0xda00) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r1 = fsopen(&(0x7f0000000300)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x3, &(0x7f0000000340)='GPL\x00', &(0x7f0000000380)='/', 0x1) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x4, 0x70, 0xe0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={[0x92]}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x911) 19:03:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x200000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0xb, r1}, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@sco={0x1f, @none}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x47) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r5 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) bind$xdp(r5, &(0x7f0000000140)={0x2c, 0x0, r4, 0x12}, 0x10) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) bind$xdp(r0, &(0x7f0000000900), 0x10) 19:03:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:03:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:03 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) [ 227.794491][ T9644] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 228.063703][ T9644] usb 5-1: Using ep0 maxpacket: 8 [ 228.214406][ T9644] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 228.226776][ T9644] usb 5-1: New USB device found, idVendor=0d46, idProduct=0081, bcdDevice=be.fc [ 228.238637][ T9644] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.253389][ T9644] usb 5-1: config 0 descriptor?? [ 228.317006][ T9644] kobil_sct 5-1:0.0: KOBIL USB smart card terminal converter detected [ 228.351425][ T9644] usb 5-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 228.527209][ T9521] usb 5-1: USB disconnect, device number 2 [ 228.564684][ T9521] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 228.587559][ T9521] kobil_sct 5-1:0.0: device disconnected [ 229.323699][ T9644] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 229.593730][ T9644] usb 5-1: Using ep0 maxpacket: 8 [ 229.723945][ T9644] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 229.735553][ T9644] usb 5-1: New USB device found, idVendor=0d46, idProduct=0081, bcdDevice=be.fc [ 229.746343][ T9644] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.760247][ T9644] usb 5-1: config 0 descriptor?? [ 229.805311][ T9644] kobil_sct 5-1:0.0: KOBIL USB smart card terminal converter detected [ 229.834904][ T9644] usb 5-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 19:03:05 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 19:03:05 executing program 0: syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0xf6ffffff, 0x84800) 19:03:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 19:03:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="87d367", 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200034150, 0x800007a, 0x0, 0x0, 0x2, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)) [ 230.012661][ T9530] usb 5-1: USB disconnect, device number 3 [ 230.044360][ T9530] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 230.099564][ T9530] kobil_sct 5-1:0.0: device disconnected 19:03:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ptrace$peek(0x5, 0x0, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="87d367", 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200034150, 0x800007a, 0x0, 0x0, 0x2, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)) 19:03:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="40525db5544385e9fe0a86f7c7b0062af38bda9019adf51927e03ac994a2f82d47a4ce4da2a3b1cf2f977455885fc77bc9dcd6dcb761f2d9b19d637e8cef8822dfeec64f18acd2dcab66b34d9a4f9fa4952c2b804f2be7b787af5728068b060a3eef9a11f9f6e440dcdd07109eb34eb652815d19c0f92ae44b8c96922ed4489cb06676b4bcda20f7aa722a9b44130c595ea36ccd970825bae4556c80dc6334c5ac998f811418403eeba3e414d8f67cd62bd1eb12342f32eba450", 0xba, 0x804, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 19:03:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 19:03:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 19:03:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:06 executing program 2: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffe, 0x0) 19:03:06 executing program 0: request_key(&(0x7f0000001400)='encrypted\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0) 19:03:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:03:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "37b99170e78bf03da99098f19bb5dc9002047c"}) 19:03:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="40525db5544385e9fe0a86f7c7b0062af38bda9019adf51927e03ac994a2f82d47a4ce4da2a3b1cf2f977455885fc77bc9dcd6dcb761f2d9b19d637e8cef8822dfeec64f18acd2dcab66b34d9a4f9fa4952c2b804f2be7b787af5728068b060a3eef9a11f9f6e440dcdd07109eb34eb652815d19c0f92ae44b8c96922ed4489cb06676b4bcda20f7aa722a9b44130c595ea36ccd970825bae4556c80dc6334c5ac998f811418403eeba3e414d8f67cd62bd1eb12342f32eba450", 0xba, 0x804, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 19:03:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) eventfd(0x3228) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f00000000c0)={0x0, 0x4}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) open(&(0x7f0000000280)='./bus\x00', 0x42300, 0x0) 19:03:06 executing program 1: r0 = add_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='t', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 19:03:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:06 executing program 2: pselect6(0x40, &(0x7f0000000440)={0x6}, &(0x7f0000000480)={0x5}, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x80]}, 0x8}) 19:03:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) [ 231.580273][ T36] audit: type=1804 audit(1612551786.909:7): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686001651/syzkaller.GbA709/69/bus" dev="sda1" ino=14211 res=1 errno=0 19:03:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) [ 231.720976][ T36] audit: type=1804 audit(1612551786.959:8): pid=11066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir686001651/syzkaller.GbA709/69/bus" dev="sda1" ino=14211 res=1 errno=0 19:03:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa", 0x2, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 19:03:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="40525db5544385e9fe0a86f7c7b0062af38bda9019adf51927e03ac994a2f82d47a4ce4da2a3b1cf2f977455885fc77bc9dcd6dcb761f2d9b19d637e8cef8822dfeec64f18acd2dcab66b34d9a4f9fa4952c2b804f2be7b787af5728068b060a3eef9a11f9f6e440dcdd07109eb34eb652815d19c0f92ae44b8c96922ed4489cb06676b4bcda20f7aa722a9b44130c595ea36ccd970825bae4556c80dc6334c5ac998f811418403eeba3e414d8f67cd62bd1eb12342f32eba450", 0xba, 0x804, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 19:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') 19:03:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) eventfd(0x3228) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f00000000c0)={0x0, 0x4}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) open(&(0x7f0000000280)='./bus\x00', 0x42300, 0x0) 19:03:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') 19:03:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa", 0x2, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:07 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)='m', 0x1, r0) 19:03:07 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:07 executing program 2: syslog(0x3, &(0x7f0000000000)=""/201, 0xc9) 19:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa", 0x2, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 232.635453][ T36] audit: type=1804 audit(1612551787.969:9): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686001651/syzkaller.GbA709/70/bus" dev="sda1" ino=14217 res=1 errno=0 [ 232.725292][ T36] audit: type=1804 