[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2021/02/06 18:21:28 fuzzer started 2021/02/06 18:21:28 dialing manager at 10.128.0.169:36073 2021/02/06 18:21:28 syscalls: 3469 2021/02/06 18:21:28 code coverage: enabled 2021/02/06 18:21:28 comparison tracing: enabled 2021/02/06 18:21:28 extra coverage: enabled 2021/02/06 18:21:28 setuid sandbox: enabled 2021/02/06 18:21:28 namespace sandbox: enabled 2021/02/06 18:21:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 18:21:28 fault injection: enabled 2021/02/06 18:21:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 18:21:28 net packet injection: enabled 2021/02/06 18:21:28 net device setup: enabled 2021/02/06 18:21:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/06 18:21:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 18:21:28 USB emulation: enabled 2021/02/06 18:21:28 hci packet injection: enabled 2021/02/06 18:21:28 wifi device emulation: enabled 2021/02/06 18:21:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 18:21:29 fetching corpus: 50, signal 45492/49283 (executing program) 2021/02/06 18:21:29 fetching corpus: 100, signal 84984/90407 (executing program) 2021/02/06 18:21:29 fetching corpus: 150, signal 105183/112189 (executing program) 2021/02/06 18:21:29 fetching corpus: 200, signal 121506/130068 (executing program) 2021/02/06 18:21:29 fetching corpus: 250, signal 136105/146165 (executing program) 2021/02/06 18:21:29 fetching corpus: 300, signal 149198/160691 (executing program) 2021/02/06 18:21:29 fetching corpus: 350, signal 158846/171820 (executing program) 2021/02/06 18:21:30 fetching corpus: 400, signal 166924/181325 (executing program) 2021/02/06 18:21:30 fetching corpus: 450, signal 177235/192962 (executing program) 2021/02/06 18:21:30 fetching corpus: 500, signal 184831/201904 (executing program) 2021/02/06 18:21:30 fetching corpus: 550, signal 192390/210775 (executing program) 2021/02/06 18:21:30 fetching corpus: 600, signal 200701/220355 (executing program) 2021/02/06 18:21:30 fetching corpus: 650, signal 207481/228460 (executing program) 2021/02/06 18:21:31 fetching corpus: 700, signal 213297/235553 (executing program) 2021/02/06 18:21:31 fetching corpus: 750, signal 223001/246366 (executing program) 2021/02/06 18:21:31 fetching corpus: 800, signal 229304/253837 (executing program) 2021/02/06 18:21:31 fetching corpus: 850, signal 233107/258901 (executing program) 2021/02/06 18:21:31 fetching corpus: 900, signal 238371/265315 (executing program) 2021/02/06 18:21:31 fetching corpus: 950, signal 243338/271464 (executing program) 2021/02/06 18:21:31 fetching corpus: 1000, signal 248885/278116 (executing program) 2021/02/06 18:21:31 fetching corpus: 1050, signal 253394/283789 (executing program) 2021/02/06 18:21:31 fetching corpus: 1100, signal 257162/288774 (executing program) 2021/02/06 18:21:32 fetching corpus: 1150, signal 260779/293559 (executing program) 2021/02/06 18:21:32 fetching corpus: 1200, signal 264692/298616 (executing program) 2021/02/06 18:21:32 fetching corpus: 1250, signal 268422/303485 (executing program) 2021/02/06 18:21:32 fetching corpus: 1300, signal 271387/307649 (executing program) 2021/02/06 18:21:32 fetching corpus: 1350, signal 276296/313522 (executing program) 2021/02/06 18:21:32 fetching corpus: 1400, signal 280441/318697 (executing program) 2021/02/06 18:21:32 fetching corpus: 1450, signal 283733/323076 (executing program) 2021/02/06 18:21:32 fetching corpus: 1500, signal 287525/327904 (executing program) 2021/02/06 18:21:33 fetching corpus: 1550, signal 290499/331938 (executing program) 2021/02/06 18:21:33 fetching corpus: 1600, signal 293575/336033 (executing program) 2021/02/06 18:21:33 fetching corpus: 1650, signal 297225/340681 (executing program) 2021/02/06 18:21:33 fetching corpus: 1700, signal 301286/345686 (executing program) 2021/02/06 18:21:33 fetching corpus: 1750, signal 304975/350345 (executing program) 2021/02/06 18:21:33 fetching corpus: 1800, signal 309225/355426 (executing program) 2021/02/06 18:21:33 fetching corpus: 1850, signal 313442/360466 (executing program) 2021/02/06 18:21:33 fetching corpus: 1900, signal 316206/364206 (executing program) 2021/02/06 18:21:34 fetching corpus: 1950, signal 319166/368066 (executing program) 2021/02/06 18:21:34 fetching corpus: 2000, signal 323179/372904 (executing program) 2021/02/06 18:21:34 fetching corpus: 2050, signal 326159/376789 (executing program) 2021/02/06 18:21:34 fetching corpus: 2100, signal 329884/381300 (executing program) 2021/02/06 18:21:34 fetching corpus: 2150, signal 334126/386267 (executing program) 2021/02/06 18:21:34 fetching corpus: 2200, signal 336841/389872 (executing program) 2021/02/06 18:21:34 fetching corpus: 2250, signal 339555/393438 (executing program) 2021/02/06 18:21:34 fetching corpus: 2300, signal 342192/396928 (executing program) 2021/02/06 18:21:35 fetching corpus: 2350, signal 345403/400913 (executing program) 2021/02/06 18:21:35 fetching corpus: 2400, signal 347929/404297 (executing program) 2021/02/06 18:21:35 fetching corpus: 2450, signal 350025/407308 (executing program) 2021/02/06 18:21:35 fetching corpus: 2500, signal 353003/411083 (executing program) 2021/02/06 18:21:35 fetching corpus: 2550, signal 355586/414513 (executing program) 2021/02/06 18:21:35 fetching corpus: 2600, signal 358332/417994 (executing program) 2021/02/06 18:21:35 fetching corpus: 2650, signal 360317/420795 (executing program) 2021/02/06 18:21:36 fetching corpus: 2700, signal 362426/423744 (executing program) 2021/02/06 18:21:36 fetching corpus: 2750, signal 365063/427155 (executing program) 2021/02/06 18:21:36 fetching corpus: 2800, signal 367320/430196 (executing program) 2021/02/06 18:21:36 fetching corpus: 2850, signal 369826/433420 (executing program) 2021/02/06 18:21:36 fetching corpus: 2900, signal 372215/436571 (executing program) 2021/02/06 18:21:36 fetching corpus: 2950, signal 374244/439363 (executing program) 2021/02/06 18:21:36 fetching corpus: 3000, signal 376828/442652 (executing program) 2021/02/06 18:21:37 fetching corpus: 3050, signal 379469/445956 (executing program) 2021/02/06 18:21:37 fetching corpus: 3100, signal 381307/448611 (executing program) 2021/02/06 18:21:37 fetching corpus: 3150, signal 383669/451642 (executing program) 2021/02/06 18:21:37 fetching corpus: 3200, signal 385929/454639 (executing program) 2021/02/06 18:21:37 fetching corpus: 3250, signal 388193/457628 (executing program) 2021/02/06 18:21:37 fetching corpus: 3300, signal 390413/460524 (executing program) 2021/02/06 18:21:37 fetching corpus: 3350, signal 392540/463364 (executing program) 2021/02/06 18:21:38 fetching corpus: 3400, signal 394548/466078 (executing program) 2021/02/06 18:21:38 fetching corpus: 3450, signal 396395/468638 (executing program) 2021/02/06 18:21:38 fetching corpus: 3500, signal 398834/471747 (executing program) 2021/02/06 18:21:38 fetching corpus: 3550, signal 400498/474134 (executing program) 2021/02/06 18:21:38 fetching corpus: 3600, signal 402985/477247 (executing program) 2021/02/06 18:21:38 fetching corpus: 3650, signal 404703/479748 (executing program) 2021/02/06 18:21:38 fetching corpus: 3700, signal 406210/481974 (executing program) 2021/02/06 18:21:39 fetching corpus: 3750, signal 409139/485317 (executing program) 2021/02/06 18:21:39 fetching corpus: 3800, signal 410924/487779 (executing program) 2021/02/06 18:21:39 fetching corpus: 3850, signal 413046/490453 (executing program) 2021/02/06 18:21:39 fetching corpus: 3900, signal 414970/493026 (executing program) 2021/02/06 18:21:39 fetching corpus: 3950, signal 417548/496108 (executing program) 2021/02/06 18:21:39 fetching corpus: 4000, signal 419394/498618 (executing program) 2021/02/06 18:21:39 fetching corpus: 4050, signal 421867/501609 (executing program) 2021/02/06 18:21:40 fetching corpus: 4100, signal 423589/504026 (executing program) 2021/02/06 18:21:40 fetching corpus: 4150, signal 425627/506616 (executing program) 2021/02/06 18:21:40 fetching corpus: 4200, signal 427309/508918 (executing program) 2021/02/06 18:21:40 fetching corpus: 4250, signal 428860/511111 (executing program) 2021/02/06 18:21:40 fetching corpus: 4300, signal 430486/513314 (executing program) 2021/02/06 18:21:40 fetching corpus: 4350, signal 432203/515605 (executing program) 2021/02/06 18:21:40 fetching corpus: 4400, signal 433955/517961 (executing program) 2021/02/06 18:21:40 fetching corpus: 4450, signal 434996/519723 (executing program) 2021/02/06 18:21:41 fetching corpus: 4500, signal 436389/521771 (executing program) 2021/02/06 18:21:41 fetching corpus: 4550, signal 438342/524216 (executing program) 2021/02/06 18:21:41 fetching corpus: 4600, signal 439722/526193 (executing program) 2021/02/06 18:21:41 fetching corpus: 4650, signal 441627/528579 (executing program) 2021/02/06 18:21:41 fetching corpus: 4700, signal 443348/530835 (executing program) 2021/02/06 18:21:41 fetching corpus: 4750, signal 445016/533034 (executing program) 2021/02/06 18:21:41 fetching corpus: 4800, signal 446649/535248 (executing program) 2021/02/06 18:21:42 fetching corpus: 4850, signal 449044/537955 (executing program) 2021/02/06 18:21:42 fetching corpus: 4900, signal 450664/540143 (executing program) 2021/02/06 18:21:42 fetching corpus: 4950, signal 451784/541868 (executing program) 2021/02/06 18:21:42 fetching corpus: 5000, signal 453276/543896 (executing program) 2021/02/06 18:21:42 fetching corpus: 5050, signal 454418/545680 (executing program) 2021/02/06 18:21:42 fetching corpus: 5100, signal 455703/547603 (executing program) 2021/02/06 18:21:42 fetching corpus: 5150, signal 457299/549682 (executing program) 2021/02/06 18:21:42 fetching corpus: 5200, signal 458509/551461 (executing program) 2021/02/06 18:21:43 fetching corpus: 5250, signal 460509/553850 (executing program) 2021/02/06 18:21:43 fetching corpus: 5300, signal 462838/556455 (executing program) 2021/02/06 18:21:43 fetching corpus: 5350, signal 463978/558167 (executing program) 2021/02/06 18:21:43 fetching corpus: 5400, signal 465336/560030 (executing program) 2021/02/06 18:21:43 fetching corpus: 5450, signal 467805/562699 (executing program) 2021/02/06 18:21:43 fetching corpus: 5500, signal 469004/564384 (executing program) 2021/02/06 18:21:44 fetching corpus: 5550, signal 470243/566109 (executing program) 2021/02/06 18:21:44 fetching corpus: 5600, signal 471204/567659 (executing program) 2021/02/06 18:21:44 fetching corpus: 5650, signal 473197/569987 (executing program) 2021/02/06 18:21:44 fetching corpus: 5700, signal 474521/571781 (executing program) 2021/02/06 18:21:44 fetching corpus: 5750, signal 475935/573650 (executing program) 2021/02/06 18:21:44 fetching corpus: 5800, signal 477796/575799 (executing program) 2021/02/06 18:21:44 fetching corpus: 5850, signal 479012/577517 (executing program) 2021/02/06 18:21:44 fetching corpus: 5900, signal 480068/579133 (executing program) 2021/02/06 18:21:44 fetching corpus: 5950, signal 481600/581024 (executing program) 2021/02/06 18:21:45 fetching corpus: 6000, signal 482593/582573 (executing program) 2021/02/06 18:21:45 fetching corpus: 6050, signal 483864/584293 (executing program) 2021/02/06 18:21:45 fetching corpus: 6100, signal 485358/586174 (executing program) 2021/02/06 18:21:45 fetching corpus: 6150, signal 486698/587903 (executing program) 2021/02/06 18:21:45 fetching corpus: 6200, signal 487657/589401 (executing program) 2021/02/06 18:21:45 fetching corpus: 6250, signal 488807/591001 (executing program) 2021/02/06 18:21:46 fetching corpus: 6300, signal 489877/592595 (executing program) 2021/02/06 18:21:46 fetching corpus: 6350, signal 490971/594128 (executing program) 2021/02/06 18:21:46 fetching corpus: 6400, signal 491929/595560 (executing program) 2021/02/06 18:21:46 fetching corpus: 6450, signal 492993/597107 (executing program) 2021/02/06 18:21:46 fetching corpus: 6500, signal 494286/598731 (executing program) 2021/02/06 18:21:46 fetching corpus: 6550, signal 495279/600168 (executing program) 2021/02/06 18:21:46 fetching corpus: 6600, signal 496422/601767 (executing program) 2021/02/06 18:21:46 fetching corpus: 6650, signal 497317/603168 (executing program) 2021/02/06 18:21:47 fetching corpus: 6700, signal 498267/604568 (executing program) 2021/02/06 18:21:47 fetching corpus: 6750, signal 499484/606169 (executing program) 2021/02/06 18:21:47 fetching corpus: 6800, signal 500618/607679 (executing program) 2021/02/06 18:21:47 fetching corpus: 6850, signal 501418/608987 (executing program) 2021/02/06 18:21:47 fetching corpus: 6900, signal 502686/610609 (executing program) 2021/02/06 18:21:47 fetching corpus: 6950, signal 503366/611857 (executing program) 2021/02/06 18:21:48 fetching corpus: 7000, signal 504572/613413 (executing program) 2021/02/06 18:21:48 fetching corpus: 7050, signal 505860/615032 (executing program) 2021/02/06 18:21:48 fetching corpus: 7100, signal 506717/616325 (executing program) 2021/02/06 18:21:48 fetching corpus: 7150, signal 507795/617802 (executing program) 2021/02/06 18:21:48 fetching corpus: 7200, signal 508927/619262 (executing program) 2021/02/06 18:21:48 fetching corpus: 7250, signal 509969/620705 (executing program) 2021/02/06 18:21:48 fetching corpus: 7300, signal 511161/622242 (executing program) 2021/02/06 18:21:49 fetching corpus: 7350, signal 512239/623697 (executing program) 2021/02/06 18:21:49 fetching corpus: 7400, signal 513753/625428 (executing program) 2021/02/06 18:21:49 fetching corpus: 7450, signal 515052/626945 (executing program) 2021/02/06 18:21:49 fetching corpus: 7500, signal 515903/628257 (executing program) 2021/02/06 18:21:49 fetching corpus: 7550, signal 517073/629754 (executing program) 2021/02/06 18:21:49 fetching corpus: 7600, signal 518167/631196 (executing program) 2021/02/06 18:21:49 fetching corpus: 7650, signal 519142/632558 (executing program) 2021/02/06 18:21:49 fetching corpus: 7700, signal 519970/633753 (executing program) 2021/02/06 18:21:50 fetching corpus: 7750, signal 521123/635199 (executing program) 2021/02/06 18:21:50 fetching corpus: 7800, signal 521934/636413 (executing program) 2021/02/06 18:21:50 fetching corpus: 7850, signal 523328/638024 (executing program) 2021/02/06 18:21:50 fetching corpus: 7900, signal 524179/639268 (executing program) 2021/02/06 18:21:50 fetching corpus: 7950, signal 525125/640563 (executing program) 2021/02/06 18:21:50 fetching corpus: 8000, signal 526205/641968 (executing program) 2021/02/06 18:21:50 fetching corpus: 8050, signal 527224/643372 (executing program) 2021/02/06 18:21:51 fetching corpus: 8100, signal 528031/644544 (executing program) 2021/02/06 18:21:51 fetching corpus: 8150, signal 528965/645810 (executing program) 2021/02/06 18:21:51 fetching corpus: 8200, signal 529750/646996 (executing program) 2021/02/06 18:21:51 fetching corpus: 8250, signal 531177/648523 (executing program) 2021/02/06 18:21:51 fetching corpus: 8300, signal 532169/649850 (executing program) 2021/02/06 18:21:51 fetching corpus: 8350, signal 532992/651073 (executing program) 2021/02/06 18:21:51 fetching corpus: 8400, signal 533890/652305 (executing program) 2021/02/06 18:21:52 fetching corpus: 8450, signal 534889/653609 (executing program) 2021/02/06 18:21:52 fetching corpus: 8500, signal 535715/654758 (executing program) 2021/02/06 18:21:52 fetching corpus: 8550, signal 536896/656163 (executing program) 2021/02/06 18:21:53 fetching corpus: 8600, signal 537570/657238 (executing program) 2021/02/06 18:21:53 fetching corpus: 8650, signal 538331/658338 (executing program) 2021/02/06 18:21:53 fetching corpus: 8700, signal 538996/659423 (executing program) 2021/02/06 18:21:53 fetching corpus: 8750, signal 539948/660679 (executing program) 2021/02/06 18:21:53 fetching corpus: 8800, signal 541042/661985 (executing program) 2021/02/06 18:21:53 fetching corpus: 8850, signal 541833/663127 (executing program) 2021/02/06 18:21:53 fetching corpus: 8900, signal 542542/664206 (executing program) 2021/02/06 18:21:53 fetching corpus: 8950, signal 543335/665316 (executing program) 2021/02/06 18:21:54 fetching corpus: 9000, signal 544092/666440 (executing program) 2021/02/06 18:21:54 fetching corpus: 9050, signal 544982/667611 (executing program) 2021/02/06 18:21:54 fetching corpus: 9100, signal 545630/668635 (executing program) 2021/02/06 18:21:54 fetching corpus: 9150, signal 546663/669888 (executing program) 2021/02/06 18:21:54 fetching corpus: 9200, signal 547279/670905 (executing program) 2021/02/06 18:21:54 fetching corpus: 9250, signal 548311/672121 (executing program) 2021/02/06 18:21:54 fetching corpus: 9300, signal 549528/673433 (executing program) 2021/02/06 18:21:54 fetching corpus: 9350, signal 550475/674618 (executing program) 2021/02/06 18:21:55 fetching corpus: 9400, signal 551471/675801 (executing program) 2021/02/06 18:21:55 fetching corpus: 9450, signal 552266/676924 (executing program) 2021/02/06 18:21:55 fetching corpus: 9500, signal 552829/677876 (executing program) 2021/02/06 18:21:55 fetching corpus: 9550, signal 553726/678997 (executing program) 2021/02/06 18:21:55 fetching corpus: 9600, signal 554726/680149 (executing program) 2021/02/06 18:21:55 fetching corpus: 9650, signal 555267/681087 (executing program) 2021/02/06 18:21:55 fetching corpus: 9700, signal 556591/682416 (executing program) 2021/02/06 18:21:56 fetching corpus: 9750, signal 557332/683363 (executing program) 2021/02/06 18:21:56 fetching corpus: 9800, signal 558072/684373 (executing program) 2021/02/06 18:21:56 fetching corpus: 9850, signal 558832/685378 (executing program) 2021/02/06 18:21:56 fetching corpus: 9900, signal 559486/686352 (executing program) 2021/02/06 18:21:56 fetching corpus: 9950, signal 560418/687418 (executing program) 2021/02/06 18:21:56 fetching corpus: 10000, signal 561077/688381 (executing program) 2021/02/06 18:21:56 fetching corpus: 10050, signal 561975/689458 (executing program) 2021/02/06 18:21:56 fetching corpus: 10100, signal 562787/690485 (executing program) 2021/02/06 18:21:57 fetching corpus: 10150, signal 563485/691472 (executing program) 2021/02/06 18:21:57 fetching corpus: 10200, signal 564235/692513 (executing program) 2021/02/06 18:21:57 fetching corpus: 10250, signal 565033/693508 (executing program) 2021/02/06 18:21:57 fetching corpus: 10300, signal 565826/694506 (executing program) 2021/02/06 18:21:57 fetching corpus: 10350, signal 566512/695474 (executing program) 2021/02/06 18:21:57 fetching corpus: 10400, signal 567300/696475 (executing program) 2021/02/06 18:21:57 fetching corpus: 10450, signal 568122/697535 (executing program) 2021/02/06 18:21:58 fetching corpus: 10500, signal 569198/698713 (executing program) 2021/02/06 18:21:58 fetching corpus: 10550, signal 570190/699782 (executing program) 2021/02/06 18:21:58 fetching corpus: 10600, signal 570946/700730 (executing program) 2021/02/06 18:21:58 fetching corpus: 10650, signal 571852/701711 (executing program) 2021/02/06 18:21:58 fetching corpus: 10700, signal 573087/702898 (executing program) 2021/02/06 18:21:58 fetching corpus: 10750, signal 573808/703851 (executing program) 2021/02/06 18:21:58 fetching corpus: 10800, signal 574680/704924 (executing program) 2021/02/06 18:21:59 fetching corpus: 10850, signal 575198/705760 (executing program) 2021/02/06 18:21:59 fetching corpus: 10900, signal 575929/706685 (executing program) 2021/02/06 18:21:59 fetching corpus: 10950, signal 576537/707535 (executing program) 2021/02/06 18:21:59 fetching corpus: 11000, signal 577056/708350 (executing program) 2021/02/06 18:21:59 fetching corpus: 11050, signal 577659/709240 (executing program) 2021/02/06 18:21:59 fetching corpus: 11100, signal 578480/710239 (executing program) 2021/02/06 18:21:59 fetching corpus: 11150, signal 579031/711091 (executing program) 2021/02/06 18:21:59 fetching corpus: 11200, signal 579615/711916 (executing program) 2021/02/06 18:22:00 fetching corpus: 11250, signal 580292/712825 (executing program) 2021/02/06 18:22:00 fetching corpus: 11300, signal 580927/713682 (executing program) 2021/02/06 18:22:00 fetching corpus: 11350, signal 581849/714665 (executing program) 2021/02/06 18:22:00 fetching corpus: 11400, signal 582604/715600 (executing program) 2021/02/06 18:22:00 fetching corpus: 11450, signal 583372/716517 (executing program) 2021/02/06 18:22:00 fetching corpus: 11500, signal 584358/717583 (executing program) 2021/02/06 18:22:00 fetching corpus: 11550, signal 585080/718464 (executing program) 2021/02/06 18:22:01 fetching corpus: 11600, signal 586683/719666 (executing program) 2021/02/06 18:22:01 fetching corpus: 11650, signal 587444/720523 (executing program) 2021/02/06 18:22:01 fetching corpus: 11700, signal 588033/721335 (executing program) 2021/02/06 18:22:01 fetching corpus: 11750, signal 588597/722145 (executing program) 2021/02/06 18:22:01 fetching corpus: 11800, signal 589150/722929 (executing program) 2021/02/06 18:22:01 fetching corpus: 11850, signal 589712/723691 (executing program) 2021/02/06 18:22:01 fetching corpus: 11900, signal 590699/724665 (executing program) 2021/02/06 18:22:01 fetching corpus: 11950, signal 591337/725508 (executing program) 2021/02/06 18:22:02 fetching corpus: 12000, signal 592277/726453 (executing program) 2021/02/06 18:22:02 fetching corpus: 12050, signal 592768/727279 (executing program) 2021/02/06 18:22:02 fetching corpus: 12100, signal 593404/728110 (executing program) 2021/02/06 18:22:02 fetching corpus: 12150, signal 594355/729042 (executing program) 2021/02/06 18:22:02 fetching corpus: 12200, signal 