, @empty}}}, 0x108) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000000c0)=0x80, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/134, 0x86}], 0x2}, 0x8}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=""/31, 0x1f}, 0x1}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000015c0)=""/94, 0x5e}, {&(0x7f0000001640)=""/134, 0x86}, {&(0x7f0000001700)=""/219, 0xdb}, {&(0x7f0000001800)=""/8, 0x8}], 0x4, &(0x7f0000001880)=""/104, 0x68}, 0x13}, {{&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/209, 0xd1}], 0x1}, 0xa595}, {{&(0x7f0000001ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1, &(0x7f0000002b80)=""/227, 0xe3}, 0x2bf}, {{&(0x7f0000002c80)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002d00)=""/102, 0x66}], 0x1, &(0x7f0000002dc0)=""/4096, 0x1000}}], 0x6, 0x40002000, &(0x7f0000003f40)) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004140)={&(0x7f0000003f80)={0x184, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x100, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xffffffffffffff3b, 0x2, 0x0, 0xfffffffffffffff7}, {0x7ff, 0x1, 0xfff, 0x7}, {0x8, 0x8, 0x2155, 0x30c1c212}, {0x76c, 0x7, 0x7, 0x8c1}, {0x8, 0x2e0, 0x4, 0x1}]}}}]}}]}, 0x184}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) 09:28:38 executing program 3: socketpair$unix(0x1, 0x20000000007, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e24, @local}, 0x2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='hwsim0\x00', 0x10000, 0x1000, 0x7f}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'bpq0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xffffffffffffff9a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 09:28:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @multicast2}, 0xffffffffffffff58) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000240)=""/4096, &(0x7f0000000140)=0x1000) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x4ba) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:38 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x999) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x80000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000600)=0xfffffffffffffe8e) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x800) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/158) r4 = dup3(r0, r0, 0x80000) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet6_buf(r4, 0x29, 0x2a, &(0x7f0000000140)=""/162, &(0x7f0000000080)=0xa2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) write$P9_RFSYNC(r3, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x4) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x8f6f) mknodat(r4, &(0x7f0000000340)='./file0\x00', 0x40, 0x0) 09:28:38 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r0, 0x10, 0x0, 0x8000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200b00, 0x0) 09:28:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffd000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r3 = dup(r0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000000)={0x4, 0x1a, 0x1}) 09:28:39 executing program 2: r0 = request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='--\xdfuserwlan0+\x00', 0xfffffffffffffff9) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='trusted\x00', r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000240)) 09:28:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:39 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = request_key(&(0x7f00000031c0)='blacklist\x00', &(0x7f0000003200)={'syz', 0x0}, &(0x7f0000003240)='\x00', 0xfffffffffffffffb) keyctl$clear(0x7, r3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='dctcp-reno\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x56) r4 = socket$inet(0x2, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8, 0x6c5f6e60}]}, 0xc, 0x3) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x4, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x0, @multicast2, 0x4e20, 0x2, 'rr\x00', 0x4, 0x4, 0x56}, {@broadcast, 0x4e21, 0x2000, 0x9, 0x400000000, 0xffff0000}}, 0x44) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x1, 0x2, 0x945f49ca56073bb1, r0}) recvmmsg(r4, &(0x7f0000002680)=[{{&(0x7f0000000380)=@x25, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/253, 0xfd}, 0x2}, {{&(0x7f0000000540)=@rc, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/242, 0xf2}], 0x1, &(0x7f0000000700)=""/201, 0xc9}, 0x2}, {{&(0x7f0000000800)=@ax25={{0x3, @netrom}, [@netrom, @bcast, @default, @rose, @remote, @remote, @netrom, @rose]}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/83, 0x53}, {&(0x7f0000000900)=""/168, 0xa8}], 0x2, &(0x7f0000000a00)=""/21, 0x15}, 0x8}, {{&(0x7f0000000a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b00)=""/72, 0x48}, {&(0x7f0000000b80)=""/90, 0x5a}], 0x3, &(0x7f0000000c40)=""/56, 0x38}, 0x251}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c80)=""/242, 0xf2}, {&(0x7f0000000d80)=""/192, 0xc0}, {&(0x7f0000000e40)=""/67, 0x2b}, {&(0x7f0000000ec0)=""/68, 0x44}], 0x4, &(0x7f0000000f80)=""/4096, 0x1000}, 0x894}, {{&(0x7f0000001f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002840)=""/90, 0x5a}, {&(0x7f0000002080)=""/97, 0x61}, {&(0x7f0000002100)=""/146, 0x92}, {&(0x7f00000021c0)=""/165, 0xa5}, {&(0x7f0000002280)=""/23, 0x17}, {&(0x7f00000022c0)=""/151, 0x97}, {&(0x7f0000002380)=""/62, 0x3e}, {&(0x7f00000023c0)=""/56, 0x38}], 0x8, &(0x7f0000002480)=""/101, 0x65}, 0x4}, {{&(0x7f0000002500)=@nfc, 0x80, &(0x7f0000002580), 0x0, &(0x7f00000025c0)=""/146, 0x92}}], 0x7, 0x62, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000003180)=@buf={0xa2, &(0x7f00000030c0)="b719246d49d4b28cb3c5212dce18c15cc7458cc4afe74b3c5a5775746fe2c84e4ea5e04ff4bf384613e3818cf0ff670c5e7490955051e884b0347717101b2ca16bc3beb0c9eaf3becfa12b3ff580bf68b3fcd010f90068697c768083b30e6495a1953c020dc907a8aa252c3e9880190c3a43159692944c75fd91d69968683cfd1eec5ebde4816cc7da7bf1bfcd6a5e184b66bb8949c722d039029ee87a09974e24c7"}) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000002000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002580)=[{&(0x7f00000028c0)=""/210, 0xd2}, {&(0x7f00000029c0)=""/116, 0x74}], 0x2, &(0x7f0000002a40)=""/144, 0x90}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002b00)=""/56, 0x38}], 0x1, &(0x7f0000002b80)=""/172, 0xac}, 0x794}, {{&(0x7f0000002c40)=@nl=@unspec, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/189, 0xbd}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x2, &(0x7f0000002ec0)=""/239, 0xef}, 0xffffffff}], 0x3, 0x10001, &(0x7f0000003080)={0x0, 0x989680}) 09:28:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0x490) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@deltfilter={0x868, 0x2d, 0x0, 0x70bd29, 0x25dfdbfc, {0x0, r3, {0x5, 0xf}, {0x54c38be75a089d65, 0x5}, {0x8, 0xd}}, [@filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x828, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xa, 0xc}}, @TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x8000, 0x2, 0xffffffffffffffff, 0x3, 0x81, 0x6, 0x5, 0x9, 0x94, 0x100000001, 0xc5c, 0x0, 0xffffffffffff0000, 0x3, 0x0, 0xffffffff, 0x20, 0xd1c, 0xfffffffffffffff7, 0xffffffff, 0x5, 0x4, 0x10001, 0xfffffffffffffffd, 0x7fff, 0xfff, 0x8, 0xfffffffffffffff9, 0x8, 0x3b2b, 0xff, 0x9, 0x9a, 0x4, 0x0, 0x7, 0x9, 0x6, 0x0, 0xe1b4, 0x0, 0x9, 0x2, 0x7b0, 0x3ff, 0x1b08, 0x89c, 0x6, 0x4, 0x4, 0x20, 0x9, 0x3, 0x5, 0x97, 0x7fffffff, 0x1, 0xfffffffffffffff7, 0x3ff, 0x3, 0xff, 0xd7, 0x10000, 0x1, 0x2, 0x3, 0x5, 0x6, 0x10001, 0x1, 0xf234, 0x33a0, 0x5, 0x101, 0x3ff, 0xfffffffffffffffd, 0x4, 0x9, 0x2, 0x80000000, 0x8, 0x5, 0x7, 0x115f, 0x4, 0x2, 0x101, 0x400, 0xfff, 0xa6, 0x89fe, 0x9, 0x7, 0x400, 0x3, 0x9, 0x4, 0x3, 0x1, 0x9, 0x2, 0x7, 0xd89, 0x6, 0x2, 0xfffffffffffffffd, 0x7f, 0x2, 0x7, 0x0, 0x980, 0x42, 0x27b9, 0x0, 0xfffffffffffffc00, 0x3f3c, 0x9, 0xdcd, 0x6, 0x0, 0x4, 0x3ff, 0x7f, 0x3, 0x2, 0x9, 0x3, 0x8000, 0xffff, 0x40, 0x100, 0x2, 0x4, 0x1, 0xea1e, 0x56, 0x10000, 0x9, 0x9, 0x9, 0x6, 0x2, 0x9, 0x7, 0x4, 0x1ff, 0x7, 0x4, 0x10001, 0x8, 0x7, 0x8, 0x40, 0xff, 0x6, 0x3, 0x8, 0x6, 0x7fff, 0x0, 0x0, 0x80, 0xcf, 0x2, 0x2c, 0x80, 0xfff, 0x7, 0x7fff, 0x9, 0x5, 0x80000000, 0x6, 0xfffffffffffffff9, 0x100, 0x401, 0x7fff, 0xfffffffffffffe01, 0x80000000, 0x7, 0x10001, 0x9, 0x4d50, 0x1, 0x3f, 0xdc, 0x9, 0x7fff, 0x0, 0x1000, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x6, 0x9, 0x5, 0x3a6, 0x2, 0x200, 0x8, 0x9, 0x4, 0x7fffffff, 0xca1e, 0x7, 0x3, 0x9c, 0x3f, 0x3, 0x5, 0x7, 0xf318, 0x9, 0x2, 0x0, 0x100000001, 0x7fffffff, 0x401, 0xcb76, 0x3, 0x6, 0x4, 0xc48, 0x7fffffff, 0x7fff, 0x20, 0x9, 0x100000000, 0x6, 0x62, 0xffffffffffff73e9, 0x8, 0xffffffffffffffc0, 0x9, 0x6, 0x8, 0x3f, 0x1, 0x7fff, 0x9, 0x35, 0x200, 0x0, 0x2, 0x2, 0x5, 0x3, 0x2, 0x7, 0x2, 0xb0a, 0x17, 0x20, 0x7, 0x20, 0x5]}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x20}}, @TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xfffffffffffffffc, 0x913, 0x7fffffff, 0x8, 0xc57, 0x8000, 0x8001, 0xffffffffffffffff, 0x8, 0xb1, 0x1, 0x17, 0xffffffffffff57a6, 0x1, 0x0, 0x8, 0x10000, 0xfffffffffffff2ee, 0x6, 0x8, 0x1, 0x7, 0x0, 0x9280958, 0xffff, 0x7c00000000000000, 0x7, 0xfa2f, 0xffffffff00000001, 0x8, 0x9, 0x8, 0x5, 0xff, 0x9, 0x8, 0x1000, 0x1ff, 0x7f, 0xd7, 0x80000001, 0x6, 0x1042, 0xfffffffffffffffa, 0x7, 0xe000000000000000, 0x200, 0x3, 0x68a6, 0x3, 0x9b7c, 0x81, 0x100000000, 0x2, 0x6, 0x0, 0xcfc, 0x3, 0x3, 0x80, 0x0, 0x8, 0x2, 0x1b, 0x0, 0x3ff, 0x8000, 0x8, 0x3, 0x8, 0x5, 0x5, 0x7ff, 0xffffffffffff8001, 0xff, 0x2, 0x8, 0x2, 0x1000, 0x8, 0x1d7, 0x2b3, 0x42, 0xe9, 0x5, 0x95b, 0x3, 0x5, 0x0, 0x8, 0x8, 0x5, 0x7, 0x3147, 0x4, 0x3, 0x39, 0x800, 0x3, 0x400, 0x2da531d6, 0x61a9, 0xfffffffffffffff7, 0x8, 0x4, 0x2, 0x2, 0x2, 0x9, 0x79f054a3, 0xfff0000000000000, 0x1, 0x6, 0x80000000, 0x7fff, 0x3, 0x90aa, 0x0, 0xee39, 0x7, 0x80000001, 0xffff, 0x8000, 0x8, 0x81, 0x0, 0x9, 0x1, 0x3, 0x7fff, 0x3, 0x28, 0x1ff, 0x2, 0x2, 0x6, 0xffffffffffffffff, 0xff, 0x3, 0x100000000, 0x8, 0x4, 0x7, 0x199, 0x4, 0x8000, 0xff, 0x7, 0x6, 0x5, 0x6, 0x7ff, 0x81, 0x8, 0x4, 0x1, 0x8, 0xac5, 0x9, 0x6, 0x40, 0x1, 0x5, 0x36, 0x7, 0x0, 0x0, 0x0, 0xe9c9, 0x89e4, 0x101, 0x80000000, 0x8000, 0xff, 0x5, 0x3, 0x101, 0xe1, 0x45, 0x4, 0x0, 0xf8, 0x40, 0x8000, 0x3, 0xfffffffffffffffc, 0x800, 0x80000000, 0x7, 0x100, 0xfffffffffffff800, 0x100000001, 0x1, 0x0, 0x0, 0x0, 0xc0c, 0xffffffffa6c7a600, 0x7, 0x3, 0x2, 0xa0000000000000, 0x3, 0x0, 0xfff, 0x121, 0x7, 0xc2, 0x9, 0x5, 0x7, 0x7, 0x5, 0x2, 0x8, 0x1800000, 0x3eaa, 0x0, 0x2, 0x3, 0x6f614a1e, 0x401, 0x4, 0xffffffff, 0x7, 0x1f, 0x8, 0x3, 0x810000000000, 0x8, 0x1, 0x8c4, 0x6, 0x200, 0x1ff, 0x3, 0x0, 0x6, 0x2, 0x5, 0x4, 0x3, 0x8, 0x8, 0x800, 0x8000, 0x6, 0x101, 0x100000000, 0x7a, 0xff, 0x5, 0x4, 0x1, 0x80000001]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x8, 0x5, {0x2, 0x8}}]}, 0x868}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x2}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:28:39 executing program 4: times(&(0x7f0000000000)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x716d45d7d11c5dbd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c92000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:39 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 09:28:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x98, &(0x7f0000000000)={@remote, @broadcast, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x7, 0x8a, 0x64, 0x1, 0xba, 0x62, 0x0, @remote, @local, {[@generic={0x89, 0x4, "06c3"}, @generic={0x88, 0x12, "2bb5185fbe2c19de28f8428421822ba6"}, @end]}}, @dccp={{0x4e24, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x9, "35bee5", 0x10000, "a0784c"}, "5cd3ce125578354cc51f6febb166bbbcabf78fda832fce8297756e066543a88b58c5476a3b13f18b4ec25a1ca280fda78fccd73618ed07d9c91408a0c3260cf0a68fccc161e6d2f5bfbb21c1a13d"}}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x2, {0xa, 0x4e21, 0x1, @mcast2, 0x1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="775463758f666d70ba0f46b2207c0659d6fd3d3f601c7210b234b9c62d5d14599436d9375a45187ac265eb3493c7", 0x2e}, {&(0x7f0000000240)="e21f8bc27d57b56db04154ca8b8083729505833d763d8406578b1f244d54007e4d33feb6a460722a12a93b5256970f59bbd032d544b2086e6dbd8442ccfbea66ac0b51f5541a4a8a779ad17196757bd1583f63d03a7b7aecf90cffb1dffbbb094d98ff113cd7703d3e718ce63c5d485fe86643667f16df540430741f48556c61f2736b6cbad585e4620fc5e757a86b5f0d77f962959f2690947ea1cef5a6af2f4f6d776ba6bacbb3773043641706f48ab3f65d550113775acdea3020fda1b086e38c509044d79856efb8ca02a6aa2dfe7287d0df0b07baf9340bba8594", 0xdd}, {&(0x7f0000000340)="69f0f6480ecceea9574704b13c8e5a0a12b750e73b38a22e4a48d933993ed25c51df516bde4a57a7ed393b74a6e2da682da4ce3b8e110fa7ce0a257b2fe6f7e6eeffe9f6f9", 0x45}, {&(0x7f00000003c0)="c8c4ed5aa265815f4923ed47ecaae74042c9269743a7bbbdb53b932e1d5eef0472f33c5abebe4e4a4afa60610bd126b32f91f08eaa9d8e5e5afcf570b5d61d70b9b33ba0d1e4051eb73fff66cc36862c79", 0x51}, {&(0x7f0000000440)="99167e0391a83d751c5b05f2a71ab20bf6651f218e1b313a2d11445a590b33c93371322d156060200a1db730dd82b21661804b682ed411a8a22e6ce0e8d31bc57825ff9fa3764859054722fa88dfc3ff72179e9d5bbecd4d12d3595295215711cb41c53a5f7cfda924f813fccef78477d736fa308b1ebab086b9f97c085342", 0x7f}, {&(0x7f00000004c0)="597e36d649277e64d3d68e62749abf52d0f9941df74ff9fbfe82958e39d3e656dcaf600ccc86b40b6d6f10438bfb235e5e4c4a638f50636a5b08977ae46a60fb3c7e9d89840abafc5c1cf908f783ab9c3cf296ec95d846982055efa6860383949c3069d5bcddb8c03fd6f4845c7b0f2d0f2463de396bad3adc75fbd9d888f4d2635251b5f6a4c63e6198d5b4", 0x8c}, {&(0x7f00000001c0)="a97039d4c37d822725c973b02c5c7e07e1cbcc2cdf1185", 0x17}], 0x7, &(0x7f0000000600)=[@txtime={{0x18, 0x1, 0x3d, 0xc8ce}}, @txtime={{0x18, 0x1, 0x3d, 0xc4}}, @mark={{0x14, 0x1, 0x24, 0x200}}], 0x48}, 0x4000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setuid(r1) 09:28:39 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xd414cc0a9a394d81, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x20044800) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x4) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', '\'\x00'}, &(0x7f0000000200)='vboxnet0bdev\x00', 0xd, 0x1) [ 1262.723887] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 09:28:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:28:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xae, 0x3ff}, {0x1, 0x9}]}, 0x14, 0x1) 09:28:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x401, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x742c, 0x100000000, 0x1, 0x7, 0xc, 0x4, 0x9, 0x0, 0x8, 0x9}) 09:28:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 