audit(1612551788.049:10): pid=11101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir686001651/syzkaller.GbA709/70/bus" dev="sda1" ino=14217 res=1 errno=0 [ 232.824166][T11109] encrypted_key: insufficient parameters specified 19:03:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB='@ '], 0x44}}, 0x0) 19:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x3, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, @usage=0x3, 0x0, 0x1, [0x5, 0x4b, 0x92e, 0x7, 0x5]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x0, 0x9, 0x2, 0x3, 0x2, 0x41, @struct, 0x0, 0x6, [0x8, 0x2, 0x1, 0x9]}, {0x4, @usage=0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, @usage=0x8003, 0x1, 0x1, [0x0, 0x40, 0x0, 0xb9, 0x7]}, {0x80000001, 0x8000000000000, 0x8}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000004380)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x0, 0x8], @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002200)={{}, r6, 0xa, @inherit={0x88, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, @subvolid=0x7}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002380)={{r2}, r6, 0x0, @unused=[0x1c89, 0x1, 0x80000001, 0x101], @devid=r4}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)=r6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{}, r6, 0x10, @inherit={0x80, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000700000000000000050000000000000003000000000000000000000000000000001000000000b17d4b4040b9c8d678af000000010f00000000000000003079d6ca084e8b248188e800000000010000007500000000000009ddff00040000000000000008000000000000000002000000000000"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"42808b8e97fca73c22347c50c0fa042b", r6, 0x0, {0x3, 0x5}, {0x232}, 0x81, [0x8, 0x0, 0x5, 0xf55, 0x87, 0x4, 0x200, 0xffff, 0x4, 0x1, 0x8, 0x3, 0x9, 0x1f, 0xc2, 0x7]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000000c0)={{}, r6, 0x0, @unused=[0x81, 0xef5, 0xfffffffffffff51d, 0x7ff], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000005c0)={{}, r6, 0x10, @unused=[0x4, 0x7ff, 0x3b0e2467, 0x20], @name="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"}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31343338373338393700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040000c00000000000000d5f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012700)="200000003c66c62a3c66c62a00000000d5f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012900)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f0000012b00)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4380}, {&(0x7f0000012c00)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012d00)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4a80}, {&(0x7f0000012e00)="ed41000000100000d6f4655fd6f4655fd6f4655f00000000000002008000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000429f33c7000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4b00}, {&(0x7f0000012f00)="ed8100001a040000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000652a4c1d000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4c00}, {&(0x7f0000013000)="ffa1000026000000d6f4655fd6f4655fd6f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3134333837333839372f66696c65302f66696c653000000000000000000000000000000000000000000000d6db46a3000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4d00}, {&(0x7f0000013100)="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", 0x1a0, 0x4e00}, {&(0x7f0000013300)="ed81000064000000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000256c47f5000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x5000}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013500)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000013600)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000014500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000014600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="6fe42dd322d0"]) 19:03:08 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:08 executing program 0: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x100000000000040c, 0x4042) 19:03:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r1) 19:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffca4, &(0x7f0000001380)={@broadcast, @dev, @void, {@llc={0x4, {@llc={0x0, 0x0, "d9f8", "bffb921e77c18c41f5369294b12bdbdacff25d30040b84dc5f77446404b3f4e28758be8469fd81730bc9ed26d6e6af474b288e300f81c120052b1bd9dcf8819578c223f4f712ab4e5fb1d6877880"}}}}}, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x25) [ 233.684279][ T36] audit: type=1804 audit(1612551789.009:11): pid=11137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir924470049/syzkaller.6iKCJs/68/bus" dev="sda1" ino=14217 res=1 errno=0 [ 233.690179][T11135] "syz-executor.4" (11135) uses obsolete ecb(arc4) skcipher [ 233.806301][ T36] audit: type=1804 audit(1612551789.119:12): pid=11139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir924470049/syzkaller.6iKCJs/68/bus" dev="sda1" ino=14217 res=1 errno=0 19:03:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/90) 19:03:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 233.865702][T11138] loop4: detected capacity change from 4096 to 0 19:03:09 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="87", 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200034150, 0x800007a, 0x0, 0x0, 0x2, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)) [ 233.990899][T11138] EXT4-fs (loop4): Unrecognized mount option "oä-Ó"Ð" or missing value 19:03:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x214}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200034150, 0x800007a, 0x0, 0x0, 0x2, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, 0x0) [ 234.413808][T11138] "syz-executor.4" (11138) uses obsolete ecb(arc4) skcipher 19:03:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x7, 0x0, 0x89, 0x0, 0x0, 0x5, 0xa020, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x90, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x8, 0x3, 0x9, 0x3, 0xd5b, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="87d367", 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200034150, 0x800007a, 0x0, 0x0, 0x2, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)) 19:03:09 executing program 4: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000000c0)={0x0, [0x200, 0x7fffffff, 0x40008], [], 0x10}) 19:03:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:09 executing program 0: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='] \x00', 0x0) 19:03:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41030000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="58084bca8f6c2ed72d29fc168bd693c0541dc01dea3a9288f03122cf18e107866825192977f8106b0d6c96b6c656c9c43ef2897826f8a34b64853a7f3982043f87e1be11fd64f38bfb468f5a267905a5c5fa113ca6142b65f07d32f9398fc27e8da790265c3f930ad7335d587497e8c1548c133abbdb935c05c114a57f70354e799d28b4d861e192c3ac16c8a96ad03f402c48bba60e257336c5973cbc14eb31e158baf650f24d372dbe23f91205992475e583ed839a6c1a3118cf2409df203d44f9d681fc2a8b94afc935") exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) clone(0x84010080, &(0x7f00000002c0)="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", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000900)="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") setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x9, 0x3f, 0x4, 0x4, 0x0, 0x8001, 0x140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x4042, 0x4, 0x20d, 0x7, 0x80000000, 0xffffffff, 0x4}, 0x0, 0xd, r0, 0x0) 19:03:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 19:03:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0xc0884123, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600401, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)=[{0x0, 0x0, 0x4e0}, {0x0}, {&(0x7f0000010400)}, {0x0}, {0x0}, {&(0x7f0000013700)}, {0x0}], 0x0, 0x0) 