594944/729782 (executing program) 2021/02/06 18:22:02 fetching corpus: 12250, signal 595817/730656 (executing program) 2021/02/06 18:22:02 fetching corpus: 12300, signal 596532/731487 (executing program) 2021/02/06 18:22:03 fetching corpus: 12350, signal 597382/732355 (executing program) 2021/02/06 18:22:03 fetching corpus: 12400, signal 597866/733055 (executing program) 2021/02/06 18:22:03 fetching corpus: 12450, signal 598426/733817 (executing program) 2021/02/06 18:22:03 fetching corpus: 12500, signal 599382/734771 (executing program) 2021/02/06 18:22:03 fetching corpus: 12550, signal 600333/735686 (executing program) 2021/02/06 18:22:03 fetching corpus: 12600, signal 601013/736474 (executing program) 2021/02/06 18:22:03 fetching corpus: 12650, signal 601806/737309 (executing program) 2021/02/06 18:22:04 fetching corpus: 12700, signal 602528/738095 (executing program) 2021/02/06 18:22:04 fetching corpus: 12750, signal 603039/738788 (executing program) 2021/02/06 18:22:04 fetching corpus: 12800, signal 603628/739502 (executing program) 2021/02/06 18:22:04 fetching corpus: 12850, signal 604366/740289 (executing program) 2021/02/06 18:22:04 fetching corpus: 12900, signal 605082/741086 (executing program) 2021/02/06 18:22:04 fetching corpus: 12950, signal 605686/741855 (executing program) 2021/02/06 18:22:04 fetching corpus: 13000, signal 606230/742585 (executing program) 2021/02/06 18:22:04 fetching corpus: 13050, signal 606808/743361 (executing program) 2021/02/06 18:22:05 fetching corpus: 13100, signal 607545/744139 (executing program) 2021/02/06 18:22:05 fetching corpus: 13150, signal 608120/744874 (executing program) 2021/02/06 18:22:05 fetching corpus: 13200, signal 608697/745637 (executing program) 2021/02/06 18:22:05 fetching corpus: 13250, signal 609086/746334 (executing program) 2021/02/06 18:22:05 fetching corpus: 13300, signal 609688/747070 (executing program) 2021/02/06 18:22:05 fetching corpus: 13350, signal 610197/747795 (executing program) 2021/02/06 18:22:05 fetching corpus: 13400, signal 611019/748631 (executing program) 2021/02/06 18:22:06 fetching corpus: 13450, signal 611627/749354 (executing program) 2021/02/06 18:22:06 fetching corpus: 13500, signal 612140/750071 (executing program) 2021/02/06 18:22:06 fetching corpus: 13550, signal 613023/750897 (executing program) 2021/02/06 18:22:06 fetching corpus: 13600, signal 613931/751689 (executing program) 2021/02/06 18:22:06 fetching corpus: 13650, signal 614613/752394 (executing program) 2021/02/06 18:22:06 fetching corpus: 13700, signal 615123/753063 (executing program) 2021/02/06 18:22:06 fetching corpus: 13750, signal 615731/753743 (executing program) 2021/02/06 18:22:07 fetching corpus: 13800, signal 616348/754418 (executing program) 2021/02/06 18:22:07 fetching corpus: 13850, signal 616873/755093 (executing program) 2021/02/06 18:22:07 fetching corpus: 13900, signal 617548/755841 (executing program) 2021/02/06 18:22:07 fetching corpus: 13950, signal 618038/756515 (executing program) 2021/02/06 18:22:07 fetching corpus: 14000, signal 618660/757198 (executing program) 2021/02/06 18:22:07 fetching corpus: 14050, signal 619291/757875 (executing program) 2021/02/06 18:22:07 fetching corpus: 14100, signal 620038/758620 (executing program) 2021/02/06 18:22:07 fetching corpus: 14150, signal 620638/759265 (executing program) 2021/02/06 18:22:08 fetching corpus: 14200, signal 621250/759967 (executing program) 2021/02/06 18:22:08 fetching corpus: 14250, signal 621889/760658 (executing program) 2021/02/06 18:22:08 fetching corpus: 14300, signal 622384/761288 (executing program) 2021/02/06 18:22:08 fetching corpus: 14350, signal 623156/761974 (executing program) 2021/02/06 18:22:08 fetching corpus: 14400, signal 623923/762688 (executing program) 2021/02/06 18:22:08 fetching corpus: 14450, signal 624444/763365 (executing program) 2021/02/06 18:22:08 fetching corpus: 14500, signal 625085/764021 (executing program) 2021/02/06 18:22:09 fetching corpus: 14550, signal 625656/764665 (executing program) 2021/02/06 18:22:09 fetching corpus: 14600, signal 626525/765380 (executing program) 2021/02/06 18:22:09 fetching corpus: 14650, signal 626940/765961 (executing program) 2021/02/06 18:22:09 fetching corpus: 14700, signal 627490/766579 (executing program) 2021/02/06 18:22:09 fetching corpus: 14750, signal 627913/767217 (executing program) 2021/02/06 18:22:09 fetching corpus: 14800, signal 628562/767886 (executing program) 2021/02/06 18:22:10 fetching corpus: 14850, signal 629422/768562 (executing program) 2021/02/06 18:22:10 fetching corpus: 14900, signal 630186/769231 (executing program) 2021/02/06 18:22:10 fetching corpus: 14950, signal 630754/769870 (executing program) 2021/02/06 18:22:10 fetching corpus: 15000, signal 631200/770481 (executing program) 2021/02/06 18:22:10 fetching corpus: 15050, signal 631705/771061 (executing program) 2021/02/06 18:22:10 fetching corpus: 15100, signal 632230/771670 (executing program) 2021/02/06 18:22:10 fetching corpus: 15150, signal 632757/772262 (executing program) 2021/02/06 18:22:10 fetching corpus: 15200, signal 633235/772856 (executing program) 2021/02/06 18:22:11 fetching corpus: 15250, signal 633795/773439 (executing program) 2021/02/06 18:22:11 fetching corpus: 15300, signal 634415/774030 (executing program) 2021/02/06 18:22:11 fetching corpus: 15350, signal 634968/774633 (executing program) 2021/02/06 18:22:11 fetching corpus: 15400, signal 635442/775206 (executing program) 2021/02/06 18:22:11 fetching corpus: 15450, signal 635984/775767 (executing program) 2021/02/06 18:22:11 fetching corpus: 15500, signal 636733/776397 (executing program) 2021/02/06 18:22:11 fetching corpus: 15550, signal 637392/777016 (executing program) 2021/02/06 18:22:12 fetching corpus: 15600, signal 638220/777678 (executing program) 2021/02/06 18:22:12 fetching corpus: 15650, signal 638867/778235 (executing program) 2021/02/06 18:22:12 fetching corpus: 15700, signal 639438/778832 (executing program) 2021/02/06 18:22:12 fetching corpus: 15750, signal 639935/779393 (executing program) 2021/02/06 18:22:12 fetching corpus: 15800, signal 640384/779926 (executing program) 2021/02/06 18:22:12 fetching corpus: 15850, signal 641024/780531 (executing program) 2021/02/06 18:22:12 fetching corpus: 15900, signal 641540/781073 (executing program) 2021/02/06 18:22:13 fetching corpus: 15950, signal 642104/781630 (executing program) 2021/02/06 18:22:13 fetching corpus: 16000, signal 642705/782201 (executing program) 2021/02/06 18:22:13 fetching corpus: 16050, signal 643472/782805 (executing program) 2021/02/06 18:22:13 fetching corpus: 16100, signal 644058/783368 (executing program) 2021/02/06 18:22:13 fetching corpus: 16150, signal 644936/783973 (executing program) 2021/02/06 18:22:13 fetching corpus: 16200, signal 645478/784510 (executing program) 2021/02/06 18:22:13 fetching corpus: 16250, signal 646139/785047 (executing program) 2021/02/06 18:22:14 fetching corpus: 16300, signal 646954/785621 (executing program) 2021/02/06 18:22:14 fetching corpus: 16350, signal 647430/786127 (executing program) 2021/02/06 18:22:14 fetching corpus: 16400, signal 647785/786611 (executing program) 2021/02/06 18:22:14 fetching corpus: 16450, signal 648313/787152 (executing program) 2021/02/06 18:22:14 fetching corpus: 16500, signal 648913/787702 (executing program) 2021/02/06 18:22:14 fetching corpus: 16550, signal 649327/788208 (executing program) 2021/02/06 18:22:14 fetching corpus: 16600, signal 649734/788688 (executing program) 2021/02/06 18:22:14 fetching corpus: 16650, signal 650130/789168 (executing program) 2021/02/06 18:22:15 fetching corpus: 16700, signal 650781/789678 (executing program) 2021/02/06 18:22:15 fetching corpus: 16750, signal 651327/790169 (executing program) 2021/02/06 18:22:15 fetching corpus: 16800, signal 651943/790702 (executing program) 2021/02/06 18:22:15 fetching corpus: 16850, signal 652647/791230 (executing program) 2021/02/06 18:22:15 fetching corpus: 16900, signal 653116/791688 (executing program) 2021/02/06 18:22:15 fetching corpus: 16950, signal 653478/792141 (executing program) 2021/02/06 18:22:15 fetching corpus: 17000, signal 653970/792619 (executing program) 2021/02/06 18:22:16 fetching corpus: 17050, signal 654544/793112 (executing program) 2021/02/06 18:22:16 fetching corpus: 17100, signal 655034/793573 (executing program) 2021/02/06 18:22:16 fetching corpus: 17150, signal 655408/794042 (executing program) 2021/02/06 18:22:16 fetching corpus: 17200, signal 655794/794509 (executing program) 2021/02/06 18:22:16 fetching corpus: 17250, signal 656225/794970 (executing program) 2021/02/06 18:22:16 fetching corpus: 17300, signal 656637/795449 (executing program) 2021/02/06 18:22:16 fetching corpus: 17350, signal 657262/795940 (executing program) 2021/02/06 18:22:17 fetching corpus: 17400, signal 657672/796406 (executing program) 2021/02/06 18:22:17 fetching corpus: 17450, signal 658196/796861 (executing program) 2021/02/06 18:22:17 fetching corpus: 17500, signal 658657/797273 (executing program) 2021/02/06 18:22:17 fetching corpus: 17550, signal 659016/797729 (executing program) 2021/02/06 18:22:17 fetching corpus: 17600, signal 659667/798208 (executing program) 2021/02/06 18:22:17 fetching corpus: 17650, signal 660185/798702 (executing program) 2021/02/06 18:22:18 fetching corpus: 17700, signal 660531/799163 (executing program) 2021/02/06 18:22:18 fetching corpus: 17750, signal 660910/799606 (executing program) 2021/02/06 18:22:18 fetching corpus: 17800, signal 661478/800047 (executing program) 2021/02/06 18:22:18 fetching corpus: 17850, signal 661939/800480 (executing program) 2021/02/06 18:22:18 fetching corpus: 17900, signal 662382/800909 (executing program) 2021/02/06 18:22:18 fetching corpus: 17950, signal 662813/801370 (executing program) 2021/02/06 18:22:18 fetching corpus: 18000, signal 663220/801804 (executing program) 2021/02/06 18:22:18 fetching corpus: 18050, signal 663613/802241 (executing program) 2021/02/06 18:22:19 fetching corpus: 18100, signal 664192/802686 (executing program) 2021/02/06 18:22:19 fetching corpus: 18150, signal 664619/803088 (executing program) 2021/02/06 18:22:19 fetching corpus: 18200, signal 665121/803506 (executing program) 2021/02/06 18:22:19 fetching corpus: 18250, signal 665528/803896 (executing program) 2021/02/06 18:22:19 fetching corpus: 18300, signal 666314/804364 (executing program) 2021/02/06 18:22:19 fetching corpus: 18350, signal 666845/804811 (executing program) 2021/02/06 18:22:19 fetching corpus: 18400, signal 667264/805237 (executing program) 2021/02/06 18:22:20 fetching corpus: 18450, signal 667953/805690 (executing program) 2021/02/06 18:22:20 fetching corpus: 18500, signal 668395/806099 (executing program) 2021/02/06 18:22:20 fetching corpus: 18550, signal 668874/806515 (executing program) 2021/02/06 18:22:20 fetching corpus: 18600, signal 669222/806928 (executing program) 2021/02/06 18:22:20 fetching corpus: 18650, signal 669668/807382 (executing program) 2021/02/06 18:22:20 fetching corpus: 18700, signal 670128/807776 (executing program) 2021/02/06 18:22:20 fetching corpus: 18750, signal 670553/808187 (executing program) 2021/02/06 18:22:20 fetching corpus: 18800, signal 670983/808548 (executing program) 2021/02/06 18:22:20 fetching corpus: 18850, signal 671376/808950 (executing program) 2021/02/06 18:22:21 fetching corpus: 18900, signal 672136/809357 (executing program) 2021/02/06 18:22:21 fetching corpus: 18950, signal 672556/809745 (executing program) 2021/02/06 18:22:21 fetching corpus: 19000, signal 673008/810126 (executing program) 2021/02/06 18:22:21 fetching corpus: 19050, signal 673527/810531 (executing program) 2021/02/06 18:22:21 fetching corpus: 19100, signal 674189/810901 (executing program) 2021/02/06 18:22:21 fetching corpus: 19150, signal 674620/811268 (executing program) 2021/02/06 18:22:21 fetching corpus: 19200, signal 675122/811633 (executing program) 2021/02/06 18:22:22 fetching corpus: 19250, signal 675481/811993 (executing program) 2021/02/06 18:22:22 fetching corpus: 19300, signal 676171/812372 (executing program) 2021/02/06 18:22:22 fetching corpus: 19350, signal 676585/812723 (executing program) 2021/02/06 18:22:22 fetching corpus: 19400, signal 677194/813099 (executing program) 2021/02/06 18:22:22 fetching corpus: 19450, signal 677649/813475 (executing program) 2021/02/06 18:22:22 fetching corpus: 19500, signal 678064/813844 (executing program) 2021/02/06 18:22:22 fetching corpus: 19550, signal 678531/814205 (executing program) 2021/02/06 18:22:23 fetching corpus: 19600, signal 678874/814564 (executing program) 2021/02/06 18:22:23 fetching corpus: 19650, signal 679292/814918 (executing program) 2021/02/06 18:22:23 fetching corpus: 19700, signal 679620/815298 (executing program) 2021/02/06 18:22:23 fetching corpus: 19750, signal 680103/815657 (executing program) 2021/02/06 18:22:23 fetching corpus: 19800, signal 680507/816028 (executing program) 2021/02/06 18:22:23 fetching corpus: 19850, signal 681043/816393 (executing program) 2021/02/06 18:22:23 fetching corpus: 19900, signal 681371/816741 (executing program) 2021/02/06 18:22:23 fetching corpus: 19950, signal 681776/817106 (executing program) 2021/02/06 18:22:24 fetching corpus: 20000, signal 682181/817442 (executing program) 2021/02/06 18:22:24 fetching corpus: 20050, signal 682619/817763 (executing program) 2021/02/06 18:22:24 fetching corpus: 20100, signal 682940/818102 (executing program) 2021/02/06 18:22:24 fetching corpus: 20150, signal 683312/818424 (executing program) 2021/02/06 18:22:24 fetching corpus: 20200, signal 683749/818735 (executing program) 2021/02/06 18:22:24 fetching corpus: 20250, signal 684158/819079 (executing program) 2021/02/06 18:22:24 fetching corpus: 20300, signal 684470/819393 (executing program) 2021/02/06 18:22:24 fetching corpus: 20350, signal 684918/819756 (executing program) 2021/02/06 18:22:25 fetching corpus: 20400, signal 685361/820099 (executing program) 2021/02/06 18:22:25 fetching corpus: 20450, signal 685777/820409 (executing program) 2021/02/06 18:22:25 fetching corpus: 20500, signal 686344/820465 (executing program) 2021/02/06 18:22:25 fetching corpus: 20550, signal 687024/820465 (executing program) 2021/02/06 18:22:25 fetching corpus: 20600, signal 687818/820465 (executing program) 2021/02/06 18:22:25 fetching corpus: 20650, signal 688209/820465 (executing program) 2021/02/06 18:22:25 fetching corpus: 20700, signal 688760/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 20750, signal 689117/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 20800, signal 689482/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 20850, signal 689955/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 20900, signal 690400/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 20950, signal 690777/820465 (executing program) 2021/02/06 18:22:26 fetching corpus: 21000, signal 691061/820467 (executing program) 2021/02/06 18:22:26 fetching corpus: 21050, signal 691497/820467 (executing program) 2021/02/06 18:22:26 fetching corpus: 21100, signal 691760/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21150, signal 692028/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21200, signal 692564/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21250, signal 693049/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21300, signal 693416/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21350, signal 693752/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21400, signal 694094/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21450, signal 694477/820467 (executing program) 2021/02/06 18:22:27 fetching corpus: 21500, signal 694891/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21550, signal 695381/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21600, signal 695961/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21650, signal 696387/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21700, signal 696830/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21750, signal 697266/820467 (executing program) 2021/02/06 18:22:28 fetching corpus: 21800, signal 697675/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 21850, signal 698046/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 21900, signal 698401/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 21950, signal 699054/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 22000, signal 699370/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 22050, signal 699710/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 22100, signal 700263/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 22150, signal 700699/820467 (executing program) 2021/02/06 18:22:29 fetching corpus: 22200, signal 701156/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22250, signal 701728/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22300, signal 702300/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22350, signal 702651/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22400, signal 703102/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22450, signal 703408/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22500, signal 703670/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22550, signal 704064/820467 (executing program) 2021/02/06 18:22:30 fetching corpus: 22600, signal 704431/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22650, signal 704769/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22700, signal 705092/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22750, signal 705484/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22800, signal 705854/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22850, signal 706173/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22900, signal 706474/820467 (executing program) 2021/02/06 18:22:31 fetching corpus: 22950, signal 706950/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23000, signal 707299/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23050, signal 707626/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23100, signal 708077/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23150, signal 708349/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23200, signal 708693/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23250, signal 709103/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23300, signal 709796/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23350, signal 710259/820467 (executing program) 2021/02/06 18:22:32 fetching corpus: 23400, signal 710493/820467 (executing program) 2021/02/06 18:22:33 fetching corpus: 23450, signal 710833/820467 (executing program) 2021/02/06 18:22:33 fetching corpus: 23500, signal 711071/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23550, signal 711419/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23600, signal 711846/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23650, signal 712113/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23700, signal 712486/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23750, signal 712812/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23800, signal 713140/820468 (executing program) 2021/02/06 18:22:33 fetching corpus: 23850, signal 713474/820468 (executing program) 2021/02/06 18:22:34 fetching corpus: 23900, signal 713876/820468 (executing program) 2021/02/06 18:22:34 fetching corpus: 23950, signal 714256/820468 (executing program) 2021/02/06 18:22:34 fetching corpus: 24000, signal 714531/820468 (executing program) 2021/02/06 18:22:34 fetching corpus: 24050, signal 714813/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24100, signal 715172/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24150, signal 715558/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24200, signal 715857/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24250, signal 716276/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24300, signal 716621/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24350, signal 716895/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24400, signal 717641/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24450, signal 717897/820468 (executing program) 2021/02/06 18:22:35 fetching corpus: 24500, signal 718247/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24550, signal 718634/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24600, signal 719125/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24650, signal 719483/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24700, signal 719850/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24750, signal 720234/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24800, signal 720505/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24850, signal 720825/820468 (executing program) 2021/02/06 18:22:36 fetching corpus: 24900, signal 721154/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 24950, signal 721578/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25000, signal 722018/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25050, signal 722563/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25100, signal 722873/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25150, signal 723220/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25200, signal 723584/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25250, signal 723964/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25300, signal 