09:28:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400000, 0xda028a3d38cb55b8) ioctl$TIOCSTI(r1, 0x5412, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x5, 0x6cec}) write$UHID_CREATE2(r2, &(0x7f0000000000)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x2c, 0x3, 0x2, 0x3, 0x5, 0xc33, "f8a320e4e342d614504762a2f7ce856c609178ca96bfdf4342c594b8d82f25e58ab3310663b0be36e8636a29"}, 0x144) 09:28:40 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x138) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3e, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:40 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008915, 0x0) gettid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x499}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdd}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4014) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 09:28:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) r1 = dup(r0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:40 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7e) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) memfd_create(&(0x7f00000000c0)='\x00', 0x7) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) socket$inet(0x2, 0x80000, 0x3) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x5dfa, 0xffffffff, 0x5, 0x5}, 0x10) 09:28:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x1a}, 0x6e, r2}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000088}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="080025bd7000fbdbdf2513dd0000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20008010) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) syz_read_part_table(0x0, 0x3, &(0x7f0000000440)=[{&(0x7f00000001c0)="bfecc9543506361ef6525c75d156eed38912b72f1223b6c34dbd7168837865b3ef2ce1e8058ad9f4a405aa08e22f5df02412d5f7e494bb9d193c3e09b9cea361fa450b34604fbedf9f0e0007c05ea0ecfd221eb95b61022358287d0a6aea95ae34331bea6a85883964b7ff522bc52bfb890b44f4f1d2ae0191b4db51343213ba59ca94acc7654cfe262e787c766fe69f13183a8966aa248832e2200e31cddd78243e5f9fb782b9ec25701933fc4a35345fdeb2d5684e019257703bbc8c0ec6b1e259800000719189cced6695c9c32a079459938ed396f1c3b2efdfc4f26ef13ffbed8d9c2938e1daf7bae09c41dee3bbcac172d4f9865f92501de45f", 0xfc, 0x7fffffff}, {&(0x7f00000002c0)="a8149eedd36063722110ccaf262f9311b7de7fd3f87069d1b4a8ddf6828b621686659bef7b76a2935dae27bd030cee315e76055e6c563ce8d47d76c02fdd3538db60bfcf1fe53b396e1f950ee55763507e590cb680c6102a1084ee372765207332b3aac831715aae69fb80ea701a13e757d6757ab8bc8b955df200fbacf32f3f879a846cf10b5f64ed3bf7292accbc0d4e774098ce3a3d6f95c425da431fa642f0145cdf20a8cd65e620207677b357f381467e3aeee1cce28335b5927a448137ff782fa32c3b0f1a0737871f2739badc59abda787168d2afa408fa18ae8bdce818da4fdf037e7215c17014dba1b08fcfb7cd0364080fbab4f5f263af", 0xfc, 0x3}, {&(0x7f00000003c0)="69214380655e1335166fd2635bc0d7920324490234e30a3af9b04992b656df30a69201ea03b3edba27d8a4187f15e1c08b7ebe4acce4a43bb6a8217db9fad15e8f3d94e1717f07ddd973c4bc4c05327f83c52740e6ea6adf81d73a8d6a869d4f5e13f6976719e30e01ee5777442af60168399af4d3131ceaaccb591f9ec04c7a", 0x80, 0x5}]) 09:28:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r2, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50f0}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a829a36}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe74}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x276529593e8473f6}, 0x40) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r2, 0x708, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000001540)) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000001580)) recvmmsg(r0, &(0x7f0000003c80), 0x0, 0x62, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, &(0x7f0000001340)=""/210, 0xd2}, 0xb2d}], 0x1, 0x1, &(0x7f00000014c0)={r4, r5+10000000}) 09:28:43 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@empty, 0x4e22, 0x7fffffff, 0x4e20, 0x0, 0x2, 0xa0, 0x80, 0xdbcc209cd3eb059c, r3, r4}, {0x7fffffff, 0x80, 0x5, 0x7, 0x8, 0x10001, 0x8, 0xff}, {0x5, 0x7fffffff, 0x3, 0x8000}, 0x8, 0x6e6bb2, 0x3, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0x2, @in=@multicast2, 0x0, 0x3, 0x1, 0xcf, 0x5, 0x7305, 0x29e}}, 0xe8) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6858, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000180)="1f0000000104fffffd3b54c007110b00f30501000b000200000000e80100ef", 0x1f) getrusage(0x1, &(0x7f00000001c0)) madvise(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0xe) 09:28:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x0, 0x90, 0x1, 0x4, 0x19, 0x2, 0x3, 0xf889, 0x19f9, 0x8}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x2ac, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000000, @remote, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast2}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xbe8d, @rand_addr="f564f57584f0445b04670fbdc1492c7a", 0x8000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000000}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) [ 1265.990993] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:43 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000340)=0x2f) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x87, @loopback, 0x4e23, 0x2, 'none\x00', 0x1e, 0x6, 0x7e}, {@broadcast, 0x4e24, 0x10000, 0x7, 0x3, 0x2}}, 0x44) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000008c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @multicast1}, 0x200, 0x0, 0x0, 0x0, 0x61b3, 0x0, 0x80000000, 0x1, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl(r2, 0x4, &(0x7f0000000000)="0ada94a47fa52d0ef0b67a59c13fe9001c13fe9c78480692ad3a4f3b0e94d0af89c12e70e35a4374a50a0763573bccf0089fe9402c49bf3f3513efe91a5feaee84b49e8632be0d9a6d76bee100484e5a128fdb09c32a12bb7eaf294db38c198cf32989") epoll_create(0xbbc) sendfile(r4, r4, &(0x7f0000000240), 0x40) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f00000000c0)="206ac754c3fc036d34ae0109cae8bf4578f4ed", 0x13) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x180, 0x0, 0xc0, 0xc0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x957, 0x1ff80000000}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0xffffff00, 0xff, 'veth1_to_team\x00', 'vxcan1\x00', {0xff}, {}, 0x2, 0x0, 0x10}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@broadcast, @multicast2, 0xffffff00, 0xff, 'bond_slave_0\x00', 'ipddp0\x00', {0xff}, {}, 0x89, 0x2, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf01192e8979aee62, 0x8, 0x20, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x800, 0x800}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1c}, [0xffffff00, 0xffffffff, 0xff, 0xff0000ff], 0x4e23, 0x0, 0x4e22, 0x4e24, 0x6, 0x3, 0x6, 0x5, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) recvmmsg(r4, &(0x7f0000003c80), 0x0, 0x60, 0x0) 09:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r2 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='vboxnet1@vmnet1lo#]%\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r1, r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:43 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 09:28:43 executing program 4: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) r2 = dup(r0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) fcntl$setsig(r0, 0xa, 0x22) [ 1266.263792] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 09:28:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x100, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @rand_addr=0xfff, 0x0, 0x9, [@dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0xf}, @remote, @rand_addr, @remote, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x11}]}, 0x34) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7fffffff}, 0x4) 09:28:44 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x2, 0x1, 0x200, 0x3, 0x4}, 0x4, 0x20}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:44 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x1f) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r4, 0x6}, 0x14) r5 = gettid() ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x4e23, @rand_addr=0x7}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={r5, r6, r7}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:44 executing program 2: syz_read_part_table(0x0, 0x2599bc4980a9d4b, &(0x7f0000000040)) 09:28:44 executing program 5: 09:28:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in=@multicast2, 0x4e24, 0x7, 0x4e24, 0x6, 0xa, 0x80, 0xa0, 0x6c, r2, r3}, {0x9, 0x400, 0xffff, 0xd74cf3a, 0x100, 0x80000000, 0x7, 0x81}, {0x1, 0xffffffff, 0x8, 0x80}, 0x1f, 0x6e6bc0, 0x0, 0x1, 0xb137e54c05164f3c, 0x2}, {{@in6=@empty, 0x4d2, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x0, 0x4, 0x1, 0x10000, 0x9, 0x3, 0x33b2}}, 0xe8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:28:44 executing program 5: 09:28:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r2 = dup2(r1, r0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000c95000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 09:28:44 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="7f1ba04d19ad61277f5560d0a51c08c27e4efae81185bc7530c11c3ca9b848dc5e8b90c025de3bb41ee0dc05bda1a3ba2dd666df83661a1c0b80f581d32bafc49a51661a32248b746859b59f22680cf888d1d65f030c2887e7da1a7d14c5fe242d5c456480732877cf113017b15509b97d00b2d70461b3c9c6c2d9cc5c1378010fc87c3b6fa8d3df6edd985b54fe92b67d111eb5e90626aa16165ac3e2cd27e18776c7cc1248060e7e31a6e34ebee9df1a36157a130c4dfff3095a2cbd3c4baf3608fce889a3a8d458c608174042c974430dea275b82c19d216011f5ed8ac75f7e72b5ff0e7e4413ec", 0xe9}, {&(0x7f0000000000)="11f5635270", 0x5}, {&(0x7f0000000040)="00d152374a3696a8a129a1f295c192921f8b8987528925c3543a801bc3e1b0c2729bf85a1c01ee6cb2f88903005095", 0x2f}, {&(0x7f0000000240)="9117d87e269f8eed513bf3fdddf4ec0212386476d62347e4404e5a5a79a4df9a674a86acccc3cdbc627b0bd4db37739679ce19ba4fa85a305a42667cb9d2689862a11bab02039dee930a93e6a092989835f8cf9448672eb8d4f1fd59c734028dd4ed0d2225e53b1da55217fa444bb1149d0038bc0548dc2bed79d6d65dfcfa20c26af2cc3d3bcaf19ba84e7e743ae3912a04", 0x92}, {&(0x7f0000000300)="b3e5758eaf190ff1ab4067b9b86c96f9fba673f6744a4a3480f1f598a2f9f898c0771fe6597ece392427c5b96f9a09b93be001c5cad801a6ca44d56b9672ce161fb43ff5764a95b3bfb86469ce70ca4c7d85383e7ac5c418331532ed467912ce6744d99c7525ec7f5378", 0x6a}, {&(0x7f0000000380)="768e66f858c74a289cc60b9d5db2f6f8b5af729628458826fafca3ce43580c8ff45304e05b72253de5e90bd17f65e326878aba8f4ffba5e196ac22f4e4d4bef924798af4c562f3d8906064cb57250e926238e7abbbe5cbf29623a6c571d44d53d8ac990609d17301c864394a9a1daae06e02a3f911ebe240a37d1577703d890659ee5b27b1e923754aad36600923a8a9450d495200c815c80593e3f4ad0b09fa1670111b08ee2e0cafcce7f60df4307f7a4662560f1e75053cc686a429c4d507809153ecbf09d6636a9d83232b", 0xcd}, {&(0x7f0000000480)="86f4cd9c0807e34d409fceb8124be4eac819b164de9e1e0fad5f10c7cb05635cd7cbf709bad0e87483c2aca1d6be06460d812a0faa0d4edf820f14dbd63907ef2e878354821f27c89b51c51a1ba1c6e25491b4848c8c97f9f4c52ca49f959056c68bfca509fd65bafe777b2b5d09ed36b0ad4e0ec9d01669c3476e9490dd2fdafb13e63ded4e65f32926f5795ee93ce61188d876980d20bfef731893c8830cb1caafcfe1eb4920ce5b420819e50167308d3ac571b57467ed157eb5880dea0ba2c0a997b5580b2b89f2047f9ef96bc4", 0xcf}, {&(0x7f0000000580)="10e64093d2a8afa5267c8de303d88e5fd83fd4dce02c657600ea83e2e23da1a02b9e74b5708c00811137b8c7c50dc386d93017ac82ad3ac8997d43edb9639cc32f978da4b031cc", 0x47}, {&(0x7f0000000600)="4a3d5025e332cc97d96d4d381f9f0b512e84becff2d1c69d7db14432bfb8439d976f61003ea542a22f9066ccadbb343ca08fa9a1f9e7c2635648e900c9411c0af0863839b16ab169c38202e28ea884e40909630120120882de48782b7e17aa915e4a5066497f1592e866453b56429be7fe5eaaa568620b3e05377701b934c3522c54e1f195841f00bb21331bbb93415bebd5130105ce8f2b54108605b86713887ec928efbb47c9156c5b56fd9937729a5d", 0xb1}], 0x9}}, {{&(0x7f0000000880)=@ll={0x11, 0x18, r2, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000900)="909ec19a072dc2503f45993d8957f5130a16f8827442cd1ffc1fae8a193a22cd5a7028a2a1eb97fe70e5152f5fa26db5c5b0a988bc53376696f54dd5850779fc04079519455e0438165527d5bbf2b781f8455c6c626c76e291929202ac05f4d16931de5f8a115f2f95c684cb6b3a962a9f98fa2f55d570005263ce9007e292af419f6f50e96c653bcc171cc252c6bdfbed2bb9814f64905ee8748ebfa03746c74b6a1e7121054ed82decb78e5d2cff13537e4fdef4f33736834a08ab8d531a28e0e737e1f07c2bd98c02749928b9cb857c339270926cffd99c095693e583c4194508cc03778ca5df4303888bab7d3f0de3e0d02ec000ee0fafd5b48cd8edcb76dce4e9341b5e8c018b5409502a311639ea99b8a79b6e5d4f8b05b64fb2f0440a92c09f056c80e58dc894d4079645c414d2d90f220e66afed4681cc56c3324b1c5bec2c376bc02cc5c56e3421b16534df7304f218fb289ca5d942f39c8b2c7fb7020a7d1534277a3a686bc2a9af2fb22e9903ae224d4374fbf2c55d126f1b6b62df7a49446ca5fa54321efaa7fe551ab14e4df19dd5a73c580c93b59a7397f87cb430c951f0b065cf032b16bd4f0603f38380a6be00caa747c0f04f0dd6462cc9546f893f652c2ce8a135b4cc2e8f35a9d065cc41ea547d4cec948453e1a1e5499d27c5f1bbe3d24958b19c3ffa2bbf1a5ce0efca6121320e414e418dc2237ff842a632fd82a2f28494cfd66fae0c0886091e3fd5092f5f92d01a805d61b136cea1fe223670c35e1997551b22aa09eede41055afcd14fb002d866f1ec537b02af6ba2b0d3290c8dac2a3a4d9862499b1672c6847e12a39cb1ee2b504669900ec47e359ff946bd78dcea727f7df380408acefb8cf1570146775917f5dce4d1fc0c9ec2a5500de542e5e107f5bdb4dcd0311389020697a40b904a80f37faf78521fb9e46737fcd9e052ad3469708d2a19f1c2109d2bbe6792f661962dc2c343d86d2461df31d060f93d0e44bcbb486d70cc614f9ede15d62c7e4c6fc6bcaec03f774940b6b5ad508f4a640957d7199f9cd27557a914554b41bbbde6703c7640f20a857a5111d0b0fa60faf8dc9ebac236d277918526f0bad875ce9c7b63c3c934e96e41ff30513508ec9445b3a8172c37b302346fb4a36f9cfa23eee900a66f2233e70d08d289772ff30561f19c6a9288e58f3cd071d3181c3d81dfc625852dbf78fb5bfa9fdc9ea42806f77c7b7780caf85e36dc3b68a40d04e1a1c2326d388ad24a6d01f8723d8f0f0b2e1e8c21a9e6cee5aee4b4b7bdd28967ad5eb8ef00f92c1d3fc06ec7c469d1ff7fa2a5e5e357c524abfc625f987fb994a1d0f49d0de21cfc3f26d15338a1fb61233fdcf175727270d3832d75455ceb026c562bd7b4d05046ab930b830f2b5f9d4617c411c9728ec53add8b5deaa89bdd19a3ca6f111b51033ea89ac5bb1b45e7d4a4c0437a34768a2c3952db77f8ba514a06b3e5e68b8b4200d1eb531ca379ab8368a9f3f872054f3a82ea85cf81f58118989549fc76d5dac7252a9775b9f5acbf2ee32c65897f14d6d869f4bc85704246eeb4c0e98bcb8cc2395313c59cb00d574f74328eb4c9963a3004cf3c3075428655dd2cad4f6bf7806d4cffc6bda559fcc46c3b5c16ccd7a46ad248223f6875fc1b71072459517096810ec1446afdc3b445c0028b176bf2a1bed211647558fd4fc50c35f3a8d6fac3a54220d8756a2c141fc474dd97b01788317dd39ab0fb1257ff24aeee81113516249112b72b3df3f7290b08a8e5e3d949b12baf8fa075e091c6c73c63e92b732c71da643e3d56cf468a31f58