19:03:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0x0, [0x200], [{0x0, 0x0, 0x0, 0x1}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000014d00)=ANY=[]) [ 235.080825][T11187] loop4: detected capacity change from 4 to 0 19:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4142, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:10 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000100)="bfe4cab9fcce82f5d4cc8d9f4519a0e1decab16cad2d89842468b315fe0339baaa3b6cb188902f4dda203248dca528598713324e261cf091c147198a38de27ef17487b4818f37beb9873d92e51b026", 0x4f}, {&(0x7f00000002c0)="441fafa5123066eae132a67b7b2fba4a5d993d9700ef18c16f1d08be131ca061242a368443405e1b4bf10df29f87eb6c335a5fa352ebb1e74b14", 0x3a}, {&(0x7f0000000240)="a2f5b82fcea33030743b7b71d00ad7ee5026", 0x12, 0x6}, {0x0}], 0x0, 0x0) read(r1, &(0x7f0000000380), 0x0) inotify_init1(0x7ce810c9d8e2f30b) 19:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0x0, [0x200], [{0x0, 0x0, 0x0, 0x1}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000014d00)=ANY=[]) 19:03:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41030000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="58084bca8f6c2ed72d29fc168bd693c0541dc01dea3a9288f03122cf18e107866825192977f8106b0d6c96b6c656c9c43ef2897826f8a34b64853a7f3982043f87e1be11fd64f38bfb468f5a267905a5c5fa113ca6142b65f07d32f9398fc27e8da790265c3f930ad7335d587497e8c1548c133abbdb935c05c114a57f70354e799d28b4d861e192c3ac16c8a96ad03f402c48bba60e257336c5973cbc14eb31e158baf650f24d372dbe23f91205992475e583ed839a6c1a3118cf2409df203d44f9d681fc2a8b94afc935") exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) clone(0x84010080, &(0x7f00000002c0)="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", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000900)="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") setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x9, 0x3f, 0x4, 0x4, 0x0, 0x8001, 0x140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x4042, 0x4, 0x20d, 0x7, 0x80000000, 0xffffffff, 0x4}, 0x0, 0xd, r0, 0x0) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4142, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0x0, [0x200], [{0x0, 0x0, 0x0, 0x1}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000014d00)=ANY=[]) 19:03:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000000c0)={0x0, [0x200, 0x7fffffff, 0x40008], [{0xb, 0x0, 0x0, 0x1}], 0x8}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600401, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00', 0x3, 0x4e0}, {0x0, 0x0, 0x540}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00", 0x1e}, {0x0}, {0x0}, {&(0x7f0000013700)}, {0x0}], 0x0, &(0x7f0000014d00)=ANY=[]) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4142, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0x0, [0x200], [{0x0, 0x0, 0x0, 0x1}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000014d00)=ANY=[]) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 236.474287][T11244] loop4: detected capacity change from 5 to 0 19:03:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41030000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="58084bca8f6c2ed72d29fc168bd693c0541dc01dea3a9288f03122cf18e107866825192977f8106b0d6c96b6c656c9c43ef2897826f8a34b64853a7f3982043f87e1be11fd64f38bfb468f5a267905a5c5fa113ca6142b65f07d32f9398fc27e8da790265c3f930ad7335d587497e8c1548c133abbdb935c05c114a57f70354e799d28b4d861e192c3ac16c8a96ad03f402c48bba60e257336c5973cbc14eb31e158baf650f24d372dbe23f91205992475e583ed839a6c1a3118cf2409df203d44f9d681fc2a8b94afc935") exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) clone(0x84010080, &(0x7f00000002c0)="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", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000900)="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") setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x9, 0x3f, 0x4, 0x4, 0x0, 0x8001, 0x140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x4042, 0x4, 0x20d, 0x7, 0x80000000, 0xffffffff, 0x4}, 0x0, 0xd, r0, 0x0) 19:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4142, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:12 executing program 0: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00), 0x0, 0x0) 19:03:12 executing program 4: r0 = socket(0xa, 0x3, 0x23) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000638be000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 19:03:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0x0, [0x200, 0x0, 0x40008], [{0xb, 0x0, 0x0, 0x1}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000014d00)=ANY=[]) 19:03:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:12 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="480000000000000000000010000000000000000003"]}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 19:03:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:12 executing program 4: r0 = socket(0xa, 0x3, 0x23) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000638be000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 19:03:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41030000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="58084bca8f6c2ed72d29fc168bd693c0541dc01dea3a9288f03122cf18e107866825192977f8106b0d6c96b6c656c9c43ef2897826f8a34b64853a7f3982043f87e1be11fd64f38bfb468f5a267905a5c5fa113ca6142b65f07d32f9398fc27e8da790265c3f930ad7335d587497e8c1548c133abbdb935c05c114a57f70354e799d28b4d861e192c3ac16c8a96ad03f402c48bba60e257336c5973cbc14eb31e158baf650f24d372dbe23f91205992475e583ed839a6c1a3118cf2409df203d44f9d681fc2a8b94afc935") exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) clone(0x84010080, &(0x7f00000002c0)="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", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000900)="e80ba0a5a16f3e9b0b58dcda87e06bf800b30ea8b398e2245ca0044640e4abd71445253961d5f177985de8843ac7aa6559e77157e3bd37f6579b36e5de1ee0572055b054450087a579bde842a232c40ad7ea62013bb2cd5436185f665ef674f900cc625ba8ff5a7729d5879fbc71d7f92fc1a72c0d50b51b9bf5fb4609a15f01429f4f2cf39c983c5fda6a5850b6930c8f2bdc2c99fe4834c789876c8f7f0864887d428a851f5708a35341289d2588a120e2ae5c44db0ebcd3b863c7825bae8f5193e43d477a3700721e8984dde345f36bddaecb10fae1dfa4f411570907a4c037749efccf901808855aff6c917633c0d66c989dde34d60298575866f347d58063a54d24762b3de387795b0716733426c08dbc61698c4e171f35f91be8c778271835ba8ab94edf1731cbae85f7383392313442dd193a43acdd25a380eaeda2dc010495cc497f78c3f195a480be9cc76f14cc3fe383974a36e684895c8f9f45a7512e7fa8d49a9fb46bdc4e2b20e70bc9912c9e43910230a9556b83eea844273b94095962c86dd1aec0a7658d642e0d16f7ade8b92ec6121846cae8167dee1e6fb3f86505ee12521fd62a25f5a5e310ac78129288ae45b9a4a1d1b5424fa9057585b0aa391f6b0f2b50d809dbfded58785f85add3e6094b2a9269df95b8b098f4bde8413f1bdfd0c9f8b61adcb3cae0414a0d67a4f4e9562ac49b092cfb467a1c9e92c2c34ac2e97658d7814ae3f6c00a3ea62b5c1cf99c0b9802df9b18aa8915e431c297f0ffa095021fc09c207432bfdb9ce7a8994d851fe4ad85ce5aa360e6e4e91432261cc316a1241f6822a0b10a3e46b58b03df26c22ec6147d0c131ab07bb571e153c133568ec25e103cfa98455b5fd63240b7befc546f228e0fcbbf200eb765ff19837ac8063defbeb553a9802206613d200064294af68d44ac45862e6ca8012dbab66c8bd52e0d8b4941f9f55a16f9a0b7bc668837359083eb19dc1178db6d3b8809bce37a287171b427a234372ddcb789d486ab204c1f127c5dee9a18afb2a06f7f45aa05fdc2304c4bbd27209a15da3d641497537f23aa5bbb2f68be8d98edc44cf1fa7d05c4a65183e79aff4cef079f597fbd2fbb9f04a69185119d22e373d753fa0f292187bc7f5d9ef4f292fdd292d1de44891376c9a3c4346a347a98b739b1560b7ae31a17458e6336537d86f366fc1f5b6dfa8b13aff82015b08b6a2cb641c3ad3c89cd2bf14139db3e3716db6ea2d8528c88dd47d8b522b07b16ea908020ceefc703f51ac7425df15450947f3a5c2f57edaabedaab582faa84b7d2abbc98c355beef774be074b59bfaac8b85c505ec520f5e8a9d2a8ee94b24d9bece3a5770d2648660b06bf7e36d3d161eff3db8b3124ffd1619b5db62363d9190a4255b83475286da84418974