724218/820468 (executing program) 2021/02/06 18:22:37 fetching corpus: 25350, signal 724495/820468 (executing program) 2021/02/06 18:22:38 fetching corpus: 25400, signal 724772/820468 (executing program) 2021/02/06 18:22:38 fetching corpus: 25450, signal 725105/820468 (executing program) 2021/02/06 18:22:38 fetching corpus: 25500, signal 725503/820473 (executing program) 2021/02/06 18:22:38 fetching corpus: 25550, signal 725842/820473 (executing program) 2021/02/06 18:22:38 fetching corpus: 25600, signal 726135/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25650, signal 726436/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25700, signal 726782/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25750, signal 727203/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25800, signal 727721/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25850, signal 728059/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25900, signal 728339/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 25950, signal 728679/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 26000, signal 728969/820473 (executing program) 2021/02/06 18:22:39 fetching corpus: 26050, signal 729422/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26100, signal 729746/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26150, signal 730175/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26200, signal 730500/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26250, signal 730755/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26300, signal 731029/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26350, signal 731341/820473 (executing program) 2021/02/06 18:22:40 fetching corpus: 26400, signal 731598/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26450, signal 731873/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26500, signal 732159/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26550, signal 732421/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26600, signal 732759/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26650, signal 733175/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26700, signal 733543/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26750, signal 733839/820473 (executing program) 2021/02/06 18:22:41 fetching corpus: 26800, signal 734309/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 26850, signal 734586/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 26900, signal 734880/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 26950, signal 735193/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 27000, signal 735477/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 27050, signal 735739/820473 (executing program) 2021/02/06 18:22:42 fetching corpus: 27100, signal 736152/820473 (executing program) 2021/02/06 18:22:43 fetching corpus: 27150, signal 736511/820473 (executing program) 2021/02/06 18:22:43 fetching corpus: 27200, signal 736777/820477 (executing program) 2021/02/06 18:22:43 fetching corpus: 27250, signal 737052/820477 (executing program) 2021/02/06 18:22:43 fetching corpus: 27300, signal 737491/820477 (executing program) 2021/02/06 18:22:43 fetching corpus: 27350, signal 737782/820477 (executing program) 2021/02/06 18:22:43 fetching corpus: 27400, signal 738023/820477 (executing program) 2021/02/06 18:22:43 fetching corpus: 27450, signal 738377/820481 (executing program) 2021/02/06 18:22:43 fetching corpus: 27500, signal 738743/820481 (executing program) 2021/02/06 18:22:43 fetching corpus: 27550, signal 739334/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27600, signal 739564/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27650, signal 739789/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27700, signal 740054/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27750, signal 740317/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27800, signal 740635/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27850, signal 740959/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27900, signal 741337/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 27950, signal 741675/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 28000, signal 741978/820481 (executing program) 2021/02/06 18:22:44 fetching corpus: 28050, signal 742352/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28100, signal 742560/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28150, signal 742833/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28200, signal 743105/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28250, signal 743567/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28300, signal 743814/820481 (executing program) 2021/02/06 18:22:45 fetching corpus: 28350, signal 744159/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28400, signal 744751/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28450, signal 745029/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28500, signal 745409/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28550, signal 745650/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28600, signal 745937/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28650, signal 746282/820481 (executing program) 2021/02/06 18:22:46 fetching corpus: 28700, signal 746582/820481 (executing program) 2021/02/06 18:22:47 fetching corpus: 28750, signal 746820/820481 (executing program) 2021/02/06 18:22:47 fetching corpus: 28800, signal 747043/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 28850, signal 747382/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 28900, signal 747684/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 28950, signal 748001/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 29000, signal 748475/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 29050, signal 748683/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 29100, signal 748987/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 29150, signal 749212/820482 (executing program) 2021/02/06 18:22:47 fetching corpus: 29200, signal 749590/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29250, signal 749867/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29300, signal 750229/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29350, signal 750483/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29400, signal 750732/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29450, signal 751077/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29500, signal 751497/820482 (executing program) 2021/02/06 18:22:48 fetching corpus: 29550, signal 751771/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29600, signal 752005/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29650, signal 752228/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29700, signal 752553/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29750, signal 752856/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29800, signal 753089/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29850, signal 753491/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29900, signal 753852/820482 (executing program) 2021/02/06 18:22:49 fetching corpus: 29950, signal 754125/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30000, signal 754446/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30050, signal 754806/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30100, signal 755046/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30150, signal 755267/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30200, signal 755572/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30250, signal 755820/820483 (executing program) 2021/02/06 18:22:50 fetching corpus: 30300, signal 756225/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30350, signal 756491/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30400, signal 756758/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30450, signal 757060/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30500, signal 757316/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30550, signal 757546/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30600, signal 757913/820483 (executing program) 2021/02/06 18:22:51 fetching corpus: 30650, signal 758259/820485 (executing program) 2021/02/06 18:22:51 fetching corpus: 30700, signal 758575/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 30750, signal 758805/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 30800, signal 759163/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 30850, signal 759443/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 30900, signal 759648/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 30950, signal 759981/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 31000, signal 760380/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 31050, signal 760571/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 31100, signal 760828/820485 (executing program) 2021/02/06 18:22:52 fetching corpus: 31150, signal 761145/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31200, signal 761449/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31250, signal 761859/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31300, signal 762109/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31350, signal 762375/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31400, signal 762706/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31450, signal 762923/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31500, signal 763194/820485 (executing program) 2021/02/06 18:22:53 fetching corpus: 31550, signal 763450/820485 (executing program) 2021/02/06 18:22:54 fetching corpus: 31600, signal 763723/820485 (executing program) 2021/02/06 18:22:54 fetching corpus: 31650, signal 764054/820486 (executing program) 2021/02/06 18:22:54 fetching corpus: 31700, signal 764292/820486 (executing program) 2021/02/06 18:22:54 fetching corpus: 31750, signal 764652/820486 (executing program) 2021/02/06 18:22:54 fetching corpus: 31800, signal 764851/820486 (executing program) 2021/02/06 18:22:54 fetching corpus: 31850, signal 765091/820486 (executing program) 2021/02/06 18:22:54 fetching corpus: 31900, signal 765349/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 31950, signal 765814/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32000, signal 766052/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32050, signal 766412/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32100, signal 766687/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32150, signal 766981/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32200, signal 767381/820486 (executing program) 2021/02/06 18:22:55 fetching corpus: 32250, signal 767855/820486 (executing program) 2021/02/06 18:22:56 fetching corpus: 32300, signal 768156/820486 (executing program) 2021/02/06 18:22:56 fetching corpus: 32350, signal 768476/820492 (executing program) 2021/02/06 18:22:56 fetching corpus: 32400, signal 768748/820493 (executing program) 2021/02/06 18:22:56 fetching corpus: 32450, signal 769001/820493 (executing program) 2021/02/06 18:22:56 fetching corpus: 32500, signal 769347/820493 (executing program) 2021/02/06 18:22:56 fetching corpus: 32550, signal 769623/820493 (executing program) 2021/02/06 18:22:56 fetching corpus: 32599, signal 769931/820493 (executing program) 2021/02/06 18:22:56 fetching corpus: 32649, signal 770204/820493 (executing program) 2021/02/06 18:22:57 fetching corpus: 32699, signal 770570/820493 (executing program) 2021/02/06 18:22:57 fetching corpus: 32749, signal 770862/820493 (executing program) 2021/02/06 18:22:57 fetching corpus: 32799, signal 771196/820493 (executing program) 2021/02/06 18:22:57 fetching corpus: 32849, signal 771376/820494 (executing program) 2021/02/06 18:22:57 fetching corpus: 32899, signal 771616/820494 (executing program) 2021/02/06 18:22:57 fetching corpus: 32949, signal 771952/820494 (executing program) 2021/02/06 18:22:57 fetching corpus: 32999, signal 772294/820494 (executing program) 2021/02/06 18:22:57 fetching corpus: 33049, signal 772604/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33099, signal 772872/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33149, signal 773131/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33199, signal 773409/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33249, signal 773656/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33299, signal 773880/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33349, signal 774241/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33399, signal 774435/820494 (executing program) 2021/02/06 18:22:58 fetching corpus: 33449, signal 774658/820498 (executing program) 2021/02/06 18:22:58 fetching corpus: 33499, signal 774946/820498 (executing program) 2021/02/06 18:22:59 fetching corpus: 33549, signal 775277/820498 (executing program) 2021/02/06 18:22:59 fetching corpus: 33599, signal 775500/820498 (executing program) 2021/02/06 18:22:59 fetching corpus: 33649, signal 775843/820499 (executing program) 2021/02/06 18:22:59 fetching corpus: 33699, signal 776053/820499 (executing program) 2021/02/06 18:22:59 fetching corpus: 33749, signal 776330/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 33799, signal 776552/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 33849, signal 776802/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 33899, signal 777086/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 33949, signal 777426/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 33999, signal 777733/820500 (executing program) 2021/02/06 18:23:00 fetching corpus: 34049, signal 777986/820501 (executing program) 2021/02/06 18:23:00 fetching corpus: 34099, signal 778304/820501 (executing program) 2021/02/06 18:23:00 fetching corpus: 34149, signal 778545/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34199, signal 779148/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34249, signal 779543/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34299, signal 779900/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34349, signal 780141/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34399, signal 780443/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34449, signal 780647/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34499, signal 781122/820501 (executing program) 2021/02/06 18:23:01 fetching corpus: 34549, signal 781373/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34599, signal 781584/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34649, signal 781810/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34699, signal 782248/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34749, signal 782427/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34799, signal 782653/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34849, signal 782961/820501 (executing program) 2021/02/06 18:23:02 fetching corpus: 34899, signal 783325/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 34949, signal 783510/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 34999, signal 783786/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 35049, signal 784044/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 35099, signal 784255/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 35149, signal 784701/820501 (executing program) 2021/02/06 18:23:03 fetching corpus: 35199, signal 785002/820503 (executing program) 2021/02/06 18:23:03 fetching corpus: 35249, signal 785252/820503 (executing program) 2021/02/06 18:23:03 fetching corpus: 35299, signal 785536/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35349, signal 785787/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35399, signal 786049/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35449, signal 786418/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35499, signal 786597/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35549, signal 786881/820503 (executing program) 2021/02/06 18:23:04 fetching corpus: 35599, signal 787123/820506 (executing program) 2021/02/06 18:23:04 fetching corpus: 35649, signal 787314/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35699, signal 787535/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35749, signal 787846/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35799, signal 788093/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35849, signal 788290/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35899, signal 788467/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35949, signal 788753/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 35999, signal 788982/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 36049, signal 789406/820506 (executing program) 2021/02/06 18:23:05 fetching corpus: 36099, signal 789658/820506 (executing program) 2021/02/06 18:23:06 fetching corpus: 36149, signal 789856/820506 (executing program) 2021/02/06 18:23:06 fetching corpus: 36199, signal 790101/820507 (executing program) 2021/02/06 18:23:06 fetching corpus: 36249, signal 790277/820507 (executing program) 2021/02/06 18:23:06 fetching corpus: 36299, signal 790635/820507 (executing program) 2021/02/06 18:23:06 fetching corpus: 36349, signal 790859/820507 (executing program) 2021/02/06 18:23:06 fetching corpus: 36399, signal 791130/820507 (executing program) 2021/02/06 18:23:06 fetching corpus: 36449, signal 791298/820512 (executing program) 2021/02/06 18:23:06 fetching corpus: 36499, signal 791527/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36549, signal 791820/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36599, signal 792116/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36649, signal 792377/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36699, signal 792657/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36749, signal 792920/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36799, signal 793208/820512 (executing program) 2021/02/06 18:23:07 fetching corpus: 36849, signal 793482/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 36899, signal 793741/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 36949, signal 794106/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 36999, signal 794337/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 37049, signal 794576/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 37099, signal 794786/820512 (executing program) 2021/02/06 18:23:08 fetching corpus: 37149, signal 795151/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37199, signal 795370/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37249, signal 795676/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37299, signal 795961/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37349, signal 796288/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37399, signal 796528/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37449, signal 796836/820512 (executing program) 2021/02/06 18:23:09 fetching corpus: 37499, signal 797128/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37549, signal 797371/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37599, signal 797552/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37649, signal 797914/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37699, signal 798172/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37749, signal 798427/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37799, signal 798720/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37849, signal 798965/820512 (executing program) 2021/02/06 18:23:10 fetching corpus: 37899, signal 799149/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 37949, signal 799373/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 37999, signal 799579/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 38049, signal 799809/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 38099, signal 800074/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 38149, signal 800303/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 38199, signal 800517/820512 (executing program) 2021/02/06 18:23:11 fetching corpus: 38249, signal 800704/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38299, signal 800908/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38349, signal 801119/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38399, signal 801344/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38449, signal 801592/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38499, signal 801847/820512 (executing program) 2021/02/06 18:23:12 fetching corpus: 38549, signal 802079/820513 (executing program) 2021/02/06 18:23:12 fetching corpus: 38599, signal 802282/820513 (executing program) 2021/02/06 18:23:12 fetching corpus: 38649, signal 802644/820513 (executing program) 2021/02/06 18:23:12 fetching corpus: 38699, signal 802861/820513 (executing program) 2021/02/06 18:23:13 fetching corpus: 38749, signal 803058/820513 (executing program) 2021/02/06 18:23:13 fetching corpus: 38799, signal 803319/820517 (executing program) 2021/02/06 18:23:13 fetching corpus: 38849, signal 803587/820517 (executing program) 2021/02/06 18:23:13 fetching corpus: 38899, signal 803850/820519 (executing program) 2021/02/06 18:23:13 fetching corpus: 38949, signal 804043/820520 (executing program) 2021/02/06 18:23:13 fetching corpus: 38999, signal 804389/820520 (executing program) 2021/02/06 18:23:13 fetching corpus: 39049, signal 