803dd61a16a660158b17cdb159767041ce759d76a5d09b3d4b406fe0d064f2056b3eddae0dfe7c2809befe9713f1769336fbc4505f0303a1419e6fed8f0b134e6cfeb2c84dc7b76d83177dc1dfca4241f700efa65e7a91aee1d80691ee5a876f6bb035d11e9290dec3b6b4d88bb123d6778230a966b8239d828c4bbf62f6c0a646052a0663510bc9cc1e09442fd6adb5e90fedae077f449781644c9679985039009e98e41075427dd81ecdc8adacbeec20312c7ed419a71b58c7b4f7aca3c8cffec070cd6fe0de62edc560bef468dfcffb0e11e1981a3ba63a9bb2930e421ce94bd67bf1acadb4fe54192ea52b0180c01d403239ab779ef19619ff48236abab93290dd76f8ed072e4f8d2f8a03a283ed7a5ff1c8773bd9fa35413a01bf289dc768e572d5b97d34e0fc0b7725539dd03f1a6fa986dec62f6eddf3836013550e0dbc135f623914e1be3b0f700a2a35fc35037d32ad51ea236911d184b80dd401f5895fa3a34b8c32112a86ecb70d2cb8f0281fd042ffd3c46b066e6eeb532ae0ab06dc75e8d80f051bacda9dd538c796980393b19c591cd8675916da0c2262acf65dda4d4b34a6bb1cfe9588bb81b596e8e5b95abc7941b1ac38e8f432bfe0c5aa38b994cf7f110d6a22bcf01a458f7eadc6be3887922fed4a4d33653cf5b82e913cc888689ebcac5facc1fb844a2eb4527e62efe40298b20b9e304463013b2a3236dc6a5e16dc8dd65715fefba8e6c9f546923d17cb2aea9e74e25e71764af06d588bd884d0547584f9e666ba03fa0785e87c46d51edaa8a794cb4ae9b614185e9d480434a999bf29763c0c9fcc871b4c907346168fdf58d5839803d8ad498e8c72e9974943c1ffae80ef92de2e8e15c06b16d65983d6b98d618a77bd1c0f32142ef5bdee316bfbde1a04f582dcc9ce17a6db2cd4fbdbb046ba1cc82ce05c060386c66c0f64108a6b7ec6d8b9d674a493f74d80abc5c6459ce4f53777061924f2a92b9a795f1a208552fdb17ff3e3c74d3c6962fb8792ae9ff67e6c53011625b4a2e0b4abd8ade9a95846779513937e07911a768fe7e3542dc3e968751caa57c4f11746f06955069a2a5bf8e21fc0175a73534b4e77bdf7e6ae0c0d9b9f61a6c8b5b76f9d08a99dd853e59142ea461afb6b7a7d60af1c0aa010bc7974fc10e3435c546de382d3c8fcb0c36065eb46d4359ecf71bfac489b45337584200a87405ddd7dea4ef3970da852b322178b212708ec64a21e752dbc24efcae141f6cc558eb5ddec8fc6b8c7a588d8bfdb4aec3e4c83c88c9cb460dad9d1ad6518d7ead78a3af64d65e9dd89eb562a16f252dc910970b973bde987899c4d037ee69dd86a3de3aaf0cc2807d76013d1bc3493cf194d12896e8a4d237526e3c1d914aad48ede19b2423b0a8cbe5b6a8443a51aa7ae3958648d1dc8a10542b03252a9f7b099cbe1ee65ab3692f042b34c94ea2ab3934d7e4bd3c0421b014f831e9eb8d2e56a40040822ca6f85281a939e26531b1e0f7d86fe3f01cce5e3db0bb922970b08e747c3f3e31c2d4b7ba7721c40c393b07361b63c48707c34df672d052661a115890b02092d889c2a1ee25b22612d06d47c86f01a85b579ee25828ab12498528b8e8f94b4e98272faa2b61b5684e54c0e423dfafcb30b6a7f606c60d3c275ff634acb84980d3636638a4115de3d319ff32777fd810ccd3542a31d8359f2b43be16903e31802b78fe9360a8bdfe1ad64b3a8c544b9f474a2e18548fa9b8ec843d5e34832d0779fe638f19f3be944b5de68ec35a946874e16bad3686832b1240120ab250fc463e12e430c840998fc291eac449119628a3b717c2fe547fab3ab034fb63c6918c522da6290643d449e82ac9a2296b97703aa5d1e151e890fe1376940c2b25e4b9a17afb68f4c21834e363a790088623a83caff71793f90da816d7dfb756478fd3ca1d572def9b325f74631c86ffc6e4d4795468400bcfe68ce009ebdad323e5fa78e6f07b679782bf40eee6d76fa0a0215889e7daac37284db81062f519e9268d035df236c212fd149adbcc398d99af657a97ec1a8cdb699fe47b8d05104e5e7c0005442eb05c0a5618de562ea4578953687e53c1e25d56d11e879ba326ea33149cb3d7a971e11aa66d9b472126710cf7d2bf0b112c33c90f22c90b5e3173be6ac611b90a629827f250400923a2bee73825d78a7ef4987887f8a0178da383c0a3eb23358dc43b6f43f576a1c8cc8b5d79302565f998426065939573b683c490bb21e271b697fa2dca50bdf078a2b26db5962b8a4f94f8e742d45f6c444f266c7d5ba5dffb43c7c35c4ac110148f3b05cbd7ebcd6b2521851eeca2b9c0874048107a71a6eae944b14bbe91e9e2b24207d61746442d2c2329ab30f17c5b54afdfd2e42d40a251cdfc3587f31799107dadad95c7abe8a99265642eab335de9ad2c88ee3c39db403f017c7052c3567411f6bad39fe89c565b6e53dc40973e27f0a5227a97297f2297c5a525de6bbf82d5b663cb43aadd707f1d410563cff4d970f1df5a38f8b02289179c2921fc82de09848a3e1b3ceae2983853350e579a61d33e13b0236aeb26b197935e43dba4e2ef2308ed193b891d6ef45cc732d5d54cfa93d77894b47eec56d7abc37a243611182d049c8d8fa73d1b25400b62c7a3c89ef9acc87a5c52902d87aad3be24b655e64e0f357368dd50c273fd0c7fbd73da20c757f97e15d3aef96a6e48b644e32c1eb182b64c53f8d37a43c4c2529e140896fca85012af39ef44580d0fd78285e177581b81db45d49c5e76120c66ab6ee0a05077caedf59b84dbf2d9c74a323323ce82a5dc577c44aa26cbe1855c2c967a5a0c6ea0c41b5033d91baf42c31807dfc812feac6271d6b74be57db687d485a9a863bac1bd7a6cf06d93b81dd29d5d8e89d66b774753848b8b29fc18b7260dd03c868490824aed47ecef50328c3dfbf1eb26a69204e44c487d83b51afae6018f1504c0bbc4c2ad6a371461f70e54fc4659f1659784a5e1b2b665f975ced855a9cf82f4165697f23f650d768014856961afd71e8353f951eb08b57f4beb4cc83915893a336a012d18bf056974ae4889ff389af77d5e78ad160f5ffd03bb6dc8a8bddad2642802eaf200459382b3ca40c6754c92d4db624331d6862c6c7b1cd1ab4df4b3c161d7899b5fbbc1d41d7a3aa9e56c286397581bbc09fade7b810bb9736cdffd17834266895c7289736e3eded9813023b5e5f147735c844ba0be1e6cb7be9af62ced05c2a4b3806c70cd21e4025756f8816ca623ff56d1c2635030860bba12c4a7b02393c38d08994edb0d9b1ec6f65a24791ea148b540cc91caca65ec970ea13dbb8407e40e23a89486b969d74579cf0365a2322c88791ac5c7032e6c38384b9d8f34c86bca528e1b7151b65f2e5ac00f53417a8a77b94385d8afe73d9fc38742ee3f2002829c13c326902eb75d1e77536ef31e9b0d1ccc9c4a839583920f128c31dd6403eebb227828f27ee0d5c17660f4cf4006184150f64a5692dfbf22150d302ef271b9815aeb913172b7fa5d2a272a3e274c0f5dc7409190555b703d65a6796b071526774294c06438d824ee96496a7b15e0cd2134db11834675d52a8136641ee08bcb6a93232244ffe40fda1cd172c1a1211ac68dd21c3c028553cf20e577082bfff130990d968454558d60ee1c24f5ceb98f6f8df57a7287f52b35961e3fc9527a6365828faad1aa2dfe96ba03ae913b52ca8bd930680c62123aff3b8d7ed293a0c04096ec622491b742a3b093f014bf5495c66a46427f21f3e5b2ea42594088677ac8ebcfc2d4a0d36445558b273b889d8537b70da9281f44bb1dd93c161c5e55b06e14dbf046caee75f7a6963213901a69e830f1507d9c4d62cad8ccf7e60fa6138ec2657cb3b742b6dea668068119fb2739cc4637596b8841349094285757e75178d275891b908df567ba", 0x1000}, {&(0x7f0000001900)="821774247bfe01880df5b2f752be4c556e162661a3e8a6524abcc268fe5c99a850b712f8d60f", 0x26}, {&(0x7f0000001940)="4dd9c39b7da8fb5d00dcdb9aaa4d56e5e7f17b32b83e92c435f9cfac1a184ff7c0358b78725f8a7e2a2c18e2fc34594b09264fea7b0f863cafffaf0541ad168868c7f4c2a8087136efd336fca7514c0fba683381a833a1d1e97282a4e61de9304cca074a60b683d74c5c2e144553dd9de8ea3fd76361fa883ea84659b69a27c037e10583100f2e2096c12ecc3ec713ff64be8a213fde4948e6ceca33dbde1eb20227c09535cafa7e5a6df803a24207dccaa823d92b0d7270875f57139a1463f157053e2095a826849c973afcf3d66610c8a6b888ff8846f364031e151cf91f9f239d08f4eca2832a70d2969ca3f180", 0xef}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="05b28e85bb388ebdc447616669eb020f1f3f0faa27bc04907250f55d465ca8fd29ddc29d5f8050fc939cf26861263a71e4e04581d534d1f187d737444103fdc6ab64c90f4a558e397a20d2992e8e64fe2a58fbe8d16e5aa3dfa342859647f9002bcf9aa0f75452e1e86461ba573eb8f9c1db826a496b8b898d39e0f0", 0x7c}], 0x5, &(0x7f0000002b40)=[{0x88, 0x10f, 0x3ff, "af9be72d13167f23cfbe00987a57781e88b6f38cc3de5cfddd54ad73ddcd72d331a49dbd49e24c51822820a96d3d1c397882dfc3d5779b119c27da60c00e734a8a18f0456f4a8d990215080326886be08649bb26ad545312a3ff167e9dddecaaad6f916339b296f69bd86c044e5355d8db6f54"}], 0x88}}, {{&(0x7f0000002c00)=@pppoe={0x18, 0x0, {0x2, @empty, 'bond0\x00'}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c80)="a9321cce40b40b34378cc40707189612c4b74c0cab6420b99f489a880240b2d426ee8e74b4e3d975436fcf459334b8a87ec6017b73821ba6246150ceebc7d2bf983d560e2562104614ed218782993c4f3eee359aa90bb57ca66f1b16f05639a69a3121f08fd0b7e841961bb034ee416a6f2aba2a6efebb89e21c91f95d07bfe50359630978705382960b1a2b833195", 0x8f}], 0x1, &(0x7f0000002d80)=[{0xe8, 0x111, 0x9, "a45f51cf10d79c8eb8d0e0419b64b94c22b0fd259328fb6790875ed08ab12752851a82daead144822509980e0c6c87f4e37e05df3cc6817ef11f35bdc34997241c1aabf449710443c9717e723e799087cae07eabe3ea6970c7b4622a86a4bf6bfe13509b682137b32a86d0abd12aa0fa66d1b7537dc17b6f0799e41712858b739d2621a8694021574b001fb3dea694d6a279a2b5c0f1e39f054c25c92d9470fb708fc9c5802d5f35d677bac6aebb85c5544e78a3473c9eefe594e19a9f04d83583eeeb843e5e5e2d4444d0c8ba0c18bf107337b3e1a3"}, {0x1010, 0xdedd768d0d83aa8e, 0x4, "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"}, {0x28, 0x117, 0xffff, "cde5577e55d7f1932ae124cfcb4a8bf88ddd"}, {0x1010, 0x10c, 0x2, "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"}, {0xf8, 0x10b, 0x0, "fd71623bafba0093ef65aeec0db85d41d61ba35110709dde1d84bc2080c4e74c09ebfcf8912517bc1bc36a706081c1329216b2a25c4e2c80c58e5cabf4f9d7853fc23d4f4ced360ab4296b4ffe8e171b0059f601f93f74abfebbde5f82d325aa4bd11402b52898aafe04d7cf28dc9e3a497659b937efc82b76d5c1c44474c95f7a833e3d8904908c857468f21fce4d22a56f1fe774a28a53de6bd5b52e0d25a441b962d49ffbcb9e6cd707a14acb38663b8ce23dd296543fda0f38c2d911e87465efd6bf6c7a59b9f84982d2896c4459e10c77c6ff51e4fd148e6927bc468058f568"}, {0xe0, 0x0, 0x2, "3461ef0f2002bc6e0042c0533ce3b58bab76b9bceaf3121f5df694d1a520babc833af47b4bfcea25fbccde680d7fe2345a0fc2b521aa8824709aa4b889f9e17e131c9a988036a1dd781a06f06dbdd9dbdfdbd94cb2e4e898dee8c4e9cc6411ee5ed6aabd7bd0ecbea04ec3bae1c8111dba03756a6935af35ce35a26a90c9d1566bf47393c40efbd276c6ce0fc1c34ebbfa8204b0f4e6225cafbcf771c6b791e14dbc4c2dc9add87d2913cc2ecc54c03bc3aee1c2e87e3538bd6ad0fad19b521ace841e7137af4d7abdd51a7fcd"}, {0xd0, 0xd3c3f08dc1770a80, 0x6, "e41b805db124dbf71fc16f79a45332d05fc8235b9cf04902695a503dcfc9803437e487e53b759b42e0b455dcecf0ed2e63d87a903e5030a8e4c52671eed3be0e5c747f4374bed3078b72909e89755221f1abcd45d9a3aa97f4cd734229aa7fcc3fc0455a8710d207f90d558c1de9d43ebd923f637b0c654f7141f45e839af9b41290e875f162f5c191da408bfa4213f7f1a68bf0fa8d66a29634748cbbed33286d5a4e56aa4776fd2a7360b74185d801463ed280881485f1d72fdcc09caf"}, {0x40, 0x108, 0x5, "be1c7c4437430a98c4b8fee9783755133dd54794d26c8ceb28ca1749d7e2f5bf0f3a51c5fcc342743731fcde7c"}], 0x2418}}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f00000051c0)="aac9bc09c34f30e66ec47dd1d7478c6a62a2c36269d8f6d4e4acd486e6a03b938bcef42892705a6459b0e110583c2238a773e23ee867a8da6edac3a74a5170eed9fa1ea653c2cd5ea419fd1557d1f2affe8cac7bb6fce1f2c8bf1d83f796e09c5a0403784b128e6c05863e22257c206112cc24352246cc90a4436e167af9c4408dad8285898c00a8c9ad560ada9ab0615114613f08faf7d3e32559a7eda1384b962a", 0xa2}, {&(0x7f0000005280)="70ed86783011b449eadc8aafbf88a5122ef44bc35cd68d7bd00ded288261c9aa499ceaf65c796993990e72c75cf73e8d820d6b8b4b4904600d99f6c8f61c2ba377ad7de7b5dc494371147f050fa2594a8b768dd12b9ff4127a12afbb2f32737742", 0x61}, {&(0x7f0000005300)="6f45cae3e4a610356ed8b8db3916fff52f88cb8dd2c9911b5789e6be1995ed46ab636568335c88c1547ccca6bb8326922604a14c1ceb04fa90f11776a5d178d43f7616c119d58f5f11a96b211097e8dd72197579e5955b29ea9dcb3a9a17615079e3f97a17585015ff573649abdbb1c7a17788258fd7719ee196a4695a2a5376e0b80a585aae191d7a9e6fb3ec657b3907fd87b2be60d7d33fe71f4e646e771657e42dae7913c8e91f9fd22e531bbbcc51d4bb4b3eb850cdd96a077251ef3aa64b6da89475de627a456c350767dbdb4e7268dfb905db02d04af6f0f3a013f6e07dad3ec6f2e7d982c3382f22951e396de14343ebd9a6880cc0fcd681b7e5c5e47c7215f23ded7367fcb50b75be813f54ef83cbbcbb1482d1d21ee3ac40d4f48b21b5b689a94e0dc85e6221aa77177f667e0076a33e7bf15a2de167f470d2cdfd741cc4b0866eb101bed2664ea8a2b0f4cdccefc85ebb7f591c1a6dbb52f606ad5b43f1bc0550f8feec4d06a3306efc0d2400ca99b6abe31e0927e9a6a30f3461a9b2d0c448c77ee481207e0c1234982e3a87025bc94988143b21f231814b0994361d5558a56d5e647fbb9e1b2f57363633dadbc38f156ecdec98ebe4bdbf20420a74fa386c9fca1cf10e8d4d3ee2937e1462e7a258b56c10fccbf5c10710a489a57d43796a672c17318affebea73f61b3a249be0fe3d7d0301d09a9f0f1c966a7e958d2dc863564894650f057603a922bb09eee6002b16f5c8c65f5411a8789ccd591764ca2ddbdfc811ac65baab6040d42515c3239f1604e589059958f4ff3543c743e8b7be8000fd872bf36bfea4f89c692e3ec3362ae133314aa9bb7c091f3a97b0d46f6ef1ee31d5f6a7d251ec363626d1c385976b4f87d20c20391eb5a7718969fef63e6c389ad6cea529caa15a664afeecaf4cc10fd6999724de8a09d8a451481b3059a899bea74203c96a297caeab963bee019649014af5383391a7b01a2d55f21cdf2b6e2522e296bf6e86c2b99299890fde3dacb39678e778915874361fbb425172d2e6af6b7fe2278249ac872c3001d9413a6cff50d9635961894dff68d314f4c7279da3d4ffedbbcae8e73e3ae1cbe518312fb39cd860f4b1a9f48f649e63c462a55b62fecdc72fedf7eb04ad121c3fccfe26d6b9044c78b08cddee13eb08aafc21da3c14ac9ab79162e07886b21d8e40ca41fdd309e2d931e2206bb25b6c2c369d27963ea6082afbd0f9a305546be8f240c40c1481367bc7dd0debecb07a129360c9b2a97d8437b88433a7e72da779e7999a1902cb3e78f7c816772afb855b604e7fe13de83fc78e7fd6a4941aa7d7b0b3c5b42b6394facf1884bfa0679c8be7ff839708ee25a72f9fcbb1e4c60b9d00fe35960ec886a6f4d02f748a57e2508ec3bfcc31a38a1b11bf92fb397a848bd9870e08a19d012d311780cadd85d66f38a6b9279d6c09ba9098bd28db2b622a639413368fb9bcacdc0cf25c39734e6ab035223d40ea1642882fbe567706f7183073a12657c0d5d7d4779d6848267d836ce32fb1d5a4efc06fccc60189f4ea46280023aad7b4bcb64efbe17605b47a81e4895fa70dd87fe682539d2a59995c97422c66edf692b8b1a3979e52ba691e99c4d108d5b87a3ce1dc07b13301b0d31a29974553b742d67836edc7faebcfe566fae8962145f5373d1df06580a669bebc854181b12ce7a4bcd1aeb96e55698916c99ee59aaad236e6e7064eab9163ed33f6378756a32827435cd711551ae2bd490a38990c64b4f250484f367a7377062e129d9a586456811524e963e44455abde347245b64aa4676b56adc62c611873d70682a7031dd69f9b6141b2ea7dce484255d1b9361926792b339ec685f5c3822da85ce8b9b52762a89bfc66dd12ba5869eb17220da63ae7582181fec9984a00bfbdd8e2808a38fe504abccc2ed49ee8b16dc6a4f7aac470879f353a1b58d19993b2133cfb7f6dcc318f77e302c8bd5dbe3d9e8e65bbbdc2a6a98e9c4b65d6a9eb98eba7c1d905f3ed6db9f5c51f095bd03c03d45aff52fa67db17664eac085e25303be66a2a28ce691f3d5b17db1295f55aacd8c05835129f8cca52bfc2c1527b568dabfa1ce04efdc4f4f13b5b0c758093c0e931d42860e0c8907ff882c25ba5e3a4529bd8a22cea185ec66175f9d2677c927fd840a41d1094fb8ef8feeb2c5b91f9267119df9f3783db6d6693fda35ad78919b0f2427dcf3a2cf296b1896c48408b67c8fe9fcc6dfb631350dcd81311f167291a5c3f4273672ef79f58974531f1fa1fc4aba7681870a24bdb4e6eb93865760080ec93f38ee907e5a75a37c84b4580fd33b066714c939292738ea73b4ac8d4517ce596b054614dce5b08bfd68e32dfc4e6259195961d46f6e571e25915cfc79c7d66c8c662b934bb7eb9094f84d160adab0ebb094863bc8e6b02278942af8fe3f343aa0e51bdbd67b5b038aad722c099ce5310e6b5372b1d0c28e15b164d5e62647459c22a047628f2eb2f269e18d913a174aaa197cd908a6ac86828568d79c698910fe049da7ede6cca34b557a9fe43abbfe460eebf4e6ae3618702f5fa7794d1434fc6863dd286feca81319a915edfbdd81a86daa64b810c796fd37681da97cb7cf1f014bd32dd87c7e30726ae8bc08d70de55675dcb123cf403757aa436b16a691212bfc536ceacf4c246bfba0d7a1e568b2e55cf9bf26375a27a1e1dffb616592992a5eb5a17883611d4e4a6b18e06a3473e4c51c72be0156129c1a555ec6b210de9b6181b0f8f2f72a117eeb14826b66419101f8562901da2babc4a755857707f42a87e9dd7e63c9cba3b56eb8a636110db9ec8a0bf30720ef6e875b125558c15b78f43d47683e3d1ccf302f5203b69684630e4f93b48fb46ff63a2ec3312f36e127caf34de3773268e589274e4f0c06079ff873595ba7f5f2a0f0382bf9ce0d184edb9110d2da4b3035883a571b1b2924d8a7b2e0de10a3f02c55a7b90b4e539fa4f6a254404ced414b61ad3756f6ea9db097383935380994a83b92d6300318eeee963ebc31028215f0774cba8cb490849969a339c62aa971d1d49d4bd6d60d35b6982c232a4ece1eabba984c7b5b625978e08feabf3604a22c64cd0ccea46e6bba67a486683775b921abcc51998128925595963f75efde8aa078eef3234baa9f30218042dbdc7e5ed003d48a909bee2cbd63a1011668d78e68310a76770f912653cec96fcc8ef489c29c73a974be621acd4d639b9e8663de79bbb9e72870430cbff649f78f4514bcbd1c34f9842cdfdb776383d9fe15ffd693de87568279bcfb136bdefea46f22a374dd09d5112adc786bc18d61e360e00c951b7e509e60a74bd5100a320f91131de1a9e6d1c045e86d1c8dff5900c6cf72aa230e16b067f4ef3b68752f05e8735f1f482fdd923e5927cae38cecf24982a175a7e089ceb1b0f8e8668203166e3db31af7c29919687e7ae01b503cfab14bf576b95414f43a7a63a54c0e58673d76771d1510c5e3dc89b4e18728c845b87edd536516d2f83ab2548eb8f2710eb2043a86514080d88c0e9fec39e0b67a26042030bfff45e02335087b73052984878625d8d359eae0bb7375eb60417771129190a427eb4a5b958cfd8c4f0e5c8e85a0854d54d03c528eb1e40ea85c73095960c0815461ba709c110a536131023dc7d1a39bf2873d8c937776d7ad77d1f5d55e912acfef5f3dd286457c9908f5a0108dbf3cb46d721734e50a5a14b3ceb1c4010948007d2800f73710280fcbe2d0433fb4fbd1714d12c67f84e7aeb1d0d70bdb245f5764199baf4697f35bf46fc74d79b829afff0ba4e7e689a09b576023ca6e5a18c2a0cdd77cf81361927f9089e802875723f0ab1beed83b0aed85439060d21eb2affb50c90cbb785b103369dad7ce7f44901f938788cf4bbe21f2c89ba833d61f13ad1756e5c1b528085d0af53844bfdad8fc6aa1528cade8fb6dc45f8929a28a95e0189f5f172ded8fe6a9bee6cbc33c607984cb8427e293128e744c6d1050fe2c57f387fd2df2159efb284f87b840c455eef2466ec8de6e0462576b155649e4a6790e3d1db9cb45911d3460fa5f112d9e79641d9ffd5382d034a77c03fef76ae6ab95f25a41a500941c3303d680be258d0a0144d0c2ae73bbd9c9f8c029d3838327f3c6dfb182f0c6ad663009af4ff1592c75446817b26970cdd7d0b74a1ec3a7f09d6c4c33bb99aadd66f136d850040f946103bfda049160fb8067595abcba553ab11310ce0393700c9b2c03cfe166d27d8d8f2224765be80d35b35d7934173529ee553881b7b240350936c96b5ecdd1acb67fc550a1d0784557cc312dcb692eedf0a51bc631f9f753c4f1d60036c7ab5bc3f52913f8b506583c522db41f38534371bf7dd8a6ab95838d2650a796b23ebd207f968d1a2bf645754e43a7e8f0b3abcf258b773441732df6dee14b2f1d3e8159b9b093a52b87188e47028af34918d8d4f99a9d7992813cc33d2c894c5c4b22fe24a44e504d5d07159c7497021287478aad65eb260fb4be1781da63b5c60ab0a4874e4689206898934b8eaaca1fe0b85a57caad845b62666df85e6676d3312a17d251569dd04d699f3b02401060712795683ac002045d43cbd3a70e568e2ba25d8782a5a5a25540e39707381f38cafc092cd5ca27d25057c4733d05a2d41640cec63bb2324319a058c3a52374117eaf743377e8c2445018df3fcec884ef69da09df7d46c11f8f4ae425c3e4b2e6b30c24d0a0a16f18f8702304209d08bf47f6db0a7ec986d89e5e2f356a26c6ba5f561406315bb52289013aad92f372c1fd2e4d21b229603fbf378d800893d5b4fd5720a8d0ee81251220c76502c5c763c29da459118d309c210579304d8d8768b43eaafb42a653ef4875569d44c56b67f1899df96644492a720c193ce814485c4f18fdc241098c2a4d9d099d9aafd8689944c5fa451e30648019e271e755d16d8ec71c6223f65721ec807d65bbb065ad7a827c763ae943bdee174c8bfd7a81d9a61f692d3915966c4fbb80fd3657296865403071448823a89038287bcd4bd94ad4b3ad1b09f75bdd2070a18fabf52783b5dfb3341d8c7a233fe080288a7b72da2a2afd1aad70ea312c1a76f7e5b55b8554309b46f5170d57162e23708d54b44dd9265c038c268bc70da794f890b8f4a85715d5e966e32c3d77d0cd7bdb5e6ca1bfedd368e7e4235793743953804f5b7110c14c49ccd993978d5e82f52921fe2ab7344d2221c828c62fae3bc9e7e43fc625d4be31886cc25a24bdc3aa453dc62f03c0bf1960aa95cc5868db0a78173186eda8c2be65e6350332cbd40c289de8e1416e3e5097ceb0c19153471efb23b21c808cebc0b07443a439021cf20cbdc2fce4f52fe25150e8f86bf5a926ffa3409c9a5aa6a773c245ff04e3070f9800670a20cf980b2ed8d3960f0e3086e2442f0a64ec960e6197c79946bfaba3dfcc65a8ab5b37fe041f80d776fbb42736d0f99e7c87a27fb053233f821fa17e2004fe26816d6d61012cf95dbeeaa150862038ca8ea7fc97c5be799577567b3a1c14ca6347db494dc229278c4647109c34604dd67bb9cd50bfa903a2a2779a0d4833261e7d3591fcfb2be28c07a062a39231d14611823ecbfbb890c7244ed395f0ae9e8f1c49eaef8d3d8f5b5b6f5b56adb7ffb34d50e26142c0da4503d5f8e3ae4dcc2eee1e41939cf71b5733fa30e6d1eff1ab7ee5c75fedc86ad1c71a93949c729c664b3b783e6704538c199f9f61c76825b47682fe8626aa8b5af485229", 0x1000}, {&(0x7f0000006300)="f8fa5982ce7b0ffec838c0e8091bf6069005ee6c9ed296f3d63aff17027ecb3a1add1715eb9f4b8c9a429c42557543569d02b27c172d747dd7efeb387b1a1c8baafbde5b4eb9556cf72fb030cd7c5597d5366b1dea1f924c59995d7566eac6f6b1d7e3bb3068f119baa1618e6173f43987042fb1f56ca4c5c677cc67f9b07b73", 0x80}, {&(0x7f0000006380)="8c47ad199ea2fbd197f8fb293c87a4f188c8703f8830", 0x16}, {&(0x7f00000063c0)="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", 0x1000}], 0x6, &(0x7f0000007440)=[{0x28, 0x10c, 0x7d487e0e, "9075ee5d6f6e49717ee6201cedd4c7eb0fe2ea6d"}, {0x100, 0x107, 0x9, "179ee681aaa315ad207a3b9f797fb2356f1daf1f05e568965bc94b9619876051d48982b34f0b49def085f4ab43670dd0d084e9c2488a83e77e5c87aaa6ee394ea761ddedbecb964c13cd914cc85536fc268ebfea6597cb5d2447d71011d753d183a39438fa41401cd215875d4dc62665e83911284355572ec56626117ed21f071216a5dc0b512c25b2df20e404b688e334a639f507167560b6438bd41bb4a33d148b9c261bc0d66cb71da837d25c02819d1a966e125cd8818cb30fe596da666950726f5880e3823de0d1fefb530a1dbae7caa7594e7c1700383be48c8c103568a0c4d1d90e670ee976e95e56045ddc3d"}, {0x100, 0x118, 0x3, "887c3972b6c22611d573cc850999586ce1a45f0f21d952853d97f80969c259b5364c8acde0e3ff13fc9e3a6c5d0a4a1aff010ba2aa814dde28c1c9d58fd343f0625f3abfaed0ea56012fd76f8c37f5da17ab3000579dc76d3780714390bb9dfabeacdcab6249eab0a8c447dca5bf45b84ad1d684a77441612f19f96f50d8778869d1970053c96be35f3bbf65c179527403a3c7a50e038476c77a618e5adacbd024329000dc31e073e1b2ceea7dac3875346bdc6a1b4c6880412fd3f966333b146f8a5b16aab7f65b67b999d1be0c92b22ac9165cf0b1dfb1245e4994cabdd672b6a835a82dfcb4598ef5fa"}, {0x58, 0x11, 0x0, "82c5fe069893fab8156ed656a380a9b642bfafd7019db297a0148e512248f9d2fcea63cea90bffd509c4c1c4c4b01995b5ac9341f35f0e6a42687c393896cf9e62d126069befec"}, {0x78, 0x101, 0xfffffffffffffff7, "3996dd54161e3843d944c2d6827b289375bcfa39ec9cb1be46db97fa2f245cc248b46654b92a14583ddb17355e255c5e97b90860c8c92c453c1a0e03e0eb5de5f949cbe4e26905b82ec8fc7c1414fe0e249af0cd218449e8a8f7aefbae4ab6df5dabe553b4382d25"}, {0xe0, 0x116, 0x531619a2, "1765b5dad17f4d447db3beedcf0c14792915398205509ccdd7223c109f306d8ffdef29edd2f9d93b47e97bf7c3f657016a9bc0ef6fb5939aacec3010305a9383fc11099cf17d0d45e1e9eac0da89a3beaebb8f8126f3feda5306b9c45cca6e70b00e7022a0416007ded338663bd53d018ce25747a592c2bf0324b26f945ee94cae8a8142a1b81dc522dfd3ca72ead874fd537428f63e12da11af86a5ee75661d96a497e4c4cd3e0ff432eab986916d0572a64a16b2bd3c5a3f463514cdf2fd4cc394d7b2f21263c02b06405d"}, {0x1010, 0x103, 0x1000, "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"}], 0x13e8}}], 0x4, 0x1) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) write$apparmor_exec(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="738d83636a2000aedd3496130ecb8104847a3b2b69f601d49d7a2ec6067f0b2b33293c9c5336aa7eeee92e3af9adc830ef4e7da57f85fd5ed10fce122f63ceb4ce63eceeadb136367c0c023fb31a5fea552546e3348f28d3e5d70055d2edc9ed4fcff17a8e7516cb3d3305f938290d1052ac3c0fcd919bf4263b107c5bd6b242603e960194da6ef70856239d654c92a4bfdfb3ae29e3ed4dbd58377dfe05e7583fb1c7dc7cfeadfa348041fb6aa4961443326048204632b7"], 0x7) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:44 executing program 5: 09:28:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x4e20, @empty}}}, 0x12d) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:44 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x80) 09:28:44 executing program 0: 09:28:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000001c0)={0x1, 0x1, 0x8000}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x10) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) 09:28:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:28:45 executing program 0: 09:28:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xe7) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:45 executing program 5: 09:28:45 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21}, {0x2, 0x4e24, @multicast2}, 0x200, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7, 0x4, 0x28}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f00000000c0)=0x1c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f723db81b4d743415c47a0c1df860b69813d992935e3af8239a584d2bb616e5fd2f622b3546c84a3070af88b079f8843b62034bc18372af946a90a2c7b0f9f031d92d288e9afda5813a67884f5793bb638f141e179a28520c2da6f5a6cde3e513f22a726c10baa1f86ed595bdfe04c69c7b0af12024e367f025abecae9006b46e2f7e070b402dd69ff165aa1e240d1f0ba6459651139d8f85d21ad6e55f802e59241cd57eb000932fb3aa6ae1ecd09cb4cacd84ac1e276", 0xb7, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='^!self\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) 09:28:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x130, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:47 executing program 0: 09:28:47 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x75e, 0x62, 0x0) 09:28:47 executing program 5: 09:28:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:47 executing program 0: 09:28:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x2, 'dh\x00', 0x4, 0x2, 0x39}, 0x2c) 09:28:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2ac, 0xaaaaaaaaaaaad5a, &(0x7f0000000040)) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TIOCCBRK(r2, 0x5428) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x1e4480, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="38f2870ca00d310012b040f33995523b40671189a3f3737d3c0b05ea29514262e588c181bb20f1a4ded08f2c10f58f9670d3d5ec4aa3806ab912c65eea9f948d3f1c28a81a911f8557f358f4f2e9a7b574cd50", 0x53, 0x4}], 0x0, &(0x7f0000000480)={[{@usrquota={'usrquota', 0x3d, 'lo'}}, {@lfs_mode='mode=lfs'}, {@usrjquota={'usrjquota', 0x3d, '+.'}}, {@user_xattr='user_xattr'}, {@inline_xattr='inline_xattr'}, {@whint_mode_user='whint_mode=user-based'}], [{@euid_gt={'euid>', r0}}, {@fowner_lt={'fowner<', r1}}, {@uid_lt={'uid<', r3}}, {@appraise_type='appraise_type=imasig'}]}) 09:28:47 executing program 5: 09:28:47 executing program 0: 09:28:47 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0xa0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000140)) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/233) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x2000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x16, 0x5}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 1270.584006] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:28:47 executing program 0: 09:28:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x7e}) [ 1270.630691] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1270.657984] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@newsa={0x2b0, 0x10, 0x300, 0x70bd2b, 0x25dfdbfc, {{@in=@local, @in6=@remote, 0x4e22, 0x10000, 0x4e22, 0x2, 0x2, 0xa0, 0x80, 0x3b, 0x0, r2}, {@in=@local, 0x4d2, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0xffff, 0x2, 0x7, 0x7fff, 0x100, 0x6, 0xc003, 0x34e26c4b}, {0x7, 0x4, 0x8, 0x8}, {0x9, 0x9, 0x100000001}, 0x70bd2b, 0x3507, 0xa, 0x2, 0x10001, 0x20}, [@lastused={0xc, 0xf, 0x9}, @replay_thresh={0x8, 0xb, 0x10000}, @etimer_thresh={0x8, 0xc, 0x6}, @lastused={0xc, 0xf, 0x8}, @algo_auth={0x54, 0x1, {{'sha384-ce\x00'}, 0x58, "a95b6eafee9aab75ae3dc6"}}, @algo_aead={0x144, 0x12, {{'morus1280-generic\x00'}, 0x7b0, 0xa0, "3d397c896f680b54d7d867cb0d5d0245fc6b6811705ba7cca66219ad7b10271358dc8dae0631019d6edace4a17b51077d0f5677e247598ab05cb5630f53c41ea37a31d266ae7cf2f5318e008273fd6cae030e057d4c7afbc511c7bd68ee8be468980972c20eec62742cc5000858c4373685c9444e2723bf6e300ad9035c37e61e32117c7de05169b1170224f886d43d99d575afb47d2f1e03bd711c0e63f51b731d76da279343e7128636a092b0e3a2a353b53e67c4028c74ac3ebd9542c2bc199d78829ed31d475ef28fab63ba55b7ef94ed6d50dff6eef8b7e10125bb0927725adb933c57a2fae6b33109c1d18341a672a5689b0e5"}}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x800}, 0x48001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000c95000/0x4000)=nil, 0x4000, 0x6) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000c95000/0x4000)=nil, &(0x7f00000000c0)) r3 = socket(0xa, 0x800, 0x462) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95e0400", @ANYRES16, @ANYBLOB="000426bd7000ffdbdf25040000000800050005000000080600000800000000000600c40000000800030005000000080006000900000008000600020000f7d60d06832054588feae340a0cb9a00"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) [ 1270.699191] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 09:28:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4502, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:28:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:48 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) socketpair(0x5, 0x800, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req={0x3f, 0x4, 0x5}, 0x10) 09:28:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ae589fbbcc86e3b4f8d8c707dd8c38ce59034e1f69273503", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf25070000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 09:28:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@remote}, 0x14) 09:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 09:28:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0xf, 0xc0, 0x1ff}, &(0x7f0000000140)=0x2cc49866, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'syzball\x00@\x00\x00\x00\b\x00', 0x420000015001}) 09:28:48 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000040), 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r3 = dup2(r1, r1) poll(&(0x7f0000004440), 0x0, 0x95bc) sendmmsg$inet6(r3, &(0x7f0000004340)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000002780)=[{&(0x7f0000000540)="f9548eb5ed78673e3bcb1b9bce7c3c4ef3b6d8b173a03b9b1d", 0x19}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="7844e03b2ad12bb817bf0e964d06538e860a3d738c29ff618dd8c63eca4d06b706d7e4d12644d076fc4732390a2d97bb6f95304dffa53aa736378f083a3802b4b65c82ad17c46023c600e964065a26ba2f9ad979a8be38fb3a22b711", 0x5c}, {&(0x7f0000001600)="875e03e13c81e97af246cb28f087acc8128a1399217bfce9c3a1aa177381648f282f07a2bd082eff51f139f3d9d5b07ccfac37d0370ae6ba79d97113bc06b707d78aaa86f71ac70b8858231cbbe60da84a88103ab996125ab694655cb7f526d448d875c4d7bf733d03918701baa691f70dbb734eee8c", 0x76}, {&(0x7f0000001680)="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", 0xfe}, {&(0x7f0000001780)="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", 0x1000}], 0x6, &(0x7f0000002800)}}, {{&(0x7f0000002840)={0xa, 0x4e21, 0x7fffffff, @mcast2, 0x2}, 