e5470069e16781988b75ed143f1f6bbb711f869f04ec9083eac17874c88d6b67a77b511647327df093cc3248144f56f86d4ba9850f72ae85cf9639969df1fe0ae5974af5ca7c227d8d7909b73f6d18525bdd33d119b2629bd6fba4ef299384067f789c1e8da08fdc1aa78310155dbfaa02c91540d1b550737733ef456e0a6f025fbbdbe88625524d5cb01b25e5d57a561e0d00cf07da0e37db724c24fdbb0b74fe4c62bf84de063fb39d4dd14fbd282942da6983ba9cfd73d17c0d12e07b5c626ef13a42d68be25bf11bd36c845efb2430506b8ede47f85b7b146e6fc797c3d345aafb0bff85f953c5428715707b2b17f124a3163882b780ba503fbbcc6c5f5c843c9fceb0a48984ce3ee0cb86c9c7b7e08d492e2398d30d6eba82785d8118611587192657c05318bb2051fc60e26a7ddf83e88c9e50ef616abb3da4fc3cf18b309a27610fe4f959a51cb54c13fadf99229449eb6549c2cd828a3b39048a2a4073f5f20d0f7dc6f9ef551e4e4ae5c2ecc40c1089e3d9918a59206c2a61984559a94fb91ce02b340ea333d2f3ebff9081a0819f4fc0da1f62767d37d8a543736f48b00bd361d8b952c1efe816c8c2f076a978e519f8363411ba97b76416dd215e7cbf605ceab7bb59e0cc0721c2d99b7212f95b66f9184e90977be9fe5ec598d762686647fc80204be803f2b5487cba734f5b958b8b1f54e91bc937a1dcb3d91c6c42b9225095b20f6e650f1966249c0ae13c0f4a8b4968df43bdb62bacfa7e62b28d19cef42884251dcd441fa3ec6b6385ee46e861ae31267d4181026757c5d7baf6a2e8c9560302b068d25759d89f27c9c12bcc876a6841ac2cf6398d9c6ec5e123fd2b53e6e24e42709f7b586f469c60f995f6fa9f00b1ba67cae7dcb64c6a67162257bc60c925568c688079b890b2a553d4c88e8eb004a4dcc970e4ea0a7519eb7769cce358acdb80357645bd96cf4c7c822486c374904d65de12a94cc86fee469772ba88124eb93da7ccc1d6872328910032123b2b338dcf11762b32dbfa2deee2e28c4c65aa40b3a0cfd4d81bb6e463376e210ab8fbbd3528ef7154f0b8bfb11a1969915f0886689b865f04dc1cf6d6c573be4e08848b7c78f094c3870afb1b7fe5d56da559fb162a3a8aa71faeb31e1bf716ec84003a8b3c0bb766c0b00e80f9466d5b02f6690456f27e936fb6fc5d0cda6b81d7be53ef239ec4b93424636890dc7111ee367f8cf77c0355544f522a5221c326f35008c5e9fdfc71d15b237a20edb64eb8bbd20c642ac946332bee50a2c1a8acc234e1933065bd6b43c14dccb4e4ac88e856205a28dd6ac4832c0963d6dcb38eb0db3717b9390170fd0ac53e8a91a24cbd63e66cb429f86c398d7cfecf7a4b4c126b6e2567096506303172e1ade05d4649ce6660c3fc76bbb37b7ccd3da2bcacaedc28788b451348476467ef379847db5d79eaa64bf0b261ca9a31a4cb12509da31a9f3eccb264806358db5732b02b7aa8e850939d3ac930369904568278fe23fe3cd5e41588ff237f81161965177836376d032c41858772da0f0ba40c8466c2441dc0a1a632a558afdbf9b5805d701d90462362098ac361c3156173b21b25d9f031f335b7a37781b806dc6bf9464a484c101d4ce58de968d456496962829ce77535fd530fcc818f1eee2290396c17acae729db3eb8a3d5c920c8378983b4e15c994821693b679d9896550078e2ac395ddf34bd79212a9470c5d035b348430a3fd77cbb05391e044d7a1a39e568cdb157168f8d7a6e1c2f6b9d58447a93c6f0d4aedaa30d0a7e78030cd66f436098514598a5c5deed003a91793e0e914bd5bbb6cabdfc9b9f53d7bd1b9e0c817859a62ec5c58470b8e88eba38beadc8944eb56ad35b86109c86ca52b6388e7390ec564ce3ff075b4e9611ada64e54d8886223132f4a22c1cb2da782a9ac125be7516c5cacb855b2805378174a5b1be293eac78a11cc29b539e4e4a6bbe30e0588789cb33ec481e6f414b962f6b24f7631032cf48869c5a589df4aa18e2d742afd0dd9edede3a53468d5ff0461a4c2e6ba4eeef6a0162c152af437181f6741354094c3c4b48207a93960bce28dc8fa2295150b7e5e5b934d58f837aa32fd72448ebd3e85fd0842fda1dd71470c5f2465ffe389d4a52fc283c634c06b706a1392b56c457636b47d30d3b6c6aad3a303dd0e99836ef90a11697f04100b4ddd26a7bb609191f521794f3b16277084db8b04363d1adce5b81c0517095b81d166d98bde78b342513957b5e80842020a831c68af6ba7340f7b77bbbc731a97e41531ce5cf627faa1c9aed1cce13a5125b3f8c380e13b9df6a09520d8c859bda4ffde46f54b95461f2b05fd51cce84e47015b35957ab870708d05da66e64ca1846858a0fdc466a3c4cb2dde0df0fceb92387e3c7159221bb9e80e086ebe50ecc3fd0cc8cdbc27f358d646c4c16100687e269272e7ae33d6e3f7ed81d0b18c4d5044789e973999cc803329ec2bef757d0ec993aa6e4d3481e5c2393fc5cadf60292562bb377abe610e706e7b27ac0df123a7f3a75796b8debe682db898714f5cffd42bf67947e75293b68332840384d5eb73807efab5a0790ea036b25d3f53918acec0e3c1e784316c63327a113664e8da15e17d42cf4d622cf4466234500b5ee879c67cf0f0b13fd9d55a64cbe71493d5e2b68da418ace2a8ae654e25a49e45ef3245612d370001638b114e096782927c52c87295aab678a1a53ba2842c1fae86c584fc11ebb79c7f77d854607893f2ffe930d11310d785fde78ce8fba573a687b494559dedb5dec41faa8e6be6d5ab47efefa0b3854649cf729b70a9a607cc5b8c3c2aeb7451629b65ded1969a24730fafcab9a1b42e223645d8b3cb6690f3aa82f490a8382b22758af69215b4df3114fc1c2d0a16715e873a85897f6eb41d6874dd444c1b6b7d60b60167295553cd15fa06b11b84b645be2703dc2abbbdb7d36db80f2c394b9d7151ade89fde866ff0af34b0d75bcc29513ee6f8bee1a1d552fdb896d988358416aa251a18fb0adef1ec56d506846fba49eb3ec968dbf25260fc9a61fe45ba921421fda0544d1523116a467b9e4803e5c97f80384764e9540945de96eb48fd07a2095b23aac63e2a21932e2457c92fb707e73384c78b00880821b79dc73b1b895facb959da35f6a96a70782536d98bbc7f69307346c5948aab1626d4fc58cb5564c57fed3d91f45eddb6b1c19593f4d1efa14045c7e34bb8eb6840b87e0867e2ed5413d6a4b842333c18bf75f9ca53e50a739365507691933e11c4d9d92209da34cdff46fa7fd732340af7b4e27ff25f654e37e218a592b4119e989deab5513678e8132fcb9038cc817708265c60bb315fba8163a36f4ebf95536a6c3b85bcdaa9bfaa1e94bcd2c57d56a5003d9266f3ec4452cd8b58580ab31de2d01cfdd70360cd1db2dcedb1ddd5f16b85279eceb9424ad45aefb7ee9ff1d25e186322797048fbf9916eac4dc379eab3115638bb1a0bf86b9f73b61516a3e8002f2508f8f99c525bff7bec2ed67abebf5bb6742db427c4eaef0e787be5ebafe1a55c36daef3780a749dac95810dd6388bc8fa2c17cfaa077f4195d307b1452a2c3bd5d306459c7f5b0be6bd63b922c4953d9459e65da7a4d1f8c285ed9e7d06e5d63bfa917f4b5020f4c2611d9732db2785f2f7bc94cc03e98fcf23c22be6035d33943d28db5442fde7c4d28a253dc584a5218d7878c519bde865c93d34f7607a05e778330bc565ca71882a053aba1706482bce444053f49297d58da4b4a5a9ae12ba90fc7b9fdab8c12ef256e04b9defe64c343953a74a9487e8aa5854b9df097be732c401ae02364296617df4f269325642f5bdaaf3fe4a8730081a0c122719ca98bbcd1c43102749a8e8516f30abd16a384c342e4cb2bc4cb6e3e8fd30520ad91611631e625653f3c139b9d40221b7fed601c946eb7b8eeaec42d6156abfa64057cba737655c412ca4787521e42770a9cdd14385b8d5ccd3bcee3ee6d59ca109ee4defe0283d4274582d1b95a5ff59526ef6c1871352848c4e0a0bcffa9f2aed12a74d09eccbd7c3ae15119e97031db672e15c23f0589f7c1c7f6040aa494c642ba0bc4eb90384096d88fcffc0efbf17aa26c9db45fbbbd1dba15de65607b59969c87290204763399549b0e46321f8d511df87505f1dfc421b593370cad47c9a3b609cc7d5da464d8a75726fc43b44cf879a48bfa9c43d6d37815ad32b992debb20f9f58a595e896555d5ff076622bf3f108fa91626fe9ddce2994834e5dada148a983400028e08a28d4c14714e9a584c602a588cba7044e71ab38d7fae4a8ea266d065905859279afc97974c19c") setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x9, 0x3f, 0x4, 0x4, 0x0, 0x8001, 0x140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x4042, 0x4, 0x20d, 0x7, 0x80000000, 0xffffffff, 0x4}, 0x0, 0xd, r0, 0x0) 19:03:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 19:03:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x40, 0x9, 0x1, 0x4, 0x3d2a6a14, 0xba9, 0x1000, 0x9}, 0x0) recvmmsg(r1, &(0x7f0000006c40)=[{{&(0x7f00000015c0)=@qipcrtr, 0x80, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000001400)=""/106, 0x6a}, {&(0x7f0000001480)=""/94, 0x5e}, {&(0x7f0000001500)=""/185, 0xb9}], 0x4}, 0xaa7}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}, 0x10003}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003900)=""/249, 0xf9}, {0x0}], 0x2, &(0x7f0000002480)=""/4096, 0x1000}, 0x3ff}, {{&(0x7f0000004e40)=@un=@abs, 0x80, &(0x7f00000002c0)}}, {{&(0x7f00000062c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000006900), 0x0, &(0x7f0000006940)=""/168, 0xa8}, 0xff}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x45, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x7, 0x34, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0}) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 19:03:13 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mode={'mode'}}]}) 19:03:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:13 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "d9eead0006d93c81c4da7b780cb96000b96394530978fcca5c80c38249c853dabfeaacb49755fe1ab44a35d1c80ef1e7f6ea13d0b3c79381a6c555c2"}, 0x45, 0x0) [ 237.941356][ T36] audit: type=1800 