804678/820520 (executing program) 2021/02/06 18:23:13 fetching corpus: 39099, signal 804848/820520 (executing program) 2021/02/06 18:23:14 fetching corpus: 39149, signal 805024/820520 (executing program) 2021/02/06 18:23:14 fetching corpus: 39199, signal 805229/820520 (executing program) 2021/02/06 18:23:14 fetching corpus: 39249, signal 805415/820520 (executing program) 2021/02/06 18:23:14 fetching corpus: 39299, signal 805652/820520 (executing program) 2021/02/06 18:23:14 fetching corpus: 39349, signal 805861/820521 (executing program) 2021/02/06 18:23:14 fetching corpus: 39399, signal 806260/820521 (executing program) 2021/02/06 18:23:14 fetching corpus: 39449, signal 806391/820521 (executing program) 2021/02/06 18:23:14 fetching corpus: 39499, signal 806621/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39549, signal 806903/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39599, signal 807125/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39649, signal 807402/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39699, signal 807758/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39749, signal 808006/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39799, signal 808192/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39849, signal 808403/820521 (executing program) 2021/02/06 18:23:15 fetching corpus: 39899, signal 808717/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 39949, signal 808851/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 39999, signal 809065/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40049, signal 809315/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40099, signal 809566/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40149, signal 809802/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40199, signal 810020/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40249, signal 810296/820521 (executing program) 2021/02/06 18:23:16 fetching corpus: 40299, signal 810570/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40349, signal 810773/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40399, signal 811099/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40449, signal 811335/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40499, signal 811537/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40546, signal 811761/820521 (executing program) 2021/02/06 18:23:17 fetching corpus: 40546, signal 811761/820521 (executing program) 2021/02/06 18:23:19 starting 6 fuzzer processes 18:23:19 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd', @ANYBLOB]) 18:23:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 18:23:20 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:23:20 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) 18:23:20 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000002440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:23:20 executing program 5: msgget$private(0x0, 0x82) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgget(0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x3}, 0x8, 0x0) r2 = msgget(0x3, 0x300) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000040)=""/9) msgctl$IPC_STAT(r1, 0x2, 0x0) syzkaller login: [ 181.139505][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 181.479984][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 181.575274][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 181.618976][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 181.790754][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.801356][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.823027][ T8410] device bridge_slave_0 entered promiscuous mode [ 181.838165][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.845311][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.853197][ T8410] device bridge_slave_1 entered promiscuous mode [ 181.934605][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.973254][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.002946][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 182.011605][ T8410] team0: Port device team_slave_0 added [ 182.025584][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 182.065538][ T8410] team0: Port device team_slave_1 added [ 182.130900][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 182.204204][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.225579][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.254213][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.269391][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.277575][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.305520][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.339387][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 182.379717][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.387430][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.396727][ T8412] device bridge_slave_0 entered promiscuous mode [ 182.410885][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.418027][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.426458][ T8412] device bridge_slave_1 entered promiscuous mode [ 182.463841][ T8410] device hsr_slave_0 entered promiscuous mode [ 182.471076][ T8410] device hsr_slave_1 entered promiscuous mode [ 182.508171][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.520459][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.601848][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.609040][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.618579][ T8414] device bridge_slave_0 entered promiscuous mode [ 182.632684][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.640918][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.650947][ T8414] device bridge_slave_1 entered promiscuous mode [ 182.707616][ T8412] team0: Port device team_slave_0 added [ 182.761736][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 182.827299][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.848602][ T8412] team0: Port device team_slave_1 added [ 182.901146][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.914903][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.921860][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.948140][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.962542][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.971464][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.998255][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.029726][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 183.125647][ T2941] Bluetooth: hci0: command 0x0409 tx timeout [ 183.151674][ T8414] team0: Port device team_slave_0 added [ 183.168853][ T8414] team0: Port device team_slave_1 added [ 183.188653][ T8412] device hsr_slave_0 entered promiscuous mode [ 183.197650][ T8412] device hsr_slave_1 entered promiscuous mode [ 183.204213][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.212732][ T8412] Cannot create hsr debugfs directory [ 183.259400][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 183.294322][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.302603][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.328764][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.350315][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.357974][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.365293][ T2941] Bluetooth: hci1: command 0x0409 tx timeout [ 183.384086][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.453248][ T8414] device hsr_slave_0 entered promiscuous mode [ 183.461219][ T8414] device hsr_slave_1 entered promiscuous mode [ 183.468279][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.476236][ T8414] Cannot create hsr debugfs directory [ 183.546047][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.553130][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.563261][ T8416] device bridge_slave_0 entered promiscuous mode [ 183.604723][ T2941] Bluetooth: hci2: command 0x0409 tx timeout [ 183.612009][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.619564][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.627881][ T8416] device bridge_slave_1 entered promiscuous mode [ 183.676146][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.726887][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.826402][ T8416] team0: Port device team_slave_0 added [ 183.832548][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.845388][ T2941] Bluetooth: hci3: command 0x0409 tx timeout [ 183.845533][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.860660][ T8418] device bridge_slave_0 entered promiscuous mode [ 183.869652][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.877403][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.894869][ T8418] device bridge_slave_1 entered promiscuous mode [ 183.908641][ T8416] team0: Port device team_slave_1 added [ 183.929723][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.939990][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.966883][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.996814][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 184.007953][ T8410] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.021034][ T8410] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.039254][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.048321][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.074767][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.091449][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.107169][ T8410] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.122249][ T8410] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.150351][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.164773][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 184.242552][ T8416] device hsr_slave_0 entered promiscuous mode [ 184.250561][ T8416] device hsr_slave_1 entered promiscuous mode [ 184.258826][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.268034][ T8416] Cannot create hsr debugfs directory [ 184.286687][ T8418] team0: Port device team_slave_0 added [ 184.326542][ T8418] team0: Port device team_slave_1 added [ 184.351731][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.359033][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.370235][ T8522] device bridge_slave_0 entered promiscuous mode [ 184.379631][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.386875][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.394988][ T8522] device bridge_slave_1 entered promiscuous mode [ 184.411711][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.419833][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.447227][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.482878][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.490313][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.518073][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.539311][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.553046][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.598642][ T8412] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.651588][ T8418] device hsr_slave_0 entered promiscuous mode [ 184.658328][ T8418] device hsr_slave_1 entered promiscuous mode [ 184.670604][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.681541][ T8418] Cannot create hsr debugfs directory [ 184.704996][ T8412] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.724725][ T2941] Bluetooth: hci5: command 0x0409 tx timeout [ 184.757748][ T8412] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.773721][ T8522] team0: Port device team_slave_0 added [ 184.789190][ T8522] team0: Port device team_slave_1 added [ 184.810984][ T8412] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.874276][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.882038][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.909550][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.923312][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.931470][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.958462][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.997020][ T8522] device hsr_slave_0 entered promiscuous mode [ 185.006240][ T8522] device hsr_slave_1 entered promiscuous mode [ 185.012712][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.021533][ T8522] Cannot create hsr debugfs directory [ 185.135423][ T8414] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.154179][ T8414] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.200683][ T8414] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.209836][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 185.219617][ T8414] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.292554][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.358500][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.368945][ T8416] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.402618][ T8416] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.413057][ T8416] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.430363][ T8416] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.454471][ T9697] Bluetooth: hci1: command 0x041b tx timeout [ 185.462609][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.472191][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.484290][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.508940][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.525662][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.533402][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.566075][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.576462][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.585636][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.592824][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.603209][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.612635][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.621260][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.628415][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.637480][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.646447][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.655103][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.662162][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.684438][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 185.727298][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.741340][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.750367][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.760851][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.770897][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.780274][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.789720][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.798860][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.807943][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.815097][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.822658][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.838308][ T8418] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.865894][ T8418] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.881707][ T8418] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.892495][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.900954][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.910017][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.918584][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.928278][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.937043][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.946604][ T9657] Bluetooth: hci3: command 0x041b tx timeout [ 185.975485][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.986995][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.000098][ T8418] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.018363][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.031349][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.041332][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.050008][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.059625][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.107560][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.119302][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.129623][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.138830][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.147909][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.157177][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.166477][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.193481][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.223825][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.236494][ T8522] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.246087][ T9714] Bluetooth: hci4: command 0x041b tx timeout [ 186.262453][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.269679][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.277449][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.286286][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.294023][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.328363][ T8522] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.342097][ T8522] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.358136][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.368919][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.378484][ T2941] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.385630][ T2941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.393220][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.402561][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.411181][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.418346][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.449390][ T8522] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.468128][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.476629][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.486880][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.495923][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.505793][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.523787][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.562845][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.573282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.582342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.592653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.601471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.612560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.668543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.677286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.686428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.695614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.703753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.713083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.721871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.731807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.741097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.749702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.760815][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.777584][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.802015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.814715][ T9714] Bluetooth: hci5: command 0x041b tx timeout [ 186.816961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.843513][ T8410] device veth0_vlan entered promiscuous mode [ 186.869863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.880920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.891299][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.898438][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.918434][ T8410] device veth1_vlan entered promiscuous mode [ 186.937190][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.946863][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.960230][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.970987][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.982308][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.992416][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.007473][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.018892][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.026013][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.053205][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.128963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.138226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.149755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.160947][ T8412] device veth0_vlan entered promiscuous mode [ 187.199478][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.214947][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.222727][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.232098][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.241551][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.250672][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.260273][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.269568][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.284893][ T2938] Bluetooth: hci0: command 0x040f tx timeout [ 187.291600][ T8412] device veth1_vlan entered promiscuous mode [ 187.317210][ T8410] device veth0_macvtap entered promiscuous mode [ 187.337640][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.357359][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.367369][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.376381][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.385976][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.394090][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.403292][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.412023][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.423167][ T8414] device veth0_vlan entered promiscuous mode [ 187.440961][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.456515][ T8410] device veth1_macvtap entered promiscuous mode [ 187.463853][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.472889][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.483477][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.492610][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.501948][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.526299][ T2938] Bluetooth: hci1: command 0x040f tx timeout [ 187.531629][ T8416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.542853][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.572869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.586736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.599998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.610207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.619787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.628938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.637746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.648312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.659124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.668341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.677359][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.684505][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.696078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.704076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.714918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.728220][ T8414] device veth1_vlan entered promiscuous mode [ 187.748329][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.766421][ T9720] Bluetooth: hci2: command 0x040f tx timeout [ 187.806350][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.821336][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.833536][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.864677][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.872588][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.881123][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.891351][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.901162][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.910795][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.920326][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.927520][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.937372][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.946699][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.954072][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.964009][ T8412] device veth0_macvtap entered promiscuous mode [ 187.990184][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.999714][ T8412] device veth1_macvtap entered promiscuous mode [ 188.007198][ T9697] Bluetooth: hci3: command 0x040f tx timeout [ 188.017917][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.034232][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.043793][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.052737][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.059918][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.069289][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.078796][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.089243][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.125825][ T8410] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.135148][ T8410] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.143854][ T8410] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.153613][ T8410] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.172660][ T8414] device veth0_macvtap entered promiscuous mode [ 188.183592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.192722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.201870][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.209001][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.217110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.226488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.235952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.253041][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.268039][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.281745][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.316801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.326812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.336237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.347045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.356123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.364944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.373636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.382809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.391708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.401838][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 188.417986][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.432136][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.444110][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.453393][ T8414] device veth1_macvtap entered promiscuous mode [ 188.486627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.496627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.504843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.513402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.522731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.531412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.540597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.549763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.558756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.569534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.578351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.587882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.601470][ T8412] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.612992][ T8412] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.621962][ T8412] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.631140][ T8412] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.677866][ T8416] device veth0_vlan entered promiscuous mode [ 188.696011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.704065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.713602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.722473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.732442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.741509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.750422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.759429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.768168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.780630][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.795348][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.803579][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.815856][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.826696][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.838130][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.852135][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.878558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.895093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.895208][ T9273] Bluetooth: hci5: command 0x040f tx timeout [ 188.903244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.928608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.986266][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.998001][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.008681][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.020098][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.032537][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.063273][ T8416] device veth1_vlan entered promiscuous mode [ 189.087558][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.096931][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.109778][ T8414] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.132701][ T8414] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.150853][ T8414] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.161173][ T8414] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.183526][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.194087][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.223565][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.259849][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.268348][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.276570][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.299474][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.342290][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.364940][ T9565] Bluetooth: hci0: command 0x0419 tx timeout [ 189.391013][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.444037][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.467263][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.486964][ T8416] device veth0_macvtap entered promiscuous mode [ 189.533987][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.564188][ T8416] device veth1_macvtap entered promiscuous mode [ 189.588882][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.605332][ T9273] Bluetooth: hci1: command 0x0419 tx timeout [ 189.656736][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.677089][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.695950][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.736717][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.755714][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.775595][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.794936][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.805730][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.816506][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.826888][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.837831][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.844713][ T3804] Bluetooth: hci2: command 0x0419 tx timeout [ 189.858451][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.877602][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.886100][ T761] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.887534][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.894047][ T761] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.913859][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.923137][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.933154][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.942520][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.005742][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.026713][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.047537][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.067748][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.085333][ T9764] Bluetooth: hci3: command 0x0419 tx timeout [ 190.090113][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.111613][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.137418][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.152098][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.174795][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.185027][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.187466][ T9793] fuse: Bad value for 'fd' [ 190.193739][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.225440][ T9793] fuse: Bad value for 'fd' [ 190.241581][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.258763][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:23:30 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd', @ANYBLOB]) [ 190.273096][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.275786][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.308567][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.330500][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.350581][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.362053][ T9800] fuse: Bad value for 'fd' [ 190.370511][ T8416] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:23:30 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd', @ANYBLOB]) [ 190.392625][ T8416] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.414276][ T8416] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.423017][ T8416] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.452909][ T8522] device veth0_vlan entered promiscuous mode [ 190.474880][ T761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.483150][ T761] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.501428][ T9657] Bluetooth: hci4: command 0x0419 tx timeout [ 190.510482][ T8418] device veth0_vlan entered promiscuous mode [ 190.539319][ T9804] fuse: Bad value for 'fd' [ 190.551874][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.561460][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:23:30 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd', @ANYBLOB]) [ 190.601555][ T9806] loop1: detected capacity change from 6 to 0 [ 190.613944][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.621200][ T9806] FAT-fs (loop1): Directory bread(block 6) failed [ 190.631579][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.648312][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.748291][ T8522] device veth1_vlan entered promiscuous mode [ 190.780172][ T9813] fuse: Bad value for 'fd' 18:23:30 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) 18:23:30 executing program 1: r0 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000300)='#!(,)^\\$~,-*\x00') [ 190.843318][ T8418] device veth1_vlan entered promiscuous mode [ 190.974321][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 190.980459][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.993814][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:23:30 executing program 2: r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:30 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000240)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @loopback, {[@lsrr={0x83, 0x2b, 0x0, [@empty, @local, @rand_addr, @broadcast, @multicast2, @rand_addr, @loopback, @private, @multicast2, @empty]}, @ra={0x94, 0x4}, @rr={0x7, 0xf, 0x0, [@rand_addr, @loopback, @remote]}]}}}}}}, 0x0) [ 191.031151][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.060258][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:23:31 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000062c0)='/dev/rfkill\x00', 0x4000, 0x0) [ 191.155158][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.163183][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.184701][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:23:31 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}}, 0x0) [ 191.214991][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.230708][ T8522] device veth0_macvtap entered promiscuous mode [ 191.254231][ T8418] device veth0_macvtap entered promiscuous mode [ 191.283940][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.302710][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.322345][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.350060][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.372364][ T8522] device veth1_macvtap entered promiscuous mode [ 191.401773][ T8418] device veth1_macvtap entered promiscuous mode [ 191.433433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.448270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.471281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.496853][ T230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.514535][ T230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.521928][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.542855][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.552881][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.563657][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.573750][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.585170][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.616097][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.634921][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.655610][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.670884][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.696252][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.707137][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.727823][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.743306][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.754547][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.767749][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.778655][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.790073][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.801018][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.813032][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.827896][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.839284][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.859754][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.870621][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.882062][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.892920][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.904361][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.915780][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.927542][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.938431][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.950492][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.990160][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.007586][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.023598][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.044402][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.056214][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.075772][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.090716][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.103509][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.120506][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.141771][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.166441][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.182202][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.194040][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.208736][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.221710][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.293310][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.326159][ T8522] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.338033][ T8522] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.356034][ T9855] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 192.364655][ T8522] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.385353][ T9855] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 192.392650][ T8522] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.424930][ T8418] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.433669][ T8418] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.453916][ T8418] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.490213][ T8418] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.532311][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.547212][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:23:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) [ 192.815792][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.843598][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.861216][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.918065][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.957220][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.992101][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.021153][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.049513][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.070936][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.083973][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.095724][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.151202][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:23:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @timestamp}}}}, 0x0) 18:23:33 executing program 5: r0 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 18:23:33 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000140), 0x0) 18:23:33 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000d) 18:23:33 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210003, 0x0) 18:23:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) 18:23:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) 18:23:33 executing program 2: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x4c001) 18:23:33 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 