0x1c, &(0x7f0000002b40)=[{&(0x7f0000002880)="4b6a82f6b12780559c36a7be31f55f97cad2443063572a8a6aa3ea49d2619440030a4d601b64b2c304cf0efb64100daaab09560c2a0ac37e8f6eadcd4c3748105f1e9d4d70165aacc4935b092ee1ddcfc3b87d337b14abdda8797f13473d3196752abdddc55f079575d81377cc5b1299aa1dc0db1200d9fbccac82205036f297f5f27dfd9a4a58e1ff33e163ff4b378936ecab1ed2b396ee337ea99585b72746d880510e63af72e33b39e69094ef07218fb1975c80d67c63f5f8ddec8946b8296f067302b69ffa58d4e60b0aca4c17d14fa81dfc149f7019bea983747e696ac563296781e71e4fcec95c49442072209d0fb24117170eca8e5d", 0xf9}, {&(0x7f0000002980)="448f3b566db3706527050f662eb9b47f84ee11c865da1aa587", 0x19}, {&(0x7f00000029c0)="ad52a9f82c5b07396b7b1f2e58594fe03fe096dbd453f6889c8e309f572fce5b204bd73e7cc2e84e68e06b74047dceb61eb0ed8c577c08b412ce4f2d25d53c36ab5b9ce370037d7aba69ebb2b474771f55640ff98d33b54168b69d6a", 0x5c}, {&(0x7f0000002a40)="1bfe8c5f00f44dcff46f7ede6213c790afb3c5417d50d6cc7821b4973d27e6096c4593c8a8af1b57da5060eec4ec6a0d027ee00b5f9df0eb611cfe2cf6ba942abd92e2717e8cca83d69f8c08627d17f283cce4b8954c56276f8e18e70a476cf824829330aa06cfc47710af8c89e8ada3b437964b440e2129d3dc5e0aa50346d85a0d9dfd16749c6cf957fcb2c8efd796dbf8ea04990f78f0cd09b2951b7d2d913ef85439d22d9284dd2e0a11a98de100e4f3f268a818b7430c9fb4a963f24a210976f4176f58eb09b892900316ab", 0xce}], 0x4, &(0x7f0000002b80)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x11, 0x0, [], [@pad1, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @rthdrdstopts={{0x90, 0x29, 0x37, {0x1, 0xe, [], [@generic={0x47d, 0x54, "a52bd96d521acdd9cf9b484dff9a4e09deffe2c33faee15a2174b84bb617b8cf12b0d3ea0c88c41002f77afdc58b096cd6461f1e61938db498e72b96be0108538192cd00a09df7898ceb1a92ce946ad89747b67b"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x1d9e, 0x1000, [0xb5f]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @dstopts={{0x20, 0x29, 0x37, {0x11, 0x0, [], [@jumbo={0xc2, 0x4, 0x3}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x890b}}], 0x118}}, {{&(0x7f0000002cc0)={0xa, 0x4e20, 0x200, @empty, 0x1}, 0x1c, &(0x7f0000002d40)=[{&(0x7f0000002d00)="92057cbdfbaaef58329e6c3b8bd3d5d78ee0c7a25fd37cb44cba77856625045e041f4463d3864b062549fdfbbe8e", 0x2e}], 0x1, &(0x7f0000002d80)=[@tclass={{0x14, 0x29, 0x43, 0xdc}}, @rthdr={{0xb8, 0x29, 0x39, {0x33, 0x14, 0x3, 0x4, 0x0, [@mcast1, @remote, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @mcast2, @empty, @local, @mcast2, @mcast1]}}}, @hopopts={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xa0}}], 0x110}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000002ec0)="58bf3ec25a1b823551a911467c556ee79d6dd11fc14a0486f950605a693a90863b8d64cf0bedea09bd4dfafae6eb27dd90b73e299c840efb0607a5847d8048de50b79c1a8bf78187520ff01728443cde24dc282cf5a64f8ba994d2acd2c27be2f306c68570cb55e099b70ed1f94a3d685e0c938b200ca64b4e18a95c5180bbc94a811ab63e40c9c1e7978400802527037f33bdf60572ba5c89535d88b351d64a91ef076f8c6b23e4", 0xa8}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="3c2c205cc7fc56b7ab07f9f965527b14d0381fbabe5884a349d25b2bb83f9f7f174c7208c828d42507aaa9af339b9349d0089219faa519e0ed6ceb67640e71ea", 0x40}, {&(0x7f0000003fc0)="728dd616b7cf8a8f979c14f43cb468762d3d9dfc91bb61e72e399929e58b9e5e457bbb27f524ad95b53ec87a5d25af31e12472c0de1eee2b9c1a640c1da7dac335e7e77dcb7fe6f6c7adc3d1e4171f9f30d56528c90d15eb84a15561d2f427653650b1d09ddb8446982ac268766ac2e03c29274ed8046e59b2dc3cf82b07a324a01f3618f9ca152987873d50bcb752be43cde9db7f21749d8fdc50019773a79c29ee33290bbd4c5d38e6708293c6680cad7d56ddc1e73de1ebed68e759b70634ddf78516cae38f8f62d60ec16d9d7ccadae48d306add3b6ed630b5771cf4abb17b94c740c8baec108bb485794c66", 0xee}, {&(0x7f00000040c0)="77db39f73b0bf13902", 0x9}, {&(0x7f0000004100)="f3829eedfe1ce74c3058d7c7666110009b7cc908ae268f089679a02eb37286ba9e9e1b3cf55288a3e9afc95ec601533e38dce0ee096fc5a652d2b98e4a861100a1b399c0ab070e4cfa32c850fc38f2d79e6f4f6c09672a2f", 0x58}, {&(0x7f0000004180)="41d1fc05a9b8c52046e08e595783ba14a17654d060a14236aea05a69e0c091352d263eb61b3d2d513370d2a79e6cf2788337e286b97a1ca3588c565421bfb3ba9dfbf38caf37894c3722cea598d83092ee0e14b9fa6eb805ef8e80d6c6a6b828f3d8976f9036057647f809069ebdbfdc62017deead66107c08c6e660d69a17d1aa7df0c83ece5ce0bc", 0x89}], 0x7, &(0x7f00000042c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x3ff}}, @flowinfo={{0x14, 0x29, 0xb, 0x101}}, @dstopts={{0x20, 0x29, 0x37, {0x5e, 0x0, [], [@pad1, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x80}}], 0x4, 0xc1) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000240)=""/252) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) r4 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='selfwlan0selfvboxnet0*em0@self\x00', 0xfffffffffffffffe) keyctl$describe(0x6, r4, &(0x7f00000004c0)=""/127, 0x7f) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000340)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) syz_open_procfs(r2, &(0x7f0000000380)='fd\x00') 09:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x14) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:48 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") chdir(0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r1, r1, 0x0, 0x800f66) 09:28:48 executing program 5: getresuid(&(0x7f0000000200), 0xfffffffffffffffd, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) sched_getattr(r0, &(0x7f0000000180)={0x30}, 0x30, 0x0) r1 = socket$inet6(0xa, 0xa, 0x41) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f00000001c0), &(0x7f0000000240)=0x69) 09:28:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x13, 0x5, 0xc6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001380)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="74000000756f00f6bd79310458246688978163bd98e02013abe94df2a1a0c453eaa577d1fea42b058246faf48e84ccadf1daa0204b3aab480a39e65869143299ae8518083f4bed7f3418f00e5f30339dc709d2c3fde390a173f497117312f6e802a5e6b7859fa3014743", @ANYRES16=r2, @ANYBLOB="280325bd7000fbdbdf25040000006000010008000900490000000800090060000000080009000100000008000b007369700014000300ff020000000000000000000000000001140003000000000000000000000000000000000008000900250000000c0006006e6f6e6500000000"], 0x74}, 0x1, 0x0, 0x0, 0x4004841}, 0x44) r3 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x100000001, 0x4) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "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"}, 0x1004) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r4, @rand_addr=0xc000000000000000, @local}, 0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x143406, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000001280)=0x10) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x7769, 0x1, 0x0, 0x6, 0x8, 0xfffffffffffff801, 0x6}, 0x1c) 09:28:48 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) 09:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x50) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:49 executing program 5: setgroups(0x24, 0x0) 09:28:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) fcntl$notify(r1, 0x402, 0xd54cd95645704e53) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x84c00, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) 09:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bpq0\x00', 0x20}) 09:28:49 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='vboxnet0&nodevuserGPLvmnet0(eth1,\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r0, 0x6, 0xb2}, 0x0, &(0x7f00000001c0)="3fcec0b2773c", &(0x7f0000000200)=""/178) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x80) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0xee7e1c8c1917666c, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r2, 0x0) dup3(r1, r2, 0x80000) mlockall(0x5) 09:28:49 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1800) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0xc2) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='em1,em1\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:49 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 09:28:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ae589fbbcc86e3b4f8d8c707dd8c38ce59034e1f69273503", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf25070000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 09:28:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000100)=""/113, 0x71}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/152, 0x98}], 0x4, &(0x7f00000001c0)=""/12, 0xc}, 0x5}], 0x1, 0x62, 0x0) 09:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800000400201) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x12) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000140)=0xffffffffffffff73) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000002c0)=0x81) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x1, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8810) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000080)=0x9) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 09:28:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:49 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) socket(0xb, 0x5, 0x6d88) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40082, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x26b) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff39) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x1f, 0x4) [ 1272.617493] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted [ 1272.678109] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted [ 1273.065214] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 1273.158791] loop2: p1 start 1 is beyond EOD, truncated [ 1273.165475] loop2: p3 size 10 extends beyond EOD, truncated [ 1273.172524] loop2: p5 start 1 is beyond EOD, truncated [ 1273.177834] loop2: p6 start 1 is beyond EOD, truncated [ 1273.183255] loop2: p7 start 1 is beyond EOD, truncated [ 1273.188550] loop2: p8 start 1 is beyond EOD, truncated [ 1273.194235] loop2: p9 start 1 is beyond EOD, truncated [ 1273.199540] loop2: p10 start 1 is beyond EOD, truncated [ 1273.205006] loop2: p11 start 1 is beyond EOD, truncated [ 1273.210442] loop2: p12 start 1 is beyond EOD, truncated [ 1273.215843] loop2: p13 start 1 is beyond EOD, truncated [ 1273.221300] loop2: p14 start 1 is beyond EOD, truncated [ 1273.226702] loop2: p15 start 1 is beyond EOD, truncated [ 1273.232142] loop2: p16 start 1 is beyond EOD, truncated [ 1273.237524] loop2: p17 start 1 is beyond EOD, truncated [ 1273.242971] loop2: p18 start 1 is beyond EOD, truncated [ 1273.248349] loop2: p19 start 1 is beyond EOD, truncated [ 1273.253817] loop2: p20 start 1 is beyond EOD, truncated [ 1273.259221] loop2: p21 start 1 is beyond EOD, truncated [ 1273.264702] loop2: p22 start 1 is beyond EOD, truncated [ 1273.270178] loop2: p23 start 1 is beyond EOD, truncated [ 1273.275586] loop2: p24 start 1 is beyond EOD, truncated [ 1273.281061] loop2: p25 start 1 is beyond EOD, truncated [ 1273.286459] loop2: p26 start 1 is beyond EOD, truncated [ 1273.291920] loop2: p27 start 1 is beyond EOD, truncated [ 1273.297298] loop2: p28 start 1 is beyond EOD, truncated [ 1273.302790] loop2: p29 start 1 is beyond EOD, truncated [ 1273.308298] loop2: p30 start 1 is beyond EOD, truncated [ 1273.313750] loop2: p31 start 1 is beyond EOD, truncated [ 1273.319155] loop2: p32 start 1 is beyond EOD, truncated [ 1273.324585] loop2: p33 start 1 is beyond EOD, truncated [ 1273.329992] loop2: p34 start 1 is beyond EOD, truncated [ 1273.335802] loop2: p35 start 1 is beyond EOD, truncated [ 1273.341271] loop2: p36 start 1 is beyond EOD, truncated [ 1273.346654] loop2: p37 start 1 is beyond EOD, truncated [ 1273.352086] loop2: p38 start 1 is beyond EOD, truncated [ 1273.357507] loop2: p39 start 1 is beyond EOD, truncated [ 1273.362952] loop2: p40 start 1 is beyond EOD, truncated [ 1273.368340] loop2: p41 start 1 is beyond EOD, truncated [ 1273.373965] loop2: p42 start 1 is beyond EOD, truncated [ 1273.379338] loop2: p43 start 1 is beyond EOD, truncated [ 1273.384781] loop2: p44 start 1 is beyond EOD, truncated [ 1273.390213] loop2: p45 start 1 is beyond EOD, truncated [ 1273.395728] loop2: p46 start 1 is beyond EOD, truncated [ 1273.401154] loop2: p47 start 1 is beyond EOD, truncated [ 1273.406552] loop2: p48 start 1 is beyond EOD, truncated [ 1273.412094] loop2: p49 start 1 is beyond EOD, truncated [ 1273.417824] loop2: p50 start 1 is beyond EOD, truncated [ 1273.423259] loop2: p51 start 1 is beyond EOD, truncated [ 1273.428660] loop2: p52 start 1 is beyond EOD, truncated [ 1273.434102] loop2: p53 start 1 is beyond EOD, truncated [ 1273.439520] loop2: p54 start 1 is beyond EOD, truncated [ 1273.445193] loop2: p55 start 1 is beyond EOD, truncated [ 1273.450622] loop2: p56 start 1 is beyond EOD, truncated [ 1273.456143] loop2: p57 start 1 is beyond EOD, truncated [ 1273.461652] loop2: p58 start 1 is beyond EOD, truncated [ 1273.467065] loop2: p59 start 1 is beyond EOD, truncated [ 1273.472482] loop2: p60 start 1 is beyond EOD, truncated [ 1273.477868] loop2: p61 start 1 is beyond EOD, truncated [ 1273.483342] loop2: p62 start 1 is beyond EOD, truncated [ 1273.488754] loop2: p63 start 1 is beyond EOD, truncated [ 1273.494289] loop2: p64 start 1 is beyond EOD, truncated [ 1273.499681] loop2: p65 start 1 is beyond EOD, truncated [ 1273.505121] loop2: p66 start 1 is beyond EOD, truncated [ 1273.510572] loop2: p67 start 1 is beyond EOD, truncated [ 1273.515947] loop2: p68 start 1 is beyond EOD, truncated [ 1273.521378] loop2: p69 start 1 is beyond EOD, truncated [ 1273.526783] loop2: p70 start 1 is beyond EOD, truncated [ 1273.532245] loop2: p71 start 1 is beyond EOD, truncated [ 1273.537684] loop2: p72 start 1 is beyond EOD, truncated [ 1273.554449] loop2: p73 start 1 is beyond EOD, truncated [ 1273.560073] loop2: p74 start 1 is beyond EOD, truncated [ 1273.565447] loop2: p75 start 1 is beyond EOD, truncated [ 1273.570860] loop2: p76 start 1 is beyond EOD, truncated [ 1273.586743] loop2: p77 start 1 is beyond EOD, truncated [ 1273.592175] loop2: p78 start 1 is beyond EOD, truncated [ 1273.597548] loop2: p79 start 1 is beyond EOD, truncated [ 1273.602955] loop2: p80 start 1 is beyond EOD, truncated [ 1273.608333] loop2: p81 start 1 is beyond EOD, truncated [ 1273.613787] loop2: p82 start 1 is beyond EOD, truncated [ 1273.619195] loop2: p83 start 1 is beyond EOD, truncated [ 1273.624622] loop2: p84 start 1 is beyond EOD, truncated [ 1273.630188] loop2: p85 start 1 is beyond EOD, truncated [ 1273.635561] loop2: p86 start 1 is beyond EOD, truncated [ 1273.643312] loop2: p87 start 1 is beyond EOD, truncated [ 1273.648910] loop2: p88 start 1 is beyond EOD, truncated [ 1273.654365] loop2: p89 start 1 is beyond EOD, truncated [ 1273.660072] loop2: p90 start 1 is beyond EOD, truncated [ 1273.665622] loop2: p91 start 1 is beyond EOD, truncated [ 1273.671047] loop2: p92 start 1 is beyond EOD, truncated [ 1273.676787] loop2: p93 start 1 is beyond EOD, truncated [ 1273.682347] loop2: p94 start 1 is beyond EOD, truncated [ 1273.687907] loop2: p95 start 1 is beyond EOD, truncated [ 1273.693320] loop2: p96 start 1 is beyond EOD, truncated [ 1273.698780] loop2: p97 start 1 is beyond EOD, truncated [ 1273.704283] loop2: p98 start 1 is beyond EOD, truncated [ 1273.709705] loop2: p99 start 1 is beyond EOD, truncated [ 1273.715177] loop2: p100 start 1 is beyond EOD, truncated [ 1273.720677] loop2: p101 start 1 is beyond EOD, truncated [ 1273.726123] loop2: p102 start 1 is beyond EOD, truncated [ 1273.731720] loop2: p103 start 1 is beyond EOD, truncated [ 1273.737181] loop2: p104 start 1 is beyond EOD, truncated [ 1273.742744] loop2: p105 start 1 is beyond EOD, truncated [ 1273.748229] loop2: p106 start 1 is beyond EOD, truncated [ 1273.753732] loop2: p107 start 1 is beyond EOD, truncated [ 1273.759200] loop2: p108 start 1 is beyond EOD, truncated [ 1273.764762] loop2: p109 start 1 is beyond EOD, truncated [ 1273.770274] loop2: p110 start 1 is beyond EOD, truncated [ 1273.775765] loop2: p111 start 1 is beyond EOD, truncated [ 1273.781354] loop2: p112 start 1 is beyond EOD, truncated [ 1273.786813] loop2: p113 start 1 is beyond EOD, truncated [ 1273.792413] loop2: p114 start 1 is beyond EOD, truncated [ 1273.797889] loop2: p115 start 1 is beyond EOD, truncated [ 1273.803399] loop2: p116 start 1 is beyond EOD, truncated [ 1273.808881] loop2: p117 start 1 is beyond EOD, truncated [ 1273.814484] loop2: p118 start 1 is beyond EOD, truncated [ 1273.819961] loop2: p119 start 1 is beyond EOD, truncated [ 1273.825481] loop2: p120 start 1 is beyond EOD, truncated [ 1273.830995] loop2: p121 start 1 is beyond EOD, truncated [ 1273.836464] loop2: p122 start 1 is beyond EOD, truncated [ 1273.842021] loop2: p123 start 1 is beyond EOD, truncated [ 1273.847489] loop2: p124 start 1 is beyond EOD, truncated [ 1273.853013] loop2: p125 start 1 is beyond EOD, truncated [ 1273.858477] loop2: p126 start 1 is beyond EOD, truncated [ 1273.863999] loop2: p127 start 1 is beyond EOD, truncated [ 1273.869466] loop2: p128 start 1 is beyond EOD, truncated [ 1273.874979] loop2: p129 start 1 is beyond EOD, truncated [ 1273.880485] loop2: p130 start 1 is beyond EOD, truncated [ 1273.885967] loop2: p131 start 1 is beyond EOD, truncated [ 1273.891487] loop2: p132 start 1 is beyond EOD, truncated [ 1273.896957] loop2: p133 start 1 is beyond EOD, truncated [ 1273.902557] loop2: p134 start 1 is beyond EOD, truncated [ 1273.908014] loop2: p135 start 1 is beyond EOD, truncated [ 1273.913601] loop2: p136 start 1 is beyond EOD, truncated [ 1273.919087] loop2: p137 start 1 is beyond EOD, truncated [ 1273.924620] loop2: p138 start 1 is beyond EOD, truncated [ 1273.930191] loop2: p139 start 1 is beyond EOD, truncated [ 1273.935642] loop2: p140 start 1 is beyond EOD, truncated [ 1273.941388] loop2: p141 start 1 is beyond EOD, truncated [ 1273.946873] loop2: p142 start 1 is beyond EOD, truncated [ 1273.952378] loop2: p143 start 1 is beyond EOD, truncated [ 1273.957835] loop2: p144 start 1 is beyond EOD, truncated [ 1273.963328] loop2: p145 start 1 is beyond EOD, truncated [ 1273.968795] loop2: p146 start 1 is beyond EOD, truncated [ 1273.974306] loop2: p147 start 1 is beyond EOD, truncated [ 1273.979776] loop2: p148 start 1 is beyond EOD, truncated [ 1273.985294] loop2: p149 start 1 is beyond EOD, truncated [ 1273.990801] loop2: p150 start 1 is beyond EOD, truncated [ 1273.996282] loop2: p151 start 1 is beyond EOD, truncated [ 1274.001809] loop2: p152 start 1 is beyond EOD, truncated [ 1274.007281] loop2: p153 start 1 is beyond EOD, truncated [ 1274.012795] loop2: p154 start 1 is beyond EOD, truncated [ 1274.018351] loop2: p155 start 1 is beyond EOD, truncated [ 1274.023876] loop2: p156 start 1 is beyond EOD, truncated [ 1274.029354] loop2: p157 start 1 is beyond EOD, truncated [ 1274.034937] loop2: p158 start 1 is beyond EOD, truncated [ 1274.040470] loop2: p159 start 1 is beyond EOD, truncated [ 1274.045951] loop2: p160 start 1 is beyond EOD, truncated [ 1274.051575] loop2: p161 start 1 is beyond EOD, truncated [ 1274.057069] loop2: p162 start 1 is beyond EOD, truncated [ 1274.062643] loop2: p163 start 1 is beyond EOD, truncated [ 1274.068126] loop2: p164 start 1 is beyond EOD, truncated [ 1274.073646] loop2: p165 start 1 is beyond EOD, truncated [ 1274.079125] loop2: p166 start 1 is beyond EOD, truncated [ 1274.084734] loop2: p167 start 1 is beyond EOD, truncated [ 1274.090442] loop2: p168 start 1 is beyond EOD, truncated [ 1274.095911] loop2: p169 start 1 is beyond EOD, truncated [ 1274.101411] loop2: p170 start 1 is beyond EOD, truncated [ 1274.106882] loop2: p171 start 1 is beyond EOD, truncated [ 1274.112601] loop2: p172 start 1 is beyond EOD, truncated [ 1274.118084] loop2: p173 start 1 is beyond EOD, truncated [ 1274.123584] loop2: p174 start 1 is beyond EOD, truncated [ 1274.129146] loop2: p175 start 1 is beyond EOD, truncated [ 1274.134716] loop2: p176 start 1 is beyond EOD, truncated [ 1274.140278] loop2: p177 start 1 is beyond EOD, truncated [ 1274.145759] loop2: p178 start 1 is beyond EOD, truncated [ 1274.151268] loop2: p179 start 1 is beyond EOD, truncated [ 1274.156821] loop2: p180 start 1 is beyond EOD, truncated [ 1274.162326] loop2: p181 start 1 is beyond EOD, truncated [ 1274.167783] loop2: p182 start 1 is beyond EOD, truncated [ 1274.173494] loop2: p183 start 1 is beyond EOD, truncated [ 1274.179148] loop2: p184 start 1 is beyond EOD, truncated [ 1274.184661] loop2: p185 start 1 is beyond EOD, truncated [ 1274.190182] loop2: p186 start 1 is beyond EOD, truncated [ 1274.195659] loop2: p187 start 1 is beyond EOD, truncated [ 1274.201241] loop2: p188 start 1 is beyond EOD, truncated [ 1274.206736] loop2: p189 start 1 is beyond EOD, truncated [ 1274.212295] loop2: p190 start 1 is beyond EOD, truncated [ 1274.217783] loop2: p191 start 1 is beyond EOD, truncated [ 1274.223282] loop2: p192 start 1 is beyond EOD, truncated [ 1274.228760] loop2: p193 start 1 is beyond EOD, truncated [ 1274.234363] loop2: p194 start 1 is beyond EOD, truncated [ 1274.239822] loop2: p195 start 1 is beyond EOD, truncated [ 1274.245363] loop2: p196 start 1 is beyond EOD, truncated [ 1274.250973] loop2: p197 start 1 is beyond EOD, truncated [ 1274.256589] loop2: p198 start 1 is beyond EOD, truncated [ 1274.262171] loop2: p199 start 1 is beyond EOD, truncated [ 1274.267655] loop2: p200 start 1 is beyond EOD, truncated [ 1274.273290] loop2: p201 start 1 is beyond EOD, truncated [ 1274.278882] loop2: p202 start 1 is beyond EOD, truncated [ 1274.284419] loop2: p203 start 1 is beyond EOD, truncated [ 1274.289881] loop2: p204 start 1 is beyond EOD, truncated [ 1274.295393] loop2: p205 start 1 is beyond EOD, truncated [ 1274.300904] loop2: p206 start 1 is beyond EOD, truncated [ 1274.306365] loop2: p207 start 1 is beyond EOD, truncated [ 1274.311863] loop2: p208 start 1 is beyond EOD, truncated [ 1274.317331] loop2: p209 start 1 is beyond EOD, truncated [ 1274.322847] loop2: p210 start 1 is beyond EOD, truncated [ 1274.328336] loop2: p211 start 1 is beyond EOD, truncated [ 1274.333861] loop2: p212 start 1 is beyond EOD, truncated [ 1274.339328] loop2: p213 start 1 is beyond EOD, truncated [ 1274.344979] loop2: p214 start 1 is beyond EOD, truncated [ 1274.350491] loop2: p215 start 1 is beyond EOD, truncated [ 1274.356056] loop2: p216 start 1 is beyond EOD, truncated [ 1274.361645] loop2: p217 start 1 is beyond EOD, truncated [ 1274.367144] loop2: p218 start 1 is beyond EOD, truncated [ 1274.372652] loop2: p219 start 1 is beyond EOD, truncated [ 1274.378122] loop2: p220 start 1 is beyond EOD, truncated [ 1274.385361] loop2: p221 start 1 is beyond EOD, truncated [ 1274.391275] loop2: p222 start 1 is beyond EOD, truncated [ 1274.397354] loop2: p223 start 1 is beyond EOD, truncated [ 1274.403492] loop2: p224 start 1 is beyond EOD, truncated [ 1274.403504] loop2: p225 start 1 is beyond EOD, truncated [ 1274.403516] loop2: p226 start 1 is beyond EOD, truncated [ 1274.420438] loop2: p227 start 1 is beyond EOD, truncated [ 1274.426046] loop2: p228 start 1 is beyond EOD, truncated [ 1274.431699] loop2: p229 start 1 is beyond EOD, truncated [ 1274.437338] loop2: p230 start 1 is beyond EOD, truncated [ 1274.443041] loop2: p231 start 1 is beyond EOD, truncated [ 1274.448613] loop2: p232 start 1 is beyond EOD, truncated [ 1274.454353] loop2: p233 start 1 is beyond EOD, truncated [ 1274.459973] loop2: p234 start 1 is beyond EOD, truncated [ 1274.465566] loop2: p235 start 1 is beyond EOD, truncated [ 1274.471276] loop2: p236 start 1 is beyond EOD, truncated [ 1274.476921] loop2: p237 start 1 is beyond EOD, truncated [ 1274.483281] loop2: p238 start 1 is beyond EOD, truncated [ 1274.488834] loop2: p239 start 1 is beyond EOD, truncated [ 1274.494436] loop2: p240 start 1 is beyond EOD, truncated [ 1274.499953] loop2: p241 start 1 is beyond EOD, truncated [ 1274.505610] loop2: p242 start 1 is beyond EOD, truncated [ 1274.511310] loop2: p243 start 1 is beyond EOD, truncated [ 1274.516823] loop2: p244 start 1 is beyond EOD, truncated [ 1274.524364] loop2: p245 start 1 is beyond EOD, truncated [ 1274.529920] loop2: p246 start 1 is beyond EOD, truncated [ 1274.535488] loop2: p247 start 1 is beyond EOD, truncated [ 1274.541110] loop2: p248 start 1 is beyond EOD, truncated [ 1274.546643] loop2: p249 start 1 is beyond EOD, truncated [ 1274.552271] loop2: p250 start 1 is beyond EOD, truncated [ 1274.557830] loop2: p251 start 1 is beyond EOD, truncated [ 1274.563420] loop2: p252 start 1 is beyond EOD, truncated 09:28:51 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x80000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:51 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x5, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') clock_adjtime(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 09:28:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) 09:28:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2142, 0x0) 09:28:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@rc, &(0x7f0000000300)=0x80, 0x800) recvfrom$inet6(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x0, &(0x7f0000001340)={0xa, 0x4e24, 0x3, @empty, 0x3}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x2, 0x6}, {0x3, 0x800}], r2}, 0x18, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) readahead(r0, 0x2, 0x9) 09:28:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000002c0)='\x1a\xa86\x8a\x9b\xf8]\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x11cc58f3ef48d9fe, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xbc, 0x73, &(0x7f0000000180)="930885dc74f0212861eb31f5904d12349a07d0b2fbb2e0a350dd40456ff16b19b94b6b18fb52ac63c2782269fc00632f034f2d6ac1d899d7fd4c0c0792b695a4d0012db1832184545162d2df8eb05d43096c1bdc0bbe6c9fc621dddc97f553842e44c56afa8a87c60c388bc2be9d5de3020e70c9ae8b98e62a6c88b4e2f57eef561b827902e0fdabb63d634955c330f560aeb47898a3a915298756c44064f1c18915f324df93d0b7b57da562b3854ebfab5c1ca9dec00549302e3741", &(0x7f0000000240)=""/115, 0x5}, 0x28) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) [ 1274.569057] loop2: p253 start 1 is beyond EOD, truncated [ 1274.574769] loop2: p254 start 1 is beyond EOD, truncated [ 1274.580380] loop2: p255 start 1 is beyond EOD, truncated 09:28:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)={0x7, 0x8, 0x4000000000000}) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000004280)='./file0/file0\x00', r1, &(0x7f00000041c0)="d6a3379457797b614df50f594c0ef4917984e0bb1e1ecad769028bd22640bac669d4f8d0375dd4bb4d26a8c777c35ea4b7a645fefb98d543fb25122ef8129bbe646d5865ec554dfa7348fc9760f1287733031e0a95588213726c8cfae8ab715248e6c4c54a38c6e92e1867fce4746f21293e954e9c27d2cd3e45805cc7e1f83db0cad9de6e5cb1296e4ef584a2d66bb969fab12c41ca7de4cf0054") bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/58, 0x3a}], 0x1, &(0x7f0000000140)}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/182, 0xb6}], 0x5, &(0x7f00000004c0)=""/188, 0xbc}, 0x68}, {{&(0x7f0000000580)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000700)=""/114, 0x72}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/156, 0x9c}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x5}, 0x702}, {{&(0x7f00000028c0)=@nfc, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002940)=""/224, 0xe0}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/166, 0xa6}, {&(0x7f0000002b40)=""/248, 0xf8}, {&(0x7f0000002c40)=""/78, 0x4e}], 0x5, &(0x7f0000002d40)=""/70, 0x46}, 0xffff}, {{&(0x7f0000002dc0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e40)=""/114, 0x72}], 0x1, &(0x7f0000002f00)=""/42, 0x2a}, 0x6}, {{&(0x7f0000002f40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002fc0)=""/92, 0x5c}, {&(0x7f0000003040)=""/226, 0xe2}, {&(0x7f0000003140)=""/198, 0xc6}, {&(0x7f0000003240)=""/215, 0xd7}, {&(0x7f0000003340)=""/235, 0xeb}, {&(0x7f0000003440)=""/239, 0xef}, {&(0x7f0000003540)=""/29, 0x1d}, {&(0x7f0000003580)=""/238, 0xee}, {&(0x7f0000003680)=""/149, 0x95}], 0x9, &(0x7f0000003800)=""/238, 0xee}, 0x7c37}, {{&(0x7f0000003900)=@nl=@proc, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003980)=""/227, 0xe3}, {&(0x7f0000003a80)=""/255, 0xff}, {&(0x7f0000003b80)=""/171, 0xab}, {&(0x7f0000003c40)=""/181, 0xb5}, {&(0x7f0000003d00)=""/45, 0x2d}, {&(0x7f0000003d40)=""/210, 0xd2}, {&(0x7f0000003e40)=""/44, 0x2c}], 0x7, &(0x7f0000003f00)=""/85, 0x55}, 0x100000001}], 0x7, 0x62, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCCBRK(r2, 0x5428) 09:28:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCFLSH(r2, 0x540b, 0xb3f5) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:51 executing program 5: r0 = socket$inet(0x2, 0x803, 0x1100) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 09:28:52 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x8080f, 0x200000000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x143) r1 = epoll_create(0x7) r2 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x6}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10001, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x5, 0x8, 0x10000, 0x678}, 'syz0\x00', 0x57}) r4 = epoll_create(0x1) r5 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000200)={0x1}) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @mss={0x2, 