audit(1612551793.259:13): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14199 res=0 errno=0 [ 238.078019][ T36] audit: type=1804 audit(1612551793.269:14): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir497408863/syzkaller.D9nCLK/78/file0" dev="sda1" ino=14199 res=1 errno=0 19:03:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:13 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) 19:03:13 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001000)='tmpfs\x00', &(0x7f0000001040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@size={'size'}}]}) 19:03:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) open(0x0, 0x42020, 0x1c4) 19:03:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 238.380260][T11338] tmpfs: Bad value for 'size' [ 238.396117][T11338] tmpfs: Bad value for 'size' 19:03:14 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x101, 0x7, 0x0, 0xfff, 0x0, 0x800, 0x8001}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0xc) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, 0x6, 0xfda, 0x1}, 0x0) 19:03:14 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x401, 0x216203) 19:03:14 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x80c440, &(0x7f0000000700)) 19:03:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x70]}}]}) 19:03:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x7, 0x0) getdents(r0, 0x0, 0x0) [ 238.854644][ T36] audit: type=1326 audit(1612551794.189:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11357 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 19:03:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 19:03:14 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x102) 19:03:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="88", 0x1}, {&(0x7f0000000100)="ad", 0x1}], 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 19:03:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 239.363394][T11380] tmpfs: Bad value for 'nr_blocks' [ 239.438216][T11380] tmpfs: Bad value for 'nr_blocks' [ 239.650940][ T36] audit: type=1326 audit(1612551794.979:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11357 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 19:03:15 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="88fdede1516b8055f1003a9a864ba68d28401863c82ed83e4319f66c0da09ada45ba07653933add8687292afa57e1ed603e0d462490e4d0ad79f", 0x3a, 0x1f}], 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x34, 0x0, 0x36, 0x39, 0x52]}}], [{@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit='audit'}]}) 19:03:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@usefree='usefree'}]}) 19:03:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@fat=@umask={'umask'}}, {@shortname_lower='shortname=lower'}]}) [ 240.102817][T11402] FAT-fs (loop0): bogus number of reserved sectors [ 240.121190][T11402] FAT-fs (loop0): Can't find a valid FAT filesystem 19:03:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 240.143509][T11408] loop4: detected capacity change from 512 to 0 [ 240.150819][T11406] FAT-fs (loop2): bogus number of reserved sectors [ 240.175474][T11406] FAT-fs (loop2): Can't find a valid FAT filesystem 19:03:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 240.202050][T11402] FAT-fs (loop0): bogus number of reserved sectors [ 240.222781][T11408] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 240.230646][T11402] FAT-fs (loop0): Can't find a valid FAT filesystem 19:03:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000400)=""/59, 0x3b}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)="d3d6c628dfa7d9b62a3f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47d0014a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc56", 0xb3}, {&(0x7f0000000740)="f6b4d690f90c889ffc32474d4811144c90c248af1232f4d6c61c7f1de229120c1f7e5f3bd21511486fc73132049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583781e383925394cce462f36b7488b0875a9c9ef7477cecaf6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e0b9c4651ef7b9e22d84c92219604cd4a64d337c883476b28c833d5b5e41d04bfece2fe22fac268f86995dd6dbce92175715c94be9649d3999a71b393e3c88c8197fc6b3f5282e02d7c43e9c1ea2aa665b0ee64ea3738ceb36476fe121fe46c55a120b70c6dd0856d2b0894c6e3d0f9119081cb3a2b7787d9ca98f71b6bab68da09b0acd0663b9197cecc13f4e181028427671545a9ace0e7d6f71a354a24492d82f09a53164080fb2ecbd5c3fbde7b6b5490b9754c28e745ad45db0bec907acd5c05813e5ab2bf8c885eab85804be5c8b6169672ed4d75aa8e807747eb83e46c3f7fb5c5afe23fe8ab61f2cabca319739963267ff9f8858d1ae2d6e3b932329318516d0fe1722aa92d0b07e1f8f1", 0x1d9}, {&(0x7f0000000500)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f00000000c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xb1a}, {0x0}], 0x9}, 0x0) shutdown(r4, 0x0) 19:03:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 240.283012][T11406] FAT-fs (loop2): bogus number of reserved sectors [ 240.317809][T11406] FAT-fs (loop2): Can't find a valid FAT filesystem 19:03:15 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000540)="4e69be947a57100e5a69c62c98b68e2263df0baced9101187c7c55e2274e020087d0b9ddf59b5daaa6d336f69060e7258570df7d72a3425735a82318114ff5c54e95e543918d906609d0d91ccb29f232ed90967a505b04a67f8075608e1b11c606fc1ea706905a200161064b677461315eb48ea43bd9dd6fd43b427cdf6514ec3ba4e22caa56a76503c95559ab687673e9906d2106f4cf765544a168c372a3aa066d22308ec5de10e14bf795481baa64785b8afdeba1a8acf7a392a1fbd4e81173d4cea19eae66a9a105de02a5f4999a24ba112435e51b9e56888801b7b25fe638640142f8e98b450e83e77ee5933d7c30a93ca273476edde73b76ea1e62dab86186b6a25c54440e18e94245b603f648a9a85ee9355fbb60ee73801880002a3aeafb9de3af24012c14aaeb1f19bfa9dddad9811c06f26d5d47dafced091ee1ad753da7cbf5919ba9cc5483210125a74cc9f89d04e57887148c76e7ecaac506f009a46f1ad55b83fe1ad8bd7d6a191eea00bc1937f0a41ddb5578c7529afa3287636087eda97295f423b2c7d601df95037e5019b6387026c8e39b824ef2a37fecba60c714f8cb1e587a17a450ce04144dba640759df3e5a5bdaaa13de716c1af80dbbaea6e9e0b16a3e2405e37e8498cce53f6626817495f4f95ed1a14d5ff7ec0e7123e9b87cb56c64465919fc907423f6fd079d192bde6369e948d636332209e897a27da05d95a09f574b20e5d48f57f7f70000d2b917251893eba971b5c57fe5b0a14bcd52198a3698536a4cb127983c716ac4ffa89c09f0f4e0be771b3b07b72f709306d15aa06c186ed9c0793e6ca569f3af6b1fc42e3c48d18cf6e788f6b5888c185bf687e17d52a380a338e76ad015515cabd773007b70bbe4cb6c19a6bbba9a0ed24d4fc3ae8c6e58b2821fb8f743defa90ebcacb9d47cbd926f6a5e3986494aa43c8d63098bcb74e78e4d66d7c50da1870fd729ed9f078326ce0cb1a4ad80c0de9395f5cbde1f57a53d39e79ac9b60ea80c74f86a680a0e4499270d371c76b117d29da99be4fb77d0ac3d3e17d7c922add88f30bb106af1d8c9f3a7a90182d9563f73cc0ae607f90f2e1979b6573958e1e480a8c4431f947f5cde6022cc6999eaf3863b92bf795909d0a4fe93af7d5d731e8f16f12bf9a0b1cac9760fc3db363ae8aedaa8cd773c551b5986bb0f3d1e4db75ae41dbe3028d3b9b329ff25c0b5003b02ddd187e8d878fec2f319e1472c17716567555fd6b2381cd73d2656ef90181ac0388ab668fd5a47549f47f3cd7a0013fab969eab7a7777942f94f59f0ed38b2c94961f2168ccfecd426fdb36687a23cbdd62a780a962137ed5df11ec6bb073f4fb8d77966de34c8bcbccd76310fdb20714b4d485349074855a02da3489095d16bc73386d57a1c4de95ee248a7da481a4f1bd34419eaa2089af8d4144918af6fce16d2355567d22a0edf5df97710cd4bd53176bc23ff1fd0cd9a55614197f6ed0b348b1491477cb8d9acb4192ec1b12452c5d17fd98e2f095f65e5b5ee08d53e75555b56cd9979c91cf8e5d03dbcd8e8cee5794d4aeaaf873be81035371714270154d992704e861cbf32997f35ddd0a1bd645700328fe3c556c15e240603f1490a08d0ea868b8d4a965b043d032f8a91db6f37d8b2407f1df7d0124f0d0de715be018ae0c843af1b500d4fde94f7af2505ad1dff0ad5eb386c3f8f7684ec370aaad5bb54a004c9bfae8a5f562491687e6f576fe327b384f663286877172e34b01cac34143dee712933d5245b82e1af528e159ba04477d9869c22e53b835c16d57d48a7aec8f168ef6f62cdd1b5c0188699bba5d9b88c35dedbb37cdeca55b46331a10f8603c92c49b858641b6fe9a46be5659c9522e5e0a3c610b92ada36a44eddfebadce7aa3a6c37673dbed88bd1547f3075b65896536d70c5fa68a993ec4cb4d9db81465a08b900f24f498e290ba4cfd5a7f926ef9b647ce20f031920c166dd4023d0693c5098