18:23:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:23:33 executing program 5: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)) 18:23:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "443674879f3b96497fab78ace02292de4eaf4cb8b115f1a99a5b44e653ba958f89e2304a73512562a9ea370f8b61d4addbcd2263a37a5157b97fd1c88ef113bb"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) 18:23:33 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x1000)=nil) 18:23:33 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 18:23:33 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast}, @timestamp}}}}, 0x0) 18:23:33 executing program 3: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x2, 0xa, 0x7) 18:23:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e) 18:23:33 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000200)={@link_local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @broadcast}}}}}, 0x0) [ 193.866401][ T9939] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:23:33 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:23:33 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000e80)='ns/net\x00') 18:23:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000640)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 18:23:33 executing program 0: socketpair(0x26, 0x5, 0xbb, 0x0) 18:23:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x7, 0x0, &(0x7f00000001c0)) 18:23:33 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:23:33 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{}, {r0, r1+10000000}}, &(0x7f00000003c0)) 18:23:34 executing program 0: sysfs$2(0x2, 0x200, 0x0) 18:23:34 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}}}}}, 0x0) 18:23:34 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:23:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 18:23:34 executing program 2: r0 = mq_open(&(0x7f0000000200)=']C\xde>\xe6\xcd\xe6\x00\xee\xba\x18\xa2\xfa\xc7\t\x82\x8fc\x93\x98\x91+*\xcd\xcew6\x82\xf0\xc5yN%M\xf7|\xab#\xa7Cxwf\xa64\xd8lq\x99P\xac\xef~\xce\xa7\x05\x18\xb52\xf4\xb3i\xdc\xa5\xba\xf3bl\xf0\xdfu\xc2t\x94\xfc\xf2\xc2\xb0\xbf\xd8r\x03\xe1B}\xbd\xd8\xf7\xba<\xe9\xecK\xc5\xaa\x96\xdb\xbb`R&\xa1\xc4\xcb\x97\x94\xd5|\xc3n\xf1Ts\xa6\xf2\xcf\xf9Udd;<\x99\xe4/\x985\x93\xa6\x024\xa1\xf4\xa5\xfc\xd7$Q^Mwk\x9bU|\xc7\xad\xb2\xd0^\xbf\x89sn\xba0U\xa6\xee\xec\xed\xae\x88ce\xcaV\x97I_\xce#\xd5\xdd\xfd\xc9\xb1?l\xbc\xb7\xf2\xed\xaa\xbb\xda\x804\xf6\x04q\x8d\x8fY\x1b\xd2\xe2\x1cE\"N\xab\xefZ!9fJ\xde\xc08\xd6A\xd5\x89\x8a\r\x12\x0e\x99\x86A\x9b\xa8\xef\x10$Ba\xde\xc5\x9f\x92 \xbd\xb9,\x93\x14\x80\x19A3\xea\x82\xa0\x99:\x8e`\xa7\bM\x9c\xc9\xab4\xed\xa0', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000400)) mq_notify(r0, 0x0) 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac0000002d00010027bd7000ffdbdf", @ANYRES32, @ANYBLOB='\x00\t'], 0xac}}, 0x0) 18:23:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x3f}}) 18:23:34 executing program 5: socket(0x0, 0x40005, 0x0) 18:23:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0x9) [ 194.509571][ T9979] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20200}) 18:23:34 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) 18:23:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000000)=0x38a87bc4, 0x5ddf) 18:23:34 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:23:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) creat(&(0x7f0000000440)='./file0\x00', 0x0) 18:23:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r1, &(0x7f00000010c0)=0x80, r0, 0x0, 0x8, 0x0) 18:23:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 18:23:34 executing program 1: pipe2(&(0x7f0000001980)={0xffffffffffffffff}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 18:23:34 executing program 4: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x48100) 18:23:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000340)="8a", 0x1}], 0x3}], 0x1, 0x0) 18:23:34 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 18:23:34 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast2}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002280)='smaps\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x2, 0x0) 18:23:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f59f35", 0x14, 0x6, 0x0, @local, @ipv4={[], [], @local}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:23:34 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) get_mempolicy(0x0, &(0x7f0000000040), 0x253, &(0x7f0000ffc000/0x1000)=nil, 0x2) 18:23:34 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60000000000101be008000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 18:23:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x2000005c, r1, 0x0, 0x9, 0x0) 18:23:35 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4, 0x1}]}}}}}}, 0x0) 18:23:35 executing program 2: munmap(&(0x7f0000fee000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 18:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x200000000002, 0x0) 18:23:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(r1, r0) 18:23:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00\b\x00', 0x10, 0x11, 0x0, @empty, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:23:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') copy_file_range(r0, &(0x7f0000000040)=0xfffffffe, r0, 0x0, 0x1, 0x0) 18:23:35 executing program 1: syz_emit_ethernet(0xca, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'Bv\x00', 0x94, 0x2f, 0x0, @empty, @private1, {[@hopopts={0x2e, 0x8, [], [@enc_lim, @ra, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}}}}}, 0x0) 18:23:35 executing program 5: write$9p(0xffffffffffffffff, &(0x7f0000000000)='e', 0x1) pkey_mprotect(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ff3000/0x3000)=nil, 0x3000) 18:23:35 executing program 0: set_mempolicy(0x8000, &(0x7f0000000180)=0x10001, 0x3a9) 18:23:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000), 0x10) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000280)) 18:23:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r1, &(0x7f0000000080)=0x3, r0, 0x0, 0x6, 0x0) 18:23:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 18:23:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002100)='smaps_rollup\x00') copy_file_range(r0, &(0x7f0000000000)=0x4, r1, 0x0, 0x202, 0x0) 18:23:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) 18:23:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='net/ip_tables_matches\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:35 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x8020, 0x20) 18:23:35 executing program 2: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 18:23:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x43, 0x0, 0x0, 0x2, 0x20200}) 18:23:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)) 18:23:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x24001, 0x0) 18:23:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ce\x00'}, 0x58) 18:23:35 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 18:23:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') copy_file_range(r0, &(0x7f0000000040)=0x8, r0, 0x0, 0x1, 0x0) 18:23:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000040)=0x4c) 18:23:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 18:23:36 executing program 0: pselect6(0x0, 0x0, &(0x7f0000006400), &(0x7f0000006440), &(0x7f0000006480), &(0x7f0000006500)={&(0x7f00000064c0), 0x8}) 18:23:36 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 18:23:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='stack\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:36 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000001440)='syz1\x00', 0x200002, 0x0) 18:23:36 executing program 2: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 18:23:36 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x260}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:36 executing program 0: setpriority(0x2, 0x0, 0xffff) 18:23:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:23:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 18:23:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0xfff, r1, 0x0, 0x2, 0x0) 18:23:36 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 18:23:36 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:23:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000000), 0xffbb) write$eventfd(r0, &(0x7f00000001c0), 0x8) 18:23:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 18:23:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "14e5ecc619bc4f870b1da94f1428f048fac5b738647c808ef7d1e447669852ca91bb15e9ee9dcc1dcabca5b1ca85a372ca091822e534626ab1cac5cbdd4813"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "77bef4d089bc"}, 0x80, 0x0}}], 0x2, 0x0) 18:23:36 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 18:23:36 executing program 4: r0 = shmget(0x3, 0x800000, 0x0, &(0x7f00007ff000/0x800000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x7800) 18:23:36 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 18:23:36 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x212d03, 0x0) 18:23:36 executing program 4: mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, &(0x7f0000000000)=0x1, 0x2, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:23:36 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 18:23:36 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100028, 0x0) 18:23:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000001640)={0x0, [], 0x0, "7669424d0210fd"}) 18:23:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002a80)='numa_maps\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 18:23:37 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 18:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 18:23:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') copy_file_range(r0, &(0x7f0000000040)=0xfffffffe, r0, 0x0, 0x1, 0x0) 18:23:37 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 18:23:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private1, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84020200}) 18:23:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x108}, 0x0) 18:23:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:23:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 18:23:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='&']}) 18:23:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x98, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'bond_slave_0\x00', 'geneve0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 18:23:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 18:23:37 executing program 3: syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r0+60000000}, 0x0) [ 197.736930][T10180] x_tables: duplicate underflow at hook 2 18:23:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_mcast\x00') copy_file_range(r0, &(0x7f0000000000)=0x4, r0, 0x0, 0x7fff, 0x0) 18:23:37 executing program 4: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0x2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 197.789946][T10185] x_tables: duplicate underflow at hook 2 18:23:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0xfffffef1) 18:23:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000003b40)=@ll={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 18:23:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') copy_file_range(r0, &(0x7f0000000040), r0, 0x0, 0x1, 0x0) 18:23:37 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 18:23:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:23:38 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:23:38 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x3) 18:23:38 executing program 5: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:23:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000440)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 18:23:38 executing program 3: madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x13) 18:23:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x38a, 0x9}]}}) 18:23:38 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 18:23:38 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:23:38 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 18:23:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:23:38 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:23:38 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') 18:23:38 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000740)='?', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001b40)='b', 0x1}], 0x2, &(0x7f0000001cc0)=[@hoplimit_2292={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x2, 0x0) 18:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 18:23:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) read$eventfd(r0, &(0x7f00000001c0), 0x8) 18:23:38 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 18:23:38 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:23:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) 18:23:38 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 18:23:38 executing program 3: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 18:23:38 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01866e", 0x18, 0x3a, 0x0, @private0, @private2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @ipv4={[], [], @multicast2}}}}}}}, 0x0) 18:23:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x2000005c, r1, 0x0, 0x9, 0x0) 18:23:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000040)="c2facf3a") 18:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001800)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 18:23:39 executing program 4: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 18:23:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x1, 0x4) 18:23:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000182"], 0x1c}}, 0x0) 18:23:39 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 18:23:39 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 18:23:39 executing program 1: r0 = socket(0x2, 0x3, 0x4) bind$inet6(r0, &(0x7f0000002700)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 18:23:39 executing program 2: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc}) 18:23:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 18:23:39 executing program 4: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:23:39 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}}}}}, 0x0) 18:23:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x7800, 0x1, 0x63, 0x4d, {{0x6, 0x4, 0x3, 0x8, 0x18, 0x65, 0x0, 0x81, 0x4, 0x0, @local, @multicast2, {[@ra={0x94, 0x4, 0x1}]}}}}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) accept4(r2, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x3, 0x0, 0x500, 0x2, 0x20200, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00'}) accept4(r4, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, @mcast1, @mcast2, 0x0, 0x1, 0x0, 0x500, 0x2, 0x20200, r5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000080)={'team0\x00'}) accept4(r6, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x3, 0x0, 0x500, 0x2, 0x20200, r7}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000080)={'team0\x00'}) accept4(r8, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x3, 0x0, 0x500, 0x2, 0x20200, r9}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1d8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xd9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x840}, 0x20005810) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20200}) 18:23:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 18:23:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x109000, 0x0) 18:23:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@remote, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ebdb9c", 0x8, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:23:40 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 18:23:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:23:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x101e00) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) 18:23:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:40 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f0000000140)=""/25, 0x19}, {0x0}], 0x3, 0x0) 18:23:40 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 18:23:40 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001000, 0x0) 18:23:40 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 18:23:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mounts\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:40 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:23:40 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 18:23:40 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7ff) 18:23:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000180)=@polexpire={0xd4, 0x1b, 0x811, 0x0, 0x0, {{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x528182ebff71fa74}}]}, 0xd4}}, 0x0) 18:23:40 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 18:23:40 executing program 3: pipe2(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 18:23:40 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 18:23:40 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:23:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000001b0011080000000000000000ff010000000000000000000000000001ac141400"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000e600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082"], 0xc0}}, 0x0) 18:23:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "14e5ecc619bc4f870b1da94f1428f048fac5b738647c808ef7d1e447669852ca91bb15e9ee9dcc1dcabca5b1ca85a372ca091822e534626ab1cac5cbdd4813"}, 0x80, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe84}}], 0x2, 0x0) 18:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c, 0x0}}], 0x1, 0x24040094) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 18:23:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000000000), 0x8) 18:23:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 18:23:41 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 18:23:41 executing program 5: shmget(0x2, 0x2000, 0x638, &(0x7f0000ffb000/0x2000)=nil) 18:23:41 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x715480, 0x0) 18:23:41 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d3a8de", 0xc, 0x11, 0x0, @empty, @private1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 18:23:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x38, 0x48, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1f}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}}, 0x0) 18:23:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x400000000007a, r1, 0x0, 0x2, 0x0) 18:23:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 18:23:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_mcast\x00') copy_file_range(r0, &(0x7f0000000000)=0x20000000004, r0, 0x0, 0x7ffe, 0x0) 18:23:41 executing program 3: mlock(&(0x7f0000ff2000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x5800) 18:23:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2062) 18:23:41 executing program 5: getrandom(&(0x7f0000000040)=""/195, 0xc3, 0x0) 18:23:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000dc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x38, 0x48, 0x801, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 18:23:41 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/67) 18:23:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 18:23:41 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x1ff, 0x438, 0x0) 18:23:41 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 18:23:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 18:23:41 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 18:23:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='loginuid\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 18:23:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') read$FUSE(r0, 0x0, 0x58) 18:23:42 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ffff5c", 0x18, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 18:23:42 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f00000000c0)={0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:42 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01866e", 0x30, 0x3a, 0x0, @private0, @private2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00b519", 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev}}}}}}}}, 0x0) 18:23:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:23:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000001300fb"], 0xc0}}, 0x0) 18:23:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000003700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') copy_file_range(r0, &(0x7f0000000040)=0x8001, r0, 0x0, 0x1, 0x0) 18:23:42 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 202.820008][T10435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:42 executing program 3: mq_open(&(0x7f00000000c0)='6\x1c\xf4rs\xaa\x03\x8f\x87yE\x8f\xef\xa8\xf8\x13{\xf5X+I\x02g\xc5\xc4K\xd8\nyq\r-\xb5\xb8\x1f\xf1x\xb6\xfb\x9d\xcb', 0x0, 0x0, 0x0) 18:23:42 executing program 2: syz_emit_ethernet(0x1ec, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd67438ebd01b606ff00000000000000000000000000000000fe88"], 0x0) 18:23:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') dup2(r1, r0) [ 202.878239][T10435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x0, 0x70bd25, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:default_context_t:s0\x00'}]}, 0x48}}, 