0x800}, @mss={0x2, 0xfff}, @window={0x3, 0x80}, @window={0x3, 0x0, 0x2}, @sack_perm, @sack_perm, @sack_perm], 0x9) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$UI_DEV_DESTROY(r7, 0x5502) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f000050aff4)={0x20102101}) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000280)=0x0) ptrace$setregs(0xd, r9, 0x1, &(0x7f00000002c0)="3c76134eec6e01ba6a314d52f868696f0c650aa87d7a4e7ac4af00015c2da3615515e4e55eb114e1bf4d472dad98fd285d0a09c59297cbf008289483118c7e4908866f5cafd3f416406159460844874b007786bd334204e75909a0acdf109e3256ff79cc6f53ab200f30c8a6433f6712edfe3862a5a0c1d8e1f2825d3615a724fe66") 09:28:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x176c14284195c49, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0xc, @remote, 0x4e21, 0x0, 'sed\x00', 0x2, 0x81, 0x20}, {@empty, 0x4e20, 0x2, 0x2, 0x0, 0x101}}, 0x44) 09:28:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="4f82a7c11f55c01d6d2f3f025b4044ec7b0344ed6dab2f0a42608812fe2a55a38b683a70fd81c92602c13ee3478640e4445b9f1894fb34c0a9f703120de8281a081dd3611e72f0aca707256b2ca0454976d23b3cf07eebfbafbc364c9ba272c0d0ad3d9450ecf2af19915bae5d2ac0f4161f39ff3a4626ef6e42128909305c801c703c34457a4e18b7f65e0f214f97bc212853cc518bf959e1ad21b28eb6c824f77a85cb5753a97b1773044881c51bab7e579b02b8052325816b063e85dd82c9182a3907c4217c5441a19f13da9d9382379307db1e39695b08c318aa7aa342fb68cb5d3c98d3acb75b1ab772b234a9b78ab7a397391acab301887c36ef3c6e4f") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000c95000/0x1000)=nil) fcntl$getflags(r1, 0x408) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11a) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02e11621fbf95fbca909bd7c78e77765427446f15c9b655e1e82a7de6ed7b8e2e8060a78ef5cb73b56c6a7332f851966907b51959c95ab3b72fab333ad4e2b8f28cd22dd4587ef9d76c62f50fb5d9d65420485c19e090eb03896e2ec93843bb37187f375da51fc038ba2ddeca1f4e625cdb9cf0e26ab2d7c808a7e0cc8f4e78464dd3afa315a7804cafade5284dd2485c5168e9367e428f8977c4cd2185a3610c73eee2db33e08a05097f6afc34aa388e8cf1df2262f9fd23427e818248abeecab499411aefdae5b8e83c99b2da551769c2e99b63581e459f53a8c188350e6fb01869707e2e7364ef8363726fc8d9539c42215c178cfe3de2c9957853e177df473a0a227534668e160b79f505e27678f8f5054faf4a0d8759e005163459ee632219c0d87f66ef8c3ff526ca19c5050f074f14687e4e887948bd706591a11c72e2217b78fbf3141e0dd3e3a17f9b162405a4d0789e1e0079c3d085e38890d2e330f6b148df9ad627a22eccae869e68069efcd6fabbe93c0a04debb612ef7d001ad3510ccb3744f874de837f407ce5578a376fde3fa68b6280e15939cc457b12bf640a752c6039540a59a7fca38f9474ec6118ccfe9fce5bd7b289dbfa6a3f8974897b5d1903b1147d41405aa17bbf0641e90d513e7200"], 0x1, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f00000006c0)='net/packet\x00') add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, 0x0) sendto$inet(r3, &(0x7f0000000380)="c4de75b8b5e4f77b2b7a3b192f80a4c4225b797c2587d5df86ba28cf0cf5710d0f372b7bbfb060c3d3f333ab14b2c47a5e8a4b521bda5084f86590b9f25e8bb779310c0cc81eab66c7dbea5396254997def38742ea8b747ae0d0a3a5508f3e", 0x5f, 0x4000005, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) geteuid() open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) syz_extract_tcp_res(0x0, 0x1, 0x7fff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) request_key(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0xffffffffffffffff) write$apparmor_exec(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='exe[ truste19'], 0xd) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) 09:28:52 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup(r0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000001c0)=""/56) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) ioctl$sock_netdev_private(r2, 0x89fe, &(0x7f0000000000)="03647aab12590575e5e743a459b9d2844e8e9caab4b4cab321a762dd23c470d322a98dbbc4e028b1f4925a3f1d3a2dddfe3b50d9ea0c") r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f00000000c0)=""/248) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:52 executing program 5: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair(0x10, 0x2, 0x401, &(0x7f0000002700)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000002880)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000002840)={&(0x7f00000027c0)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8f, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0xc0) rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x4, r0, 0x7ffff9, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x2, 0x2, 0x1683, 0x0, 0x7ff}}) 09:28:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x3, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r1, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x92b5961efbb12d54}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x20001) unshare(0x40000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0xffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ptrace$setsig(0x4203, r3, 0x5988, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000300)='ip_vti0\x00', 0x8, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0xffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000480)=""/191) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', 0x3001}) dup3(r2, r2, 0x80000) fstat(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r9 = getegid() getgroups(0x2, &(0x7f0000000640)=[0xee01, 0xee00]) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f0000000800)=[r7, r8, r9, r10, r11, r12]) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') [ 1275.558642] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 09:28:53 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x9ad6746d03b97626, r0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xffffffffffffffcb, r2, 0x900, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:28:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x440200, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x10000, 0x101, 0x0, 0x9, 0x0, 0x7ff, 0x200, 0x4, 0x6, 0x2, 0x80, 0x5aa40000000000, 0x6, 0x21a9, 0x0, 0x8000, 0x1, 0xfffffffffffffffb, 0x60, 0x101, 0x6, 0x3, 0x400, 0x5, 0x0, 0x100000001, 0xfffffffffffffffa, 0x100000000, 0x8, 0x9c, 0x9, 0x6, 0x2, 0x7, 0x4, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x3}, 0x2, 0x800, 0x80000001, 0x40e9e4a49c003af7, 0x20, 0x7, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400400202) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000c93000/0x13000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) r3 = dup2(r0, r1) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:53 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) sync_file_range(r0, 0x2, 0x1, 0x6) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x1, 0x1, {0x51, 0x9, 0x9, {0xfff, 0x5}, {0x86, 0xa0f1}, @ramp={0x6, 0x7f, {0x7, 0x9, 0x100000001}}}, {0x0, 0x7ff, 0x10f, {0x2, 0xff}, {0x5, 0x23be}, @ramp={0x2, 0xc3, {0x0, 0x2, 0x594, 0x157ee6a5}}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r2 = dup(r1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000003040)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f0000001540)=[{}, {}], &(0x7f0000002040)=""/4096}, &(0x7f0000001e00)=0x78) eventfd(0xfffffffffffffffa) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0xffffffffffffffca) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/87, 0x57}, {&(0x7f00000000c0)=""/205, 0xcd}], 0x2, &(0x7f0000000240)=""/16, 0x10}, 0x4}, {{&(0x7f0000000280)=@rc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000300)=""/113, 0x71}, {&(0x7f0000000380)=""/24, 0x18}, {&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/36, 0x24}, {&(0x7f00000014c0)=""/103, 0x67}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/104, 0x68}], 0x8, &(0x7f0000001680)=""/186, 0xba}, 0x8}, {{&(0x7f0000001740)=@x25, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000017c0)=""/91, 0x5b}, {&(0x7f0000001840)=""/50, 0x32}, {&(0x7f0000001880)=""/41, 0x29}, {&(0x7f00000018c0)=""/227, 0xe3}, {&(0x7f00000019c0)=""/229, 0xe5}], 0x5, &(0x7f0000001b40)=""/80, 0x50}, 0x101}, {{&(0x7f0000001bc0)=@llc, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c40)=""/43, 0x2b}, {&(0x7f0000001c80)=""/44, 0x2c}, {&(0x7f0000001cc0)=""/56, 0x38}], 0x3, &(0x7f0000001d40)=""/171, 0xab}, 0xfd3}, {{0x0, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/130, 0x82}, 0x4}], 0x5, 0x100000062, 0x0) [ 1276.450589] : renamed from ip_vti0 09:28:57 executing program 4: mlock2(&(0x7f0000c95000/0x3000)=nil, 0x3000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) flock(r0, 0x8) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x214}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x10c, r3, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="06557f4022d42074204b3028b3a6cdd2"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3b1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="a566ea2f958ebb2575453b55eaac8558"}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x30a}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x800}, 0x80) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 09:28:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x62, 0x0) 09:28:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1f, r1, 0x1, 0x3b175469, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 09:28:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0xc1b2e3c94a2a6976) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30300044}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x124, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}]}, 0x24}}, 0x4000) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:57 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000c00000/0x400000)=nil) 09:28:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x6d, &(0x7f0000000040)) 09:28:57 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000240)=0xc) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x3b2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet(r5, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e24, @empty}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e21, @empty}, 'ipddp0\x00'}) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000640)={{{@in=@rand_addr=0x8001, @in=@broadcast, 0x4e22, 0x8, 0x0, 0x7f, 0x2, 0x0, 0x20, 0x32}, {0x0, 0x1, 0x100, 0x0, 0x7, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x1, 0x0, 0x1, 0x3, 0x2, 0x2}}, 0xe8) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/urandom\x00', 0x800, 0x0) ftruncate(r7, 0x800fe) io_setup(0x2, &(0x7f0000000280)=0x0) io_cancel(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6d, r4, &(0x7f0000000740)="ec796ffe3d6e577e1a2328aa37d49ec32d71a373377c18b0c3884e94fa6c69a3df69f87199f8a0f4ea3ba11a47fb95d525d56d06a5d8e26f5c28824f6cd1ad64fa099d8b19b1786d9e2993d33da35b01d9cc6006c82ad1eec70e622a32e24cf0a0173f", 0x63, 0xffff, 0x0, 0x3, r5}, &(0x7f00000004c0)) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000500)=""/255) fcntl$getflags(r0, 0x3) 09:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/92, 0x5c, 0x102, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0xffffffffffffffff, 0x0, 0x400, 0x2, 0x9}, 0x3a21}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000340)={0xfffffffffffffffa, 0x7, 0x1, 0x40, 0x1, [{0x8, 0x6, 0x8, 0x0, 0x0, 0x4}]}) r3 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="983a757440cdbcf2f529fbdd9b27fb6bef4fc34078a944220178b7f2b34db01249b801bcdbb925892fcc9d0ddfdd6dac7c7a96e0262f3046b1beb4e63138675b11a0d530ae14", 0x46, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000340)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x1000000000000223}, 0xc8bda771) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4000000000000, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000380)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000180)={&(0x7f0000000140)}, 0xfffffffffffffff9}, 0x18) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) fsetxattr$security_ima(r1, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "e104a8"}, 0x4, 0x0) 09:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8013004}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x268, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa56}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3000000000000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast1}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98dc}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d14325a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x1}, 0x40) 09:28:57 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6, 0x3f) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x18000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x10000, 0x10001, 0x2, 0x7, 0x1, 0xffffffffffffff81}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000180)=0x3, 0x4) 09:28:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:58 executing program 0: mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000000)=0x6e) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) setuid(0xee01) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:28:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x100) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="20ad943ddce25125168245c26bd73f021d73dcb30148e5c1ca3262bd8984247e79933e50a8db3963941ef856691c649bb777679d9246a26a5bda4f95fcae1d42b06e17e672b1438ab9aee1e81445a50a6a0f1c10cf1cce27a8e1120851d5dd20667d994a99ffc21a856252a9cfd755769a6a0373368f9417f7c7e180a71396fb6c577e6d47f2451583054b06bdbbaf66442c6f5196ae896ef3deef6b71b3f9ce05ee8c7b3b24ae25d662e79cbc741242c48ab81eb378011e2beb55eb3af136a1b053ef1598ad203d", 0xc8, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='logon\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fsetxattr$security_evm(r2, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000000d1a6a86c61"], 0xa, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@loopback, 0x4e22, 0x89fe, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0xaf, r3, r4}, {0x5, 0x5, 0x0, 0x80000001, 0x401, 0x2, 0x5, 0x800}, {0x7fffffff, 0x5d6bc148, 0x5, 0x8}, 0x0, 0x6e6bb9, 0x1, 0x0, 0x3}, {{@in6=@rand_addr="f3afb78cf4bccfdbc9430cd9932af874", 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3504, 0x2, 0x3, 0x88e, 0x8, 0x5, 0xfffffffffffffffb}}, 0xe8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet(r0, &(0x7f00000000c0)="9d2bfaccf2e50ef078acf7e8de67eedd2b643a2d17f122e36a677a22bd18ef05ed4305f0c9ede8d8718d0a8f4ab03fc5baa89c5b9b82da6c3fd7bb8aa13ba7883c21d495e82d159d471c60766240261c8b3571fbffc3a3317cb5ca8f9cdaf2f752ec0ab836125d3e7508f20609a791441164465c4c6c247f19d17acb06ac8c4535bd78d8d8d339ffff2fef458d13df1a05b843ee7b51", 