c3fa70cb71891280500b34da9b485656c0962edf733e08397c843cbf05076bc894b2ef5f5d4ab53209dbbfbb199c0d62355f3310939522a202d72506c783d4be3b7620c6929c5dac7200259216e811a0fcd4e14ee63cac38a6fa0dd8d081fae995ab1c35e117323f797696ebbbb557b422833f1538bba468abf017a23d0454adbd99d65bb32598c4bba7c0a234fa29564d6081848ccd0f683f61251ca7ed54e28b9929bdee957625ae8ef962cf1b1181f9d60bacac05cb102328fc720f4f23da02b85951052250e36aa132c4b799a2c5550b7b86c787ebaf6b4165db2e2ab0524ccebf717966dfc18e2b860f70562ad653565380e1751616d95afa3940a3a87501310b2dc4ca45242cbecffd5e9845a00eb9a05ed446c797e5ab61f2640501635fa6666c8c4c26d71ee5d17799a49ea7b0a4f816667161c696e37e3009afb8bca4cede68ee7446e01659d75786bb592b8f89aa36da93d567a552fabc1d9432a80bf111e46e60de77a7eec2c0295f9ff2c9a7fa1933c83cf030f4676f3f6ac0b7b17261c40cd7e0aa15b9ef2278184cc0ed4d005b47ea3043aa670c70a70eb9d7e0acb6a625f54b7ecfaf545cc03ce3b80ae40030dc135592d1d2932741304455671e318e8e5b584925cec930e9e8c5cffcf7e3ecbd2c07de3c02400bc62079123822ed3156e00e755b111b2e5764099c15c9ad89d73dca11628da199c8acafe33ec761c37a85e0fb7c75e01d2f21477e85ba5bd56469192312e78bb79788f47d174c6878eaa5ab36d85b61ba98b77272295a1f0ff07898dbb0fa6717c1a26d9f99fffe863f721631ac3edc951f951425aea3d1f789afdb14303a3a4093d7542d1600551bbffd243562ea2d85f473eb033e2ad09522769a4b0bd49dd7d7851834b5a8f74763f8fa46cbf0bf80fb3cdcf616f48305693f89e3813ac0b6a65cd688471e13a2f7a586a243cff91358c8afa6bcc1ebace2c23de268dd8824decb2679632719f1581e42cf1968ce5eec98f466d896336a3a32b404394d70f6453e867359d343970245e0b375fca484f5ef76b672b9b77a0e56484de6702db31bac4685353f778c1f4d6378906bf070a4ea2e99b93a641dd93596141468e7ff5c42fb5a26df1b6107c55c73c455bc43414a5e598882c32000c65516784e269fd55919cf40e8cb8876c03a170736f9e77dfc78c0f5fd80dffb4588ff9c96781d48c80a1556a9d196b1dec407c2f02788d8d98752d6c66f2952778509e0c4ec819b05d73aa994876ce1495db920dd5c277c663cd8d9adbf6dc8c5bf913a3a20c920b3f971c4e56d6179a01f904d689247620f786601e144ee46dd0d3bf54e8c16a79b60aba7ceb64a0db149d5d13b9da1846ebde0215d405db9850e83c370c7fdb9ad50a5d94a6a30422adcc9ce186ff91e920f73c06a3e8b8142899b1a827d5b83bfc76763396fdd7f49c517fd3adcfdf00f645179456053af64e0355b339331b0e93f95b7eab8f269317ecbd2ed99c1d81212e8420abbd88d0f93887614517263ca5c967c65c41a000f4ba027836c8df3dee52f88ee6292c640e1aca4a8d0c2841ddfa78857c0fb55ec4105658ca3974e90369fdfb28f460fdaf1e6ef5ea7bf11cd46ae9f3f4f49df0dae6d65427f75390d880094c8a487d57a250eb397e52dc9ea05c6c8d833feefef075bc006df305e34e9981596dcf71154c45fca77a9262eb62c9e6666fcf4db6b02701622c4708a929e9ed68863d8c0a80c45aa7f0375369c93738928a4a446b3dbca7482f1c33a969367aa6c4fc37fcc1e6e048ecf1645f51a5691d40d263107f4dd5b1395d614236684294ed652afad3c2de5756fabb91688d7889336c861f233f9ae29827fdaa550182beb54f", 0xac1}], 0x0, 0x0) 19:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:03:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) syz_mount_image$tmpfs(&(0x7f0000000840)='tmpfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x1100000, &(0x7f0000000f40)) 19:03:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 240.582649][T11441] loop1: detected capacity change from 5 to 0 [ 240.649860][T11441] loop1: detected capacity change from 5 to 0 19:03:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:16 executing program 1: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffffffff, 0x200000) [ 240.844318][T11459] tmpfs: Bad value for 'nr_blocks' [ 240.916265][T11459] tmpfs: Bad value for 'nr_blocks' 19:03:16 executing program 4: open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 19:03:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000080)=""/138, 0x8a) 19:03:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, 0x0, 0x0) 19:03:16 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 19:03:16 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) 19:03:16 executing program 2: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x3000) 19:03:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 19:03:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:16 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0xa1) 19:03:16 executing program 2: chdir(&(0x7f0000000240)='\x00') 19:03:17 executing program 0: fstat(0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000006c0), 0x0) 19:03:17 executing program 1: setitimer(0x2, &(0x7f0000000140)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 19:03:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 19:03:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:17 executing program 2: open$dir(&(0x7f0000000180)='./file0\x00', 0x100200, 0x0) 19:03:17 executing program 1: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) r1 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x3000) shmdt(r2) 19:03:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 19:03:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 19:03:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:17 executing program 0: symlinkat(&(0x7f0000000780)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00') 19:03:17 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000040)='./file0\x00', 0x0) 19:03:18 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x82, 0x0) 19:03:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:18 executing program 1: pipe2(&(0x7f00000006c0), 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) 19:03:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 19:03:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @local, @val, {@ipv6}}, 0x0) 19:03:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 19:03:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000080)=0x8) 19:03:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 19:03:18 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/222) 19:03:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:03:18 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') 19:03:18 executing program 0: syz_emit_ethernet(0x67, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 19:03:18 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 19:03:18 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) 19:03:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(0x0, 0x0, 0x0) 19:03:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1, 0x0, 0x0) 19:03:18 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 19:03:19 executing program 2: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000140)={0x4}, 0x4, 0x0) 19:03:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x8c) 19:03:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(0x0, 0x0, 0x0) 19:03:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 19:03:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/36, 0x24) 19:03:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)='5', 0x1}], 0x1}, 0x0) 19:03:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x69, 0x0, 0x0) 19:03:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(0x0, 0x0, 0x0) 19:03:19 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000000)=0x94) 19:03:19 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 19:03:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040), 0x0, 0x0) 19:03:19 executing program 1: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 19:03:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040), 0x0, 0x0) 19:03:20 executing program 4: futimesat(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x100200, 0x5) 19:03:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5", 0x4e) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000340)=""/135, 0x28, 0x87, 0x8}, 0x20) 19:03:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x86000000, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/135, 0x1a, 0x87, 0x1}, 0x20) 19:03:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x9, 0x7, 0x688, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 