0x84012) 18:23:42 executing program 1: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) 18:23:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/net/tun\x00', 0x0, 0x0) 18:23:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 18:23:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 18:23:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 18:23:43 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x2, &(0x7f0000ffb000/0x3000)=nil, 0x3) 18:23:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000001300fbbd3081fbf30d54ff28"], 0xc0}}, 0x0) 18:23:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 203.371740][T10464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_sset_info}) 18:23:43 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/net/tun\x00', 0x280000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 18:23:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2, 0x66d}, 0x1c) 18:23:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 18:23:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 18:23:43 executing program 3: shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x0) 18:23:43 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:23:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 18:23:43 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 18:23:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) 18:23:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_1\x00', 0x0}) bind(r0, &(0x7f0000003b40)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80) 18:23:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x8}}) 18:23:43 executing program 2: r0 = mq_open(&(0x7f0000000200)=']C\xde>\xe6\xcd\xe6\x00\xee\xba\x18\xa2\xfa\xc7\t\x82\x8fc\x93\x98\x91+*\xcd\xcew6\x82\xf0\xc5yN%M\xf7|\xab#\xa7Cxwf\xa64\xd8lq\x99P\xac\xef~\xce\xa7\x05\x18\xb52\xf4\xb3i\xdc\xa5\xba\xf3bl\xf0\xdfu\xc2t\x94\xfc\xf2\xc2\xb0\xbf\xd8r\x03\xe1B}\xbd\xd8\xf7\xba<\xe9\xecK\xc5\xaa\x96\xdb\xbb`R&\xa1\xc4\xcb\x97\x94\xd5|\xc3n\xf1Ts\xa6\xf2\xcf\xf9Udd;<\x99\xe4/\x985\x93\xa6\x024\xa1\xf4\xa5\xfc\xd7$Q^Mwk\x9bU|\xc7\xad\xb2\xd0^\xbf\x89sn\xba0U\xa6\xee\xec\xed\xae\x88ce\xcaV\x97I_\xce#\xd5\xdd\xfd\xc9\xb1?l\xbc\xb7\xf2\xed\xaa\xbb\xda\x804\xf6\x04q\x8d\x8fY\x1b\xd2\xe2\x1cE\"N\xab\xefZ!9fJ\xde\xc08\xd6A\xd5\x89\x8a\r\x12\x0e\x99\x86A\x9b\xa8\xef\x10$Ba\xde\xc5\x9f\x92 \xbd\xb9,\x93\x14\x80\x19A3\xea\x82\xa0\x99:\x8e`\xa7\bM\x9c\xc9\xab4\xed\xa0', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000400)={0x0, 0x0, 0x1}) 18:23:43 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 18:23:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x14}}, 0x0) 18:23:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000040), 0xfffffffffffffd94) 18:23:44 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 18:23:44 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20081, 0x0) 18:23:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') copy_file_range(r0, &(0x7f0000000000)=0x4, r0, 0x0, 0x7fff, 0x0) 18:23:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') copy_file_range(r0, &(0x7f0000000000)=0x4, r0, 0x0, 0x7fff, 0x0) 18:23:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008540)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 18:23:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001340)='NLBL_MGMT\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003640)='/proc/self/attr/exec\x00', 0x2, 0x0) 18:23:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002280)='smaps\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x2, 0x0) 18:23:44 executing program 1: waitid(0x0, 0x0, 0x0, 0x284e4c12388e051e, 0x0) 18:23:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40011) 18:23:44 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:23:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') openat$cgroup_ro(r0, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) 18:23:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 18:23:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x801) 18:23:44 executing program 2: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)) 18:23:44 executing program 2: ioprio_set$uid(0x0, 0xee01, 0x5007) 18:23:44 executing program 3: munmap(&(0x7f0000fee000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7800) shmat(0x0, &(0x7f0000fee000/0x2000)=nil, 0x5000) 18:23:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d}}) 18:23:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000550001000000000000000000070000004e"], 0x18}}, 0x0) 18:23:45 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) 18:23:45 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 18:23:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004980)='numa_maps\x00') read$FUSE(r0, &(0x7f0000008e00)={0x2020}, 0x2020) 18:23:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') copy_file_range(r0, &(0x7f0000000040)=0xfffffffe, r0, 0x0, 0x1, 0x0) 18:23:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000003700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006240)={0x2020}, 0x2020) 18:23:45 executing program 3: mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 18:23:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x500, 0x0, 0x20200}) 18:23:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') copy_file_range(r0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0) 18:23:45 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 18:23:45 executing program 4: clock_gettime(0x4, &(0x7f00000002c0)) 18:23:45 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc}) 18:23:45 executing program 5: socketpair(0x11, 0x80802, 0x0, 0x0) 18:23:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/net/tun\x00', 0x280000, 0x0) 18:23:45 executing program 3: mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, &(0x7f0000000000)=0x1, 0x2, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 18:23:45 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 18:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:23:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 18:23:45 executing program 2: socketpair(0xf, 0x803, 0x2, 0x0) 18:23:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x1) 18:23:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000dc0)={0x2020}, 0x2020) 18:23:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3600, 0x4) 18:23:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) read$FUSE(r1, &(0x7f0000002ac0)={0x2020}, 0x2020) 18:23:46 executing program 3: r0 = mq_open(&(0x7f0000000200)=']C\xde>\xe6\xcd\xe6\x00\xee\xba\x18\xa2\xfa\xc7\t\x82\x8fc\x93\x98\x91+*\xcd\xcew6\x82\xf0\xc5yN%M\xf7|\xab#\xa7Cxwf\xa64\xd8lq\x99P\xac\xef~\xce\xa7\x05\x18\xb52\xf4\xb3i\xdc\xa5\xba\xf3bl\xf0\xdfu\xc2t\x94\xfc\xf2\xc2\xb0\xbf\xd8r\x03\xe1B}\xbd\xd8\xf7\xba<\xe9\xecK\xc5\xaa\x96\xdb\xbb`R&\xa1\xc4\xcb\x97\x94\xd5|\xc3n\xf1Ts\xa6\xf2\xcf\xf9Udd;<\x99\xe4/\x985\x93\xa6\x024\xa1\xf4\xa5\xfc\xd7$Q^Mwk\x9bU|\xc7\xad\xb2\xd0^\xbf\x89sn\xba0U\xa6\xee\xec\xed\xae\x88ce\xcaV\x97I_\xce#\xd5\xdd\xfd\xc9\xb1?l\xbc\xb7\xf2\xed\xaa\xbb\xda\x804\xf6\x04q\x8d\x8fY\x1b\xd2\xe2\x1cE\"N\xab\xefZ!9fJ\xde\xc08\xd6A\xd5\x89\x8a\r\x12\x0e\x99\x86A\x9b\xa8\xef\x10$Ba\xde\xc5\x9f\x92 \xbd\xb9,\x93\x14\x80\x19A3\xea\x82\xa0\x99:\x8e`\xa7\bM\x9c\xc9\xab4\xed\xa0', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 18:23:46 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:23:46 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 18:23:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080), 0x4) 18:23:46 executing program 2: set_mempolicy(0x8000, &(0x7f0000000180), 0x3a9) 18:23:46 executing program 5: process_vm_readv(0x0, &(0x7f0000003540)=[{&(0x7f0000001280)=""/4106, 0x1000}], 0x7e8eefeb7b8a815a, &(0x7f0000003b80)=[{&(0x7f00000035c0)=""/246, 0xf6}, {&(0x7f0000000000)=""/147, 0x93}], 0x10000000000000ee, 0x0) 18:23:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/rt_cache\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x3, 0x0) 18:23:46 executing program 1: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800b18968000000000000000ab0"], 0x30}}, 0x0) 18:23:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "14e5ecc619bc4f870b1da94f1428f048fac5b738647c808ef7d1e447669852ca91bb15e9ee9dcc1dcabca5b1ca85a372ca091822e534626ab1cac5cbdd4813"}, 0x80, 0x0}}, {{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 18:23:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000003c0)=ANY=[], 0x1ec4}}, 0x0) sched_getattr(0x0, &(0x7f00000006c0)={0x38}, 0x38, 0x0) 18:23:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 18:23:46 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 206.868459][T10645] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:23:47 executing program 5: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x2) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 18:23:47 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{}, {0x0, r0+10000000}}, 0x0) 18:23:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, &(0x7f0000000000), 0xffbb) read$eventfd(r0, &(0x7f00000000c0), 0x8) 18:23:47 executing program 0: pselect6(0x40, &(0x7f00000063c0), &(0x7f0000006400), &(0x7f0000006440)={0x80000000}, &(0x7f0000006480), &(0x7f0000006500)={&(0x7f00000064c0), 0x8}) 18:23:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "59aba5", 0x8, 0x11, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:23:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x4, r1, 0x0, 0x2, 0x0) 18:23:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000002f00)) 18:23:47 executing program 4: fanotify_mark(0xffffffffffffffff, 0x22, 0x40000028, 0xffffffffffffffff, 0x0) 18:23:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x9, 0x4) 18:23:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 18:23:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x7ffffffb}}) 18:23:47 executing program 2: mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, &(0x7f0000000000)=0x3d, 0x8, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:23:47 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 18:23:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x4, @tid=r0}, &(0x7f0000000040)) 18:23:47 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/170) 18:23:47 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 18:23:47 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49a4dc05}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37967dd1}]}]}]}, 0x3c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c00000001300fb"], 0xc0}}, 0x0) 18:23:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "14e5ecc619bc4f870b1da94f1428f048fac5b738647c808ef7d1e447669852ca91bb15e9ee9dcc1dcabca5b1ca85a372ca091822e534626ab1cac5cbdd4813"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="addb2063e27b74d811dd5632cfce6bff4187d587c27586f6f83f848fd0a9e3872741b4a8b12a21f787", 0x29}, {&(0x7f00000005c0)="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", 0x1ff}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001f80)=""/165, 0xa5}], 0x1}}], 0x2, 0x42, 0x0) 18:23:47 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0886dd60ffff5c0018110000000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 18:23:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000080)=0xfffffffffffffffa, 0x12) [ 207.961029][T10710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.000985][T10714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) 18:23:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={&(0x7f0000000540), 0xc, &(0x7f0000000700)={&(0x7f0000000580)=@polexpire={0x110, 0x1b, 0x811, 0x0, 0x0, {{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@extra_flags={0x8}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x110}}, 0x0) 18:23:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x2, 0x0) 18:23:47 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:23:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000200)) 18:23:48 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:23:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 18:23:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000001300fbbd3081fbf30d54ff28271e5f11080000000000000000ffb1332d00379e5b4332d1", @ANYRES32=0x0, @ANYRES32], 0xc0}}, 0x0) 18:23:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x5, 0x0, &(0x7f00000001c0)) 18:23:48 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 18:23:48 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 18:23:48 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x5, 0xffffffffffffffff, 0x0) [ 208.546012][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:23:48 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000fee000/0x2000)=nil) 18:23:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000024c0)={0x0, 0x70}}, 0x0) 18:23:48 executing program 4: madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 18:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @local, @private1, 0x0, 0x80}) 18:23:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') copy_file_range(r0, &(0x7f0000000040)=0x4, r0, 0x0, 0x1, 0x0) 18:23:48 executing program 0: madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x8) 18:23:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "14e5ecc619bc4f870b1da94f1428f048fac5b738647c808ef7d1e447669852ca91bb15e9ee9dcc1dcabca5b1ca85a372ca091822e534626ab1cac5cbdd4813"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="addb2063e27b74d811dd5632cfce6bff4187d587c27586f6f83f848fd0a9e3872741b4a8b12a21f787", 0x29}, {&(0x7f0000000200)="82c46ea58f36b08bbefa641216873cab157148b8bf89b93a7f44bfc5c3c0c9e0111ea55575930396b9d37254dec53b4537c40c63215b2945ef04f9b932e8fdedff8daf6986cccb550622a249cf21255513c96621b00596a4d595734ccecb7fc3b9939b8d4309e0e28cbde18764a18209bb4c5d24cae2d0e61c716ea124f61fb335c4d29910c49a5c0a328da07af5e1e358a7ec43b0aa9532080ea68bc1005679a00e5cc731b20a00c7a63dd3e932a425ffc79aab2fd907ced852cc7be9aaca69f5e637e7ce98db57080d2460073acc5ba90991d531caafc3ce305309cb5ab789d83e954d6430f091d0968b", 0xeb}, {&(0x7f00000005c0)="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", 0xefb}], 0x3}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/92, 0x5c}], 0x3}, 0x60) 18:23:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x2, 0x0) 18:23:48 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 18:23:48 executing program 3: fanotify_mark(0xffffffffffffffff, 0x41, 0x8000010, 0xffffffffffffffff, 0x0) 18:23:48 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000044c0)=0xfffffffffffffbff) 18:23:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) 18:23:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/udp6\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x7fff, 0x0) 18:23:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 18:23:48 executing program 4: timer_create(0x0, &(0x7f00000021c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 18:23:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000000000), 0x8) write$eventfd(r1, &(0x7f0000000040), 0x8) 18:23:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0xffffff7a) 18:23:49 executing program 0: pipe(&(0x7f00000008c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:23:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001640)) 18:23:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') sendfile(r0, r1, 0x0, 0x34943683) 18:23:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) 18:23:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0xfffffffffffffffd) 18:23:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 18:23:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 18:23:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002a80)='numa_maps\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r0, 0x0, 0x1, 0x0) 18:23:50 executing program 3: set_mempolicy(0x4003, &(0x7f00000000c0)=0x800000, 0x81) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x1) 18:23:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002200)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, &(0x7f0000000380)=""/44, 0x2c}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000140)=ANY=[], 0x70}}, 0x0) 18:23:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000dc0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') sendmmsg$unix(r1, &(0x7f0000014f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x24, 0x1, 0x1, [r2, r3, r0, r4, r0]}}], 0x28}], 0x1, 0x0) 18:23:50 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') 18:23:50 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:23:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x8) write$eventfd(r1, &(0x7f0000000000), 0x1) 18:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 18:23:50 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) 18:23:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:50 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) 18:23:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @dev, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420200}) 18:23:50 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@const, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:23:50 executing program 3: mlock2(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) 18:23:50 executing program 1: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ff4000/0x2000)=nil) 18:23:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @dev, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420200}) 18:23:50 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="12", 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000880)) 18:23:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') 18:23:51 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@local, @link_local, @void, {@generic={0x8864, "e47b86d526ee3fee"}}}, 0x0) 18:23:51 executing program 2: r0 = socket(0x2, 0x3, 0x4) bind$inet6(r0, &(0x7f0000002700)={0xa, 0x0, 0x1ff, @rand_addr=' \x01\x00'}, 0x1c) 18:23:51 executing program 1: openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 18:23:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @dev, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420200}) 18:23:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @mcast2, @local, 0x4, 0x8, 0x0, 0x400, 0x6, 0x80030320}) 18:23:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @dev, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420200}) 18:23:51 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:23:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002a80)='net/ip_mr_vif\x00') copy_file_range(r0, &(0x7f0000000000)=0x7, r1, 0x0, 0x2, 0x0) 18:23:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:23:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000003c0)=ANY=[], 0x1ec4}}, 0x0) 18:23:51 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 18:23:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') read$FUSE(r0, 0x0, 0x0) 18:23:51 executing program 4: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="a0", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 18:23:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @multicast}}, &(0x7f00000000c0)=0xfffffdf2) 18:23:51 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) madvise(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0xe) 18:23:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2}) 18:23:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x22, 0x40000028, 0xffffffffffffffff, 0x0) 18:23:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000012c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000001300)) 18:23:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 18:23:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x2, 0x0) 18:23:51 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="200027bd7000fedbdf2501000000000000000241008c2000001800136574683a7465616d5f736c6176655f310000"], 0x34}}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = getegid() setfsgid(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @mcast2, 0x0, 0x8, 0x0, 0x100, 0x1, 0x88420202}) 18:23:51 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9f6b51", 0x10, 0x21, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65b3df", 0x0, "b80e9a"}}}}}}}, 0x0) 18:23:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 18:23:52 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x840, 0x0) 18:23:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)) 18:23:52 executing program 2: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 18:23:52 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) 18:23:52 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000880), 0x8, 0x800) 18:23:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 18:23:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 18:23:52 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.cpus\x00', 0x2, 0x0) 18:23:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 18:23:52 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000880), 0x8, 0x0) signalfd4(r0, &(0x7f00000008c0), 0x8, 0x800) 18:23:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 18:23:52 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)) 18:23:52 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:23:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:23:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) 18:23:52 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 18:23:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001300)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 212.874387][T10974] loop4: detected capacity change from 264192 to 0 18:23:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:23:52 