19:03:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040), 0x0, 0x0) 19:03:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 245.358883][T11663] BPF:[1] FUNC a [ 245.385094][T11663] BPF:type_id=0 [ 245.398895][T11663] BPF: [ 245.416703][T11663] BPF:Invalid type_id [ 245.430625][T11663] BPF: 19:03:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc5e, 0x0}, 0x0) recvmsg(r1, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 19:03:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000010e40)={0x0, 0x0, 0x0}, 0x22) sendmsg$inet(r1, &(0x7f0000010ec0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="b3", 0x1}], 0x1}, 0x0) [ 245.430625][T11663] 19:03:20 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001009200000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rxrpc_local\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[], 0x10b8, 0xfffffffe}, 0x0) close(r0) [ 245.460529][T11663] BPF:[1] FUNC a [ 245.468961][T11663] BPF:type_id=0 [ 245.488642][T11663] BPF: [ 245.499974][T11663] BPF:Invalid type_id [ 245.513804][T11663] BPF: [ 245.513804][T11663] 19:03:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000010e40)={0x0, 0x0, &(0x7f0000010d00)=[{0x0}, {0x0, 0x2}, {&(0x7f000000e940)=""/70, 0x46}], 0x3}, 0x0) sendmsg$inet(r1, &(0x7f0000010ec0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="b3", 0x1}], 0x1}, 0x0) 19:03:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:21 executing program 1: socketpair(0x25, 0x801, 0x0, &(0x7f0000000880)) 19:03:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x27, 0x87, 0x1}, 0x20) 19:03:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000010e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000010d80)=""/161, 0xa1}, 0x22) sendmsg$inet(r1, &(0x7f0000010ec0)={0x0, 0x0, 0x0}, 0x0) 19:03:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:03:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1ac4}, 0x40) ioctl$TUNSETIFINDEX(r0, 0xc0189436, &(0x7f0000000000)) 19:03:21 executing program 0: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x800) 19:03:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 19:03:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 19:03:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) bind(r0, 0x0, 0x0) 19:03:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/195, 0xffffffffffffffec, 0x0, 0x0, 0x0) 19:03:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000180)={0x2, 0x3}, 0xc) 19:03:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x1) 19:03:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 19:03:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:22 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x8000, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 19:03:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 19:03:22 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:03:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00), 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 19:03:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 19:03:22 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x47ce7053ce2c6aa4, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 19:03:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00), 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000100), 0x5f) 19:03:22 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 19:03:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1005, &(0x7f0000000000), 0x4) 19:03:22 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 19:03:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/131, 0x83}], 0x1, &(0x7f0000000980)=""/106, 0x6a}, 0x0) sendmsg$inet(r1, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="a7428ff550a1ba465c5a434c84bc022af8ff7767e3f022d32076375fd293ea586bbb56e2a395b23d01196e8e5b0a950cb019d0e3e575050914da1d374bf615c3b636d96c129c6d82d165e42ef87730c2036ce88e24f7629f5e4baab0ff95eae3b9a9ee310e8abdc860d2ee06dbaad873f2f211785a135de2e796463387829ee008342118", 0x84}], 0x1}, 0x0) 19:03:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00), 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/226, 0x26, 0xe2, 0x1}, 0x20) 19:03:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:22 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x47ce7053ce2c6ea4, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 19:03:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000000), 0x0) 19:03:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e7", 0x27) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) 19:03:23 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x87a7fb6064667fa2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x100}, 0x40) 19:03:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000000c0)=""/226, 0x26, 0xe2, 0x1}, 0x20) 19:03:23 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 19:03:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46", 0x3, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e7", 0x27) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 247.931532][T11817] ================================================================== [ 247.940147][T11817] BUG: KASAN: use-after-free in __uprobe_register+0x70f/0x850 [ 247.947858][T11817] Read of size 8 at addr ffff888029622d68 by task syz-executor.0/11817 [ 247.956139][T11817] [ 247.958843][T11817] CPU: 1 PID: 11817 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 247.969294][T11817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.979415][T11817] Call Trace: [ 247.982730][T11817] dump_stack+0x107/0x163 [ 247.987362][T11817] ? __uprobe_register+0x70f/0x850 [ 247.992720][T11817] ? __uprobe_register+0x70f/0x850 [ 247.998055][T11817] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 248.005506][T11817] ? __uprobe_register+0x70f/0x850 [ 248.010857][T11817] ? __uprobe_register+0x70f/0x850 [ 248.016040][T11817] kasan_report.cold+0x7c/0xd8 [ 248.020864][T11817] ? __uprobe_register+0x70f/0x850 [ 248.026048][T11817] __uprobe_register+0x70f/0x850 19:03:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6480, 0x0) 19:03:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c37f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712e03000000b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b46ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed7f3bc0864987f30920800000000000000ae504479f60b0ec9204d2b85627aa53cce670000000000000000000000008f02712c3d8f88e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d373650bf7b2ff4602aec5eea2000000645c47abf61dbab8a7f7b1a46180734b921a06fb78185d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e100002f0c88283c1ebfaf958cd900c3ed2964ccf40b745ab19af21c829ad0425c6745962f7a48502a34b75ae8370e1a5e585d58f8f929955e4ab5f4a212ef4a4c738b62bf3339f97732446d92864d4c9c90b7b6a46577381d462ec35723dd5755b5b2ddd51ffe83530ae944f7242cdf88c72ec71262d5a910a29226557c1591cd64f7dbe987a2da8db5ebe5f776ce29f5a2c2737ee0cbb3c1b235125e69350d7745142cec14276b86abefe465560000f6524de7b1d151cead53e09d9c1ccd2edf229f7742e531288d92938b254befb0e177b25b4b3cf0b6c63096ef70599ed9ecd53028533c13361afcfe8cf2a1e9d653499d853724e534c6a7edef4a6882932e4ac08d28b7179839128dd007095aa92256ca89108297191b4325abf86192b4062c1635e6c2375cc71047a453609dd5e4846bb7948e82facf257de06c7bd76c6f7b19fb03197270cfe4fbcd552c4179bc00760d9dae48000987119499de155f841cfb2fd99f4d5eb7d2cb8c1421a32a1f176a7292b03573070000004ac224d35fcb20a5f10512330234f18d6426f950552d38e947591d2c276484575a4ef81145709c000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000007, &(0x7f00000004c0)="b91803b700030503009e40f088a81fff88f7ffff00000f8477fbac141412e0000001c699da153f21fde6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 248.031049][T11817] probe_event_enable+0x441/0xa00 [ 248.036342][T11817] ? probes_write+0x40/0x40 [ 248.041171][T11817] trace_uprobe_register+0x443/0x880 [ 248.046543][T11817] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 248.052438][T11817] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 248.058648][T11817] perf_trace_event_init+0x549/0xa20 [ 248.064033][T11817] perf_uprobe_init+0x16f/0x210 [ 248.069129][T11817] perf_uprobe_event_init+0xff/0x1c0 [ 248.074544][T11817] perf_try_init_event+0x12a/0x560 [ 248.079698][T11817] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 248.085513][T11817] perf_event_alloc.part.0+0xe3b/0x3960 [ 248.091427][T11817] ? lock_downgrade+0x6d0/0x6d0 [ 248.096428][T11817] __do_sys_perf_event_open+0x647/0x2e60 [ 248.102631][T11817] ? perf_event_set_output+0x4c0/0x4c0 [ 248.108131][T11817] ? rcu_read_lock_sched_held+0x3a/0x70 [ 248.113952][T11817] ? kfree+0x69a/0x7b0 [ 248.118127][T11817] ? syscall_enter_from_user_mode+0x1d/0x50 [ 248.124082][T11817] do_syscall_64+0x2d/0x70 19:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='G']}) 19:03:23 executing program 4: syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) [ 248.128661][T11817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.134685][T11817] RIP: 0033:0x465b09 [ 248.138876][T11817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 248.159737][T11817] RSP: 002b:00007f0c3f007188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 248.168240][T11817] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 248.176383][T11817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 248.184841][T11817] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 248.192856][T11817] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c008 [ 248.200864][T11817] R13: 00007fff8e3312ff R14: 00007f0c3f007300 R15: 0000000000022000 [ 248.208895][T11817] [ 248.211243][T11817] Allocated by task 11811: [ 248.215677][T11817] kasan_save_stack+0x1b/0x40 [ 248.220463][T11817] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 248.226397][T11817] __uprobe_register+0x19c/0x850 [ 248.231375][T11817] probe_event_enable+0x441/0xa00 [ 248.236436][T11817] trace_uprobe_register+0x443/0x880 [ 248.241779][T11817] perf_trace_event_init+0x549/0xa20 [ 248.247103][T11817] perf_uprobe_init+0x16f/0x210 [ 248.252000][T11817] perf_uprobe_event_init+0xff/0x1c0 [ 248.257403][T11817] perf_try_init_event+0x12a/0x560 [ 248.262614][T11817] perf_event_alloc.part.0+0xe3b/0x3960 [ 248.268214][T11817] __do_sys_perf_event_open+0x647/0x2e60 [ 248.273886][T11817] do_syscall_64+0x2d/0x70 [ 248.278470][T11817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.284987][T11817] [ 248.287349][T11817] Freed by task 11811: [ 248.291435][T11817] kasan_save_stack+0x1b/0x40 [ 248.296143][T11817] kasan_set_track+0x1c/0x30 [ 248.300785][T11817] kasan_set_free_info+0x20/0x30 [ 248.306294][T11817] ____kasan_slab_free.part.0+0xe1/0x110 [ 248.311963][T11817] slab_free_freelist_hook+0x82/0x1d0 [ 248.317381][T11817] kfree+0xe5/0x7b0 [ 248.321226][T11817] put_uprobe+0x13b/0x190 [ 248.325597][T11817] uprobe_apply+0xfc/0x130 [ 248.330048][T11817] trace_uprobe_register+0x5c9/0x880 [ 248.335632][T11817] perf_trace_event_init+0x17a/0xa20 [ 248.340962][T11817] perf_uprobe_init+0x16f/0x210 [ 248.345861][T11817] perf_uprobe_event_init+0xff/0x1c0 [ 248.351184][T11817] perf_try_init_event+0x12a/0x560 [ 248.356420][T11817] perf_event_alloc.part.0+0xe3b/0x3960 [ 248.362008][T11817] __do_sys_perf_event_open+0x647/0x2e60 [ 248.367684][T11817] do_syscall_64+0x2d/0x70 [ 248.372153][T11817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.378082][T11817] 19:03:23 executing program 3: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 248.380489][T11817] The buggy address belongs to the object at ffff888029622c00 [ 248.380489][T11817] which belongs to the cache kmalloc-512 of size 512 [ 248.394711][T11817] The buggy address is located 360 bytes inside of [ 248.394711][T11817] 512-byte region [ffff888029622c00, ffff888029622e00) [ 248.408028][T11817] The buggy address belongs to the page: [ 248.413705][T11817] page:00000000b7d4db14 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29622 [ 248.423893][T11817] head:00000000b7d4db14 order:1 compound_mapcount:0 [ 248.430522][T11817] flags: 0xfff00000010200(slab|head) [ 248.435851][T11817] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 248.444494][T11817] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 248.453148][T11817] page dumped because: kasan: bad access detected [ 248.459577][T11817] [ 248.461914][T11817] Memory state around the buggy address: [ 248.467577][T11817] ffff888029622c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.475669][T11817] ffff888029622c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.485804][T11817] >ffff888029622d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.494243][T11817] ^ [ 248.501812][T11817] ffff888029622d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 248.510700][T11817] ffff888029622e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 248.518790][T11817] ================================================================== [ 248.526873][T11817] Disabling lock debugging due to kernel taint [ 248.535573][T11817] Kernel panic - not syncing: panic_on_warn set ... [ 248.542188][T11817] CPU: 1 PID: 11817 Comm: syz-executor.0 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 248.553775][T11817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.563852][T11817] Call Trace: [ 248.567143][T11817] dump_stack+0x107/0x163 [ 248.571495][T11817] ? __uprobe_register+0x610/0x850 [ 248.576655][T11817] panic+0x306/0x73d [ 248.580646][T11817] ? __warn_printk+0xf3/0xf3 [ 248.585254][T11817] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.591438][T11817] ? trace_hardirqs_on+0x38/0x1c0 [ 248.596572][T11817] ? trace_hardirqs_on+0x51/0x1c0 [ 248.601624][T11817] ? __uprobe_register+0x70f/0x850 [ 248.606765][T11817] ? __uprobe_register+0x70f/0x850 [ 248.612037][T11817] end_report.cold+0x5a/0x5a [ 248.616703][T11817] kasan_report.cold+0x6a/0xd8 [ 248.621522][T11817] ? __uprobe_register+0x70f/0x850 [ 248.626663][T11817] __uprobe_register+0x70f/0x850 [ 248.631640][T11817] probe_event_enable+0x441/0xa00 [ 248.636835][T11817] ? probes_write+0x40/0x40 [ 248.642348][T11817] trace_uprobe_register+0x443/0x880 [ 248.647862][T11817] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 248.653702][T11817] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 248.659629][T11817] perf_trace_event_init+0x549/0xa20 [ 248.665041][T11817] perf_uprobe_init+0x16f/0x210 [ 248.669934][T11817] perf_uprobe_event_init+0xff/0x1c0 [ 248.675251][T11817] perf_try_init_event+0x12a/0x560 [ 248.680418][T11817] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 248.686170][T11817] perf_event_alloc.part.0+0xe3b/0x3960 [ 248.691845][T11817] ? lock_downgrade+0x6d0/0x6d0 [ 248.696725][T11817] __do_sys_perf_event_open+0x647/0x2e60 [ 248.702417][T11817] ? perf_event_set_output+0x4c0/0x4c0 [ 248.707903][T11817] ? rcu_read_lock_sched_held+0x3a/0x70 [ 248.713466][T11817] ? kfree+0x69a/0x7b0 [ 248.717572][T11817] ? syscall_enter_from_user_mode+0x1d/0x50 [ 248.723496][T11817] do_syscall_64+0x2d/0x70 [ 248.727943][T11817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.734143][T11817] RIP: 0033:0x465b09 [ 248.738067][T11817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 248.757700][T11817] RSP: 002b:00007f0c3f007188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 248.766589][T11817] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 248.774793][T11817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 248.782794][T11817] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 248.790822][T11817] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c008 [ 248.798824][T11817] R13: 00007fff8e3312ff R14: 00007f0c3f007300 R15: 0000000000022000 [ 248.807276][T11817] Kernel Offset: disabled [ 248.811632][T11817] Rebooting in 86400 seconds..