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/vcsu#\x00', 0x0) [ 213.108116][ T36] audit: type=1804 audit(1612635832.930:2): pid=10986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir650202692/syzkaller.25oEtk/77/bus" dev="sda1" ino=14217 res=1 errno=0 [ 213.175143][ T36] audit: type=1804 audit(1612635832.990:3): pid=10986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir650202692/syzkaller.25oEtk/77/bus" dev="sda1" ino=14217 res=1 errno=0 18:23:53 executing program 0: syz_open_dev$vcsu(&(0x7f0000000d00)='/dev/vcsu#\x00', 0x0, 0x161200) 18:23:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 18:23:53 executing program 4: getresuid(&(0x7f0000000200), &(0x7f00000017c0), &(0x7f0000001800)) 18:23:53 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4, 0x401) 18:23:53 executing program 5: mq_notify(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0xff01, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x9) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x34, 0x12, 0x10, 0x8, 0x10000}}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:23:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:53 executing program 5: socketpair(0x10, 0x2, 0x300, &(0x7f0000000000)) [ 213.553538][T11007] rtc_cmos 00:00: Alarms can be up to one day in the future 18:23:53 executing program 2: syz_open_dev$vcsu(&(0x7f0000000d00)='/dev/vcsu#\x00', 0x4, 0x161200) 18:23:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x11004, &(0x7f0000001b80)) 18:23:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x7, 0x4) 18:23:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 18:23:53 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0xff01, 0x3) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat(r0, 0x0, 0x80, 0x9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x34, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a09000000000000000000020000061400000011"], 0x94}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000025c0)={&(0x7f0000000040), 0xc, &(0x7f0000002580)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x9b0cd388b5730e20}], {0x14}}, 0x130}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 213.804910][ C0] hrtimer: interrupt took 48145 ns 18:23:53 executing program 0: getgroups(0x1, &(0x7f00000044c0)=[0x0]) 18:23:53 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) 18:23:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 18:23:53 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{&(0x7f00000019c0)=""/239, 0xef}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/23, 0x17}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0xa, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:53 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) 18:23:53 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001180)='/dev/udmabuf\x00', 0x2) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) [ 214.164232][ T9711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 214.194937][ T9711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 214.229670][ T9711] rtc_cmos 00:00: Alarms can be up to one day in the future 18:23:54 executing program 3: io_setup(0x22, &(0x7f0000000000)=0x0) io_destroy(r0) 18:23:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000004c0)=0x8) [ 214.276041][T11037] loop1: detected capacity change from 264192 to 0 [ 214.294158][ T9711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 214.301476][ T9711] rtc rtc0: __rtc_set_alarm: err=-22 18:23:54 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x14b040, 0x0) 18:23:54 executing program 3: syz_open_dev$vcsu(&(0x7f0000004400)='/dev/vcsu#\x00', 0x6, 0x28002) 18:23:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{&(0x7f00000019c0)=""/239, 0xef}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/23, 0x17}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0xa, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:54 executing program 0: syz_open_dev$vcsu(&(0x7f0000000d00)='/dev/vcsu#\x00', 0x0, 0x305c00) 18:23:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000004c0)=0x8) 18:23:54 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:23:54 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x161600) [ 214.705126][T11063] loop1: detected capacity change from 264192 to 0 [ 214.814853][ T36] audit: type=1804 audit(1612635834.641:4): pid=11072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir297647741/syzkaller.WB73Hw/85/bus" dev="sda1" ino=14214 res=1 errno=0 18:23:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000004c0)=0x8) [ 214.920185][ T36] audit: type=1804 audit(1612635834.741:5): pid=11076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir297647741/syzkaller.WB73Hw/85/bus" dev="sda1" ino=14214 res=1 errno=0 18:23:54 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) 18:23:54 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) write$binfmt_script(r0, 0x0, 0x0) 18:23:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000004c0)=0x8) 18:23:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 18:23:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{&(0x7f00000019c0)=""/239, 0xef}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/23, 0x17}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0xa, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 215.217386][T11088] loop1: detected capacity change from 264192 to 0 18:23:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x1000, 0x2}, {&(0x7f00000006c0)="e5ffca01b1b63d7fba52c91eb7fa22d26ea7b392ace35d42f924855d13657948098ca893ba839f260fd40d61459789270bb29b34e276f639c6c45f6e796e39897c0207676c92786702d35ac54035bfda79575a24f4928f5434ebeaeb2c59241598eb0f1c5f6e48bd20c8346d1c39a12f3c3bea4990dd87600a713aac8208bf3a6ef3ad40b963121bef5c6663cb84db4b90eb471d4cdeecded768925fad9b651fd5e5695c3d84b9a6164684cca257e57bf5b52a6e7efdbfb4f081af19bf003ea0bcf3ba321ce3ef301d510bbdbe0b054d5fcb", 0xd2}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029e", 0xb9}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY', @ANYRESDEC=0x0, @ANYBLOB="6363f836add6b8d6fd"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) 18:23:55 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 18:23:55 executing program 2: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0xfffffffffffffdc5) 18:23:55 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d00)='devices.allow\x00', 0x2, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x100) 18:23:55 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{&(0x7f00000019c0)=""/239, 0xef}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/23, 0x17}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0xa, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x1, &(0x7f0000001980)=[{0x0}], 0x11004, &(0x7f0000001b80)={[{@mode={'mode'}}], [{@subj_user={'subj_user'}}]}) [ 215.566559][T11100] loop3: detected capacity change from 8 to 0 18:23:55 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) 18:23:55 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}], [{@smackfshat={'smackfshat', 0x3d, 'appraise_type=imasig'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fsuuid'}}]}) [ 215.622579][T11100] tmpfs: Bad value for 'nr_blocks' 18:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x34, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x34}}, 0x0) [ 215.917950][T11129] tmpfs: Unknown parameter 'smackfshat' 18:23:55 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) [ 216.027567][T11136] loop1: detected capacity change from 264192 to 0 18:23:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 18:23:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x400020c0) 18:23:56 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x1000, 0x2}, {&(0x7f00000006c0)="e5ffca01b1b63d7fba52c91eb7fa22d26ea7b392ace35d42f924855d13657948098ca893ba839f260fd40d61459789270bb29b34e276f639c6c45f6e796e39897c0207676c92786702d35ac54035bfda79575a24f4928f5434ebeaeb2c59241598eb0f1c5f6e48bd20c8346d1c39a12f3c3bea4990dd87600a713aac8208bf3a6ef3ad40b963121bef5c6663cb84db4b90eb471d4cdeecded768925fad9b651fd5e5695c3d84b9a6164684cca257e57bf5b52a6e7efdbfb4f081af19bf003ea0bcf3ba321ce3ef301d510bbdbe0b054d5fcb", 0xd2}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029e", 0xb9}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY', @ANYRESDEC=0x0, @ANYBLOB="6363f836add6b8d6fd"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) 18:23:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_always='huge=always'}, {@nr_blocks={'nr_blocks'}}]}) 18:23:56 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) [ 216.447801][T11152] tmpfs: Bad value for 'nr_blocks' [ 216.461887][T11152] tmpfs: Bad value for 'nr_blocks' [ 216.471505][T11129] tmpfs: Unknown parameter 'smackfshat' 18:23:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 18:23:56 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 18:23:56 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000004580)) 18:23:56 executing program 5: add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:23:56 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{0x0}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0x8, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x10800, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x20000000, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 216.901604][T11155] loop3: detected capacity change from 8 to 0 [ 216.957615][T11155] tmpfs: Bad value for 'nr_blocks' 18:23:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:56 executing program 2: mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), 0x0) read$FUSE(r1, &(0x7f0000006200)={0x2020}, 0x2020) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r3, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) 18:23:57 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x1000, 0x2}, {&(0x7f00000006c0)="e5ffca01b1b63d7fba52c91eb7fa22d26ea7b392ace35d42f924855d13657948098ca893ba839f260fd40d61459789270bb29b34e276f639c6c45f6e796e39897c0207676c92786702d35ac54035bfda79575a24f4928f5434ebeaeb2c59241598eb0f1c5f6e48bd20c8346d1c39a12f3c3bea4990dd87600a713aac8208bf3a6ef3ad40b963121bef5c6663cb84db4b90eb471d4cdeecded768925fad9b651fd5e5695c3d84b9a6164684cca257e57bf5b52a6e7efdbfb4f081af19bf003ea0bcf3ba321ce3ef301d510bbdbe0b054d5fcb", 0xd2}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029e", 0xb9}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY', @ANYRESDEC=0x0, @ANYBLOB="6363f836add6b8d6fd"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) 18:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 18:23:57 executing program 4: socket(0x2, 0x0, 0x7fff) 18:23:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x74]}}, {@huge_always='huge=always'}], [{@smackfshat={'smackfshat', 0x3d, ')-'}}]}) [ 217.408907][T11195] tmpfs: Unknown parameter 'smackfshat' [ 217.416911][T11195] tmpfs: Unknown parameter 'smackfshat' 18:23:57 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d00)='devices.allow\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 217.521467][T11191] loop3: detected capacity change from 8 to 0 [ 217.580637][T11191] tmpfs: Bad value for 'nr_blocks' [ 218.729678][T11205] loop0: detected capacity change from 264192 to 0 18:23:58 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/93, 0x5d}, {&(0x7f00000006c0)=""/15, 0xf}], 0x6, &(0x7f0000002e80)=[{0x0}, {&(0x7f0000001b00)=""/14, 0xe}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/225, 0xe1}, {&(0x7f0000002e00)=""/70, 0x46}], 0x8, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x20, 0x0, 0x8, 0x0, 0x5, 0x10800, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x5, 0x5, 0xffff, 0x9, 0x2, 0x20000000, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) 18:23:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:58 executing program 2: mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), 0x0) read$FUSE(r1, &(0x7f0000006200)={0x2020}, 0x2020) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r3, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000000), 0x8}) 18:23:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:58 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x1000, 0x2}, {&(0x7f00000006c0)="e5ffca01b1b63d7fba52c91eb7fa22d26ea7b392ace35d42f924855d13657948098ca893ba839f260fd40d61459789270bb29b34e276f639c6c45f6e796e39897c0207676c92786702d35ac54035bfda79575a24f4928f5434ebeaeb2c59241598eb0f1c5f6e48bd20c8346d1c39a12f3c3bea4990dd87600a713aac8208bf3a6ef3ad40b963121bef5c6663cb84db4b90eb471d4cdeecded768925fad9b651fd5e5695c3d84b9a6164684cca257e57bf5b52a6e7efdbfb4f081af19bf003ea0bcf3ba321ce3ef301d510bbdbe0b054d5fcb", 0xd2}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029e", 0xb9}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY', @ANYRESDEC=0x0, @ANYBLOB="6363f836add6b8d6fd"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) 18:23:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f00000fc000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) [ 219.278853][T11227] loop3: detected capacity change from 8 to 0 [ 219.385463][T11227] tmpfs: Bad value for 'nr_blocks' 18:23:59 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x42002, 0x42) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/89, 0x59) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 18:23:59 executing program 3: socket(0x11, 0x2, 0x100) [ 219.597892][T11238] ================================================================== [ 219.606289][T11238] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 219.613346][T11238] Read of size 8 at addr ffff888021650568 by task syz-executor.4/11238 [ 219.621603][T11238] [ 219.623937][T11238] CPU: 0 PID: 11238 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 219.633933][T11238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.644021][T11238] Call Trace: [ 219.647314][T11238] dump_stack+0x107/0x163 [ 219.651672][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 219.656384][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 219.661088][T11238] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 219.668142][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 219.672843][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 219.677545][T11238] kasan_report.cold+0x7c/0xd8 [ 219.682339][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 219.687047][T11238] uprobe_mmap+0xdbb/0x1080 [ 219.691582][T11238] ? do_raw_spin_unlock+0x171/0x230 [ 219.696803][T11238] ? uprobe_apply+0x130/0x130 [ 219.701507][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 219.707791][T11238] mmap_region+0x56c/0x1730 [ 219.712332][T11238] ? get_unmapped_area+0x2ae/0x3d0 [ 219.717477][T11238] do_mmap+0xcff/0x11d0 [ 219.721669][T11238] vm_mmap_pgoff+0x1b7/0x290 [ 219.726290][T11238] ? randomize_stack_top+0x100/0x100 [ 219.731602][T11238] ? __fget_files+0x288/0x3d0 [ 219.736310][T11238] ksys_mmap_pgoff+0x49c/0x620 [ 219.741102][T11238] ? mlock_future_check+0x120/0x120 [ 219.746326][T11238] ? syscall_enter_from_user_mode+0x1d/0x50 [ 219.752251][T11238] do_syscall_64+0x2d/0x70 [ 219.756698][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.762613][T11238] RIP: 0033:0x465b09 [ 219.766524][T11238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 219.786239][T11238] RSP: 002b:00007f7556949188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 219.794688][T11238] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 219.802712][T11238] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 00000000200fc000 [ 219.810701][T11238] RBP: 00000000004b069f R08: 0000000000000007 R09: 0000000000000000 [ 219.818686][T11238] R10: 0000000000000012 R11: 0000000000000246 R12: 000000000056bf60 [ 219.826671][T11238] R13: 00007ffd0e1369af R14: 00007f7556949300 R15: 0000000000022000 [ 219.834686][T11238] [ 219.837017][T11238] Allocated by task 11238: [ 219.841440][T11238] kasan_save_stack+0x1b/0x40 [ 219.846135][T11238] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 219.851963][T11238] __uprobe_register+0x19c/0x850 [ 219.856925][T11238] probe_event_enable+0x357/0xa00 [ 219.861980][T11238] trace_uprobe_register+0x443/0x880 [ 219.867295][T11238] perf_trace_event_init+0x549/0xa20 [ 219.872604][T11238] perf_uprobe_init+0x16f/0x210 [ 219.877475][T11238] perf_uprobe_event_init+0xff/0x1c0 [ 219.882778][T11238] perf_try_init_event+0x12a/0x560 [ 219.887903][T11238] perf_event_alloc.part.0+0xe3b/0x3960 [ 219.893467][T11238] __do_sys_perf_event_open+0x647/0x2e60 [ 219.899121][T11238] do_syscall_64+0x2d/0x70 [ 219.903553][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.909467][T11238] [ 219.911797][T11238] Freed by task 11238: [ 219.915870][T11238] kasan_save_stack+0x1b/0x40 [ 219.920563][T11238] kasan_set_track+0x1c/0x30 [ 219.925167][T11238] kasan_set_free_info+0x20/0x30 [ 219.930124][T11238] ____kasan_slab_free.part.0+0xe1/0x110 [ 219.935775][T11238] slab_free_freelist_hook+0x82/0x1d0 [ 219.941164][T11238] kfree+0xe5/0x7b0 [ 219.944990][T11238] put_uprobe+0x13b/0x190 [ 219.949317][T11238] uprobe_apply+0xfc/0x130 [ 219.953729][T11238] trace_uprobe_register+0x5c9/0x880 [ 219.959009][T11238] perf_trace_event_init+0x17a/0xa20 [ 219.964287][T11238] perf_uprobe_init+0x16f/0x210 [ 219.969132][T11238] perf_uprobe_event_init+0xff/0x1c0 [ 219.974414][T11238] perf_try_init_event+0x12a/0x560 [ 219.979949][T11238] perf_event_alloc.part.0+0xe3b/0x3960 [ 219.985486][T11238] __do_sys_perf_event_open+0x647/0x2e60 [ 219.991113][T11238] do_syscall_64+0x2d/0x70 [ 219.995534][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.001425][T11238] [ 220.003736][T11238] The buggy address belongs to the object at ffff888021650400 [ 220.003736][T11238] which belongs to the cache kmalloc-512 of size 512 [ 220.017777][T11238] The buggy address is located 360 bytes inside of [ 220.017777][T11238] 512-byte region [ffff888021650400, ffff888021650600) [ 220.031053][T11238] The buggy address belongs to the page: [ 220.036667][T11238] page:000000005065c72d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x21650 [ 220.046806][T11238] head:000000005065c72d order:1 compound_mapcount:0 [ 220.053378][T11238] flags: 0xfff00000010200(slab|head) [ 220.058665][T11238] raw: 00fff00000010200 ffffea000070a880 0000000400000004 ffff888010841c80 [ 220.067240][T11238] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 220.075806][T11238] page dumped because: kasan: bad access detected [ 220.082201][T11238] [ 220.084514][T11238] Memory state around the buggy address: [ 220.090126][T11238] ffff888021650400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 220.098178][T11238] ffff888021650480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 220.106227][T11238] >ffff888021650500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 220.114274][T11238] ^ [ 220.121715][T11238] ffff888021650580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 220.129767][T11238] ffff888021650600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 220.137818][T11238] ================================================================== [ 220.145874][T11238] Disabling lock debugging due to kernel taint [ 220.155031][T11238] Kernel panic - not syncing: panic_on_warn set ... [ 220.161630][T11238] CPU: 0 PID: 11238 Comm: syz-executor.4 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 220.173039][T11238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.183198][T11238] Call Trace: [ 220.186479][T11238] dump_stack+0x107/0x163 [ 220.190823][T11238] ? uprobe_mmap+0xd30/0x1080 [ 220.195605][T11238] panic+0x306/0x73d [ 220.199512][T11238] ? __warn_printk+0xf3/0xf3 [ 220.204118][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 220.208809][T11238] ? trace_hardirqs_on+0x38/0x1c0 [ 220.213845][T11238] ? trace_hardirqs_on+0x51/0x1c0 [ 220.218882][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 220.223571][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 220.228265][T11238] end_report.cold+0x5a/0x5a [ 220.232870][T11238] kasan_report.cold+0x6a/0xd8 [ 220.237649][T11238] ? uprobe_mmap+0xdbb/0x1080 [ 220.242344][T11238] uprobe_mmap+0xdbb/0x1080 [ 220.246865][T11238] ? do_raw_spin_unlock+0x171/0x230 [ 220.252059][T11238] ? uprobe_apply+0x130/0x130 [ 220.256728][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 220.262965][T11238] mmap_region+0x56c/0x1730 [ 220.267462][T11238] ? get_unmapped_area+0x2ae/0x3d0 [ 220.272566][T11238] do_mmap+0xcff/0x11d0 [ 220.276713][T11238] vm_mmap_pgoff+0x1b7/0x290 [ 220.281295][T11238] ? randomize_stack_top+0x100/0x100 [ 220.286588][T11238] ? __fget_files+0x288/0x3d0 [ 220.291266][T11238] ksys_mmap_pgoff+0x49c/0x620 [ 220.296021][T11238] ? mlock_future_check+0x120/0x120 [ 220.301216][T11238] ? syscall_enter_from_user_mode+0x1d/0x50 [ 220.307099][T11238] do_syscall_64+0x2d/0x70 [ 220.311503][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.317392][T11238] RIP: 0033:0x465b09 [ 220.321270][T11238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 220.340884][T11238] RSP: 002b:00007f7556949188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 220.349289][T11238] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 220.357248][T11238] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 00000000200fc000 [ 220.365206][T11238] RBP: 00000000004b069f R08: 0000000000000007 R09: 0000000000000000 [ 220.373165][T11238] R10: 0000000000000012 R11: 0000000000000246 R12: 000000000056bf60 [ 220.381124][T11238] R13: 00007ffd0e1369af R14: 00007f7556949300 R15: 0000000000022000 [ 220.389832][T11238] Kernel Offset: disabled [ 220.394202][T11238] Rebooting in 86400 seconds..