0x96, 0x4, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:58 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth0\x00', 0xfffffffffffffffb}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast2}}) 09:28:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:58 executing program 2: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:28:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x24000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/172) 09:28:58 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000240)="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") connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCXONC(r3, 0x540a, 0xff) openat$cgroup_int(r3, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/ipv6_route\x00') r2 = inotify_init() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0)="640302f7aa176f567de70ec3528e156d394345724051cd573adf9dc90f0910564467ce0ad410972b48c97d6c90c73b93cf87e7663ecf9d131524ae7991f69800a0a4bd92cacdd4862ea5b7b30b34e51a9fb077195bebd39bf629409a84b525a865f1240c5705468384e81be515293425699e1b4903597a650cc24cbbf90c15f06f2af688f72759a8e2e938329cc596ee96296a07a19f7ceedb95c5f9f9dccc9ee4bd574c5b7caa3d17cd61bbeaae7b22a915cb2e59495440586f8ee05f0a2df1a5d1e92e04dbf8a9af46853041", 0xcd, r2}, 0x68) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) fallocate(r3, 0x0, 0x0, 0x110001) 09:28:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000240)="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", 0x1000, 0x8844, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x7fffffff, 0xff, "32ce4a47e4077476c8e89bc07ab1251ee83d9cfa6e3f6813950a70591a0c8d476e886557e48b2d74bc16eaea6e6753f9d99f2af8da0b588b21d88a0c93d1a8", 0x3c}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:58 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x4) 09:28:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88000, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0x430) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x6f, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x32, r1, r2}, {0x8001, 0x3, 0x9, 0x932, 0x1, 0x6, 0x3, 0x81}, {0x6, 0x8, 0x6, 0xfffffffffffffffe}, 0x9, 0x6e6bbe, 0x1, 0x0, 0x3, 0x1}, {{@in=@empty, 0x4d2, 0x33}, 0xa, @in=@local, 0x3506, 0x1, 0x1, 0x0, 0x3, 0x81, 0x2}}, 0xe8) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) memfd_create(&(0x7f0000000100)='!cgroup\x00', 0x7) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @remote}, 0x100, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000180)='vcan0\x00', 0x47c, 0x100000000, 0x71b8df7}) 09:28:58 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) readahead(r1, 0x1, 0xbb5) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) 09:28:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/2, 0x2}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f0000000040)=""/12, 0xc}], 0x3}, 0x18000000}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/230, 0xe6}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000001440)=""/199, 0xc7}, {&(0x7f0000001540)=""/210, 0xd2}], 0x7, &(0x7f00000016c0)=""/232, 0xe8}, 0x8}, {{&(0x7f00000017c0)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000001840)=""/182, 0xb6}, {&(0x7f0000001900)=""/150, 0x96}, {&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f0000001a80)=""/170, 0xaa}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/247, 0xf7}, {&(0x7f0000002c40)=""/140, 0x8c}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}], 0x9, &(0x7f0000003e40)=""/115, 0x73}, 0x6e}, {{&(0x7f0000003ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)=""/28, 0x1c}, {&(0x7f0000003f80)=""/119, 0x77}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/193, 0xc1}, {&(0x7f0000004140)=""/136, 0x88}], 0x5}}, {{&(0x7f0000004280)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/135, 0x87}, {&(0x7f00000043c0)=""/116, 0x74}, {&(0x7f0000004440)=""/3, 0x3}], 0x3, &(0x7f00000044c0)=""/126, 0x7e}, 0xffff}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004540)=""/201, 0xc9}], 0x1, &(0x7f0000004680)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006780)=[{&(0x7f0000005700)}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/1, 0x1}], 0x3, &(0x7f00000067c0)=""/153, 0x99}, 0x8}, {{&(0x7f0000006880)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006900)=""/73, 0x49}, {&(0x7f0000006980)=""/93, 0x5d}, {&(0x7f0000006a00)=""/64, 0x40}, {&(0x7f0000006a40)=""/129, 0x81}, {&(0x7f0000006b00)=""/151, 0x97}, {&(0x7f0000006bc0)=""/44, 0x2c}], 0x6}, 0x9e}], 0x8, 0x2, &(0x7f0000006e80)={0x0, 0x1c9c380}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/ppp\x00', 0x8000, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000004000)) llistxattr(&(0x7f0000005700)='./file0\x00', &(0x7f0000006ec0)=""/45, 0x2d) 09:28:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x8001, 0x7, 0x9, 0x3f}]}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000200)=0xffffffffffffffc0, 0x4) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x1, 0x3, [@random="c00c7baaf239", @random="cde1326283c3", @remote]}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) 09:28:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100), &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) [ 1281.661060] loop4: p1 < > p4 [ 1281.665942] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 1281.693683] loop4: p1 size 2 extends beyond EOD, truncated [ 1281.795868] loop4: p4 start 1854537728 is beyond EOD, truncated [ 1281.941860] loop4: p1 < > p4 [ 1281.946587] loop4: p1 size 2 extends beyond EOD, truncated [ 1281.956365] loop4: p4 start 1854537728 is beyond EOD, truncated 09:28:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000080)="684be3605813d6e43bfda38ef45c4e68667a156a5ae5a831a16fc1", 0x1b, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:28:59 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 09:28:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1004e20}, 0xff05) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x7c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x49d44a8ab914b679}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x24040800) 09:28:59 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$FICLONERANGE(r3, 0x4020940d, 0x0) 09:28:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000a504000001077d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28683a4102e4aeb54f36633e27c279341bf489903cfdb4c05e96e3046f04e77969be0634674d0942b66b249b3518598e7e290b39a6f2fc2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602db048bec11e874602f925b6dbd2af21b75fe26aa5e85ae281993bfa213"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000480)=0x396, 0x80000) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000004c0)=0xffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40100, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x4, 0x0, &(0x7f00000006c0)="b9ff0300", 0x0, 0x96}, 0x28) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f00000008c0)="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", 0x1000, 0xfffffffffffffffe) accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x2, 0x80800) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x2d) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x8000) 09:28:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x20, 0x3, 0x3eb8}, 0x5, 0xf6}) preadv(r0, &(0x7f0000000480), 0x1000000000000222, 0x10400003) 09:28:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 09:28:59 executing program 0: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x804, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0xc2e80) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x20000, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xfffffffffffffffe, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffe93) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x2, 0x46a}) sendmmsg(r4, &(0x7f0000003740), 0x119, 0xfffffffffffffffd) listen(r1, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) sendmsg$key(r0, 0x0, 0x20004041) write$selinux_create(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="7266da8bc58b7301000000000000006f626a6518272d03bb33e0db409bb663745f723a7061626c070000007849a9e56e74e9dfd4e2dc000100010007000200000073797374826d5f725c7a6e736d6f64302e63313000000000000000622a9e40ef5805308e29331a0040e16a81f2cdf34cdcf71adb16e703cb9b2a0e6d4d27211234a3ce461750dec6f4405b46f511e57a3cbce913e45a9606861a8b4841fcfa4804003da348000000b52c748bc983953d4f1205dfa5134b9ddfeeec52e4018d0d7f35780daf1ae41651b776a081972d50f0e2087ad9a3d243810ba58d4d32e6ae5202e559124229133b65c6c3973ca7ef85d6ca08ba8398171802a4d3a9633ec936ae8c963d4fd9c2ad687e852e814d40d1272708bc67071655c310b6b1a3b84faafb7b3ede9155d9a9be3f8a0a8eaccb562371ebbe06deca9029ff8d5a45e2833ac38abe5fffb6015332f8350dbbf196785e2f67a6e0ecb9c009a17d5903000000f33e8059eee2a352eec163275a0a88d6e159fde6a9444c9ec15bc85629f3493b9ce889eef414e8754ce33e46d576049d1ef1b7c3b8fe7aec64e61788fac09ffe7f331079d635292d65075c8fb35dba89f7ec0fe9503164efda5db2504db5aafb737ffaa0947e2cd7b25d18e94eeb301a2bac3d6b732701efb0d082697b64dd39998341f277230f9584a09c3b14795219568e917c78108405779ee7eb8f29d5a4e880b0b99339d780a90b919d20cdd091f64e0c08451c2416c893268168cb50ea731fd7574097872eb798a4c70e1d22aeb2a728fad6ab029ad479f14df937b6808b9adc4f44029d5d54e5d28ac78aaca5e44dc2113a531e41006c4016d639bef0624eadba38a614414945e77170439bcc574138088f30e4c5d598fdb60a761636ed113b0cfd1276db54838319c5cd4c2bc4add109006c039e56d8453d4a14a5fd691ffb"], 0xad) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000700)="ff", 0xc5b80, 0x401c005, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:28:59 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1008100}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x180, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb708}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x98d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x37}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf3f}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x282}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xba0}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4040000}, 0x20048010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r4, 0x0, 0x10, &(0x7f0000000100)=""/102, &(0x7f0000000180)=0x66) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) write$UHID_INPUT2(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000001a005e4be8f9817dbaff7b359cf97b78769ab1b52845c52e7e8121e0fd420932c15cb469d15e1d7470478709679442f4e2c85986afb1ad27f2f124db8694174f79368f6b79c7323968a63493d07e4a76c1c49b244851c14bce8c63f1237651ec6bf5f8cd5513f0fea2fd8751e2df3b9ef719cd13547d8273b0402b0aa4c0fe7d0f2ca41658825af795ce190743cfb4fda219099e4c6ed5fb4fc89ef9e99cef2ea700"], 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0x78) sendto$inet(r5, 0x0, 0x31, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:28:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0xfffffffffffffd96}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0x4}, 0x4}, 0x80000000, [0x200, 0xffffffff, 0x6, 0x31, 0xb012, 0x400, 0x4, 0x2]}, 0x5c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000580)={@rand_addr, @initdev, 0x0}, &(0x7f00000005c0)=0xc) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="9829010000000000000000fb18a78265ecc251000418df25f32b000000000000000000960a943c3dda4074da0a8d1acb0097a2283a9800"/75, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="18000100030000e0060100005ae6513f4784a9810400000008000d00030000000c000b008b0500007f000000180095e5719bca476a6d0000c46c8a0254a0d1a3b5008000"], 0x188}, 0x1, 0x0, 0x0, 0x10}, 0x800) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x6, 0x1000, 0x7, 0x1, 0xc, 0x8b, 0x6, 0x6, 0x4, 0x5, 0x80000000, 0x1ff}) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) [ 1282.296373] IPv6: addrconf: prefix option has invalid lifetime 09:28:59 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21, @rand_addr=0x5}, {0x1, @dev={[], 0x23}}, 0x4, {0x2, 0x4e24, @local}, 'yam0\x00'}) r2 = socket$inet(0x2, 0x800, 0x7) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/57, 0x39, 0x40, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) 09:28:59 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x240000, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'vxcan1\x00', 0x1}) r3 = dup(r0) ioctl$BLKRRPART(r3, 0x125f, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:29:00 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff57) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x6400, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x4a9, 0x1, 0xffffffff, 0xfffffffffffffffb}, {0x1f, 0x20, 0x3ff, 0x7}, {0x100000001, 0x7, 0x4, 0x2a1f836c}, {0x7, 0x1, 0x7ff, 0xfff}, {0x6, 0x5, 0x7, 0x2}, {0x5, 0x10001, 0x8, 0x1}]}) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) 09:29:01 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r0, 0xf2, 0x15}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'cmac-aes-neon\x00'}}, &(0x7f0000001200)="7dad1f03a66ba517e43634180f95e3a66e2d05303c831943dfc85bce0acc9439553b90758ea2b66f011c77a5a58e4f1eda7cceaddf79e74a5ba790acbeaa1f1fd13bb4810b4d86d8f8d2247c39214e956c099e614982456648a7cc9ecdd6c2af427653df788a7c8bed7ead0a16c569e7daa11b65626625ed0db03b87dde94b719cdba5be5ac6bc2f35471ba0377b46be24cfe3ec6661e5310a268fcf3794927413c06e926706517eaa1bb707c4f8695e48b876fb3fcc17104593e3b35f96f43762215b2aa76b83a640403ce64fc3734e522af30f1143ebc3ffdb9eacad52e81575d4af1ed848173142eb29f97d1c32aa371d", &(0x7f0000000140)=""/21) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:29:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x3495aacfbccfdae3, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) 09:29:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 09:29:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000007c0)) sendmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="10534f2230401ae986c862eec03a5df518b5586d24b9c88ac5dbe1f4a997ecb6984af086b3b70e245c99e5c677ae69413f665341683c992cf1699e9e82d1035cb6d594dee97b5e49c1d82ebb2aa63a8ccf826dc2d625666cb47a467f4ea15c504deb3b6dec87a697bc3c28c2b43dcd3f5d69b4c182f6e40ef370643ff562aed3590cf3344edeee6e5140064643ef4d066663f87bd785e8f90c3fb42e905f8d3d1522dbfec9080abd49589cb19dd186b8e078aba765c0c2e558413cf38a5bafac037b186c28ab7900adaa9d515f7d7d5e19793711774f3f56", 0xd8}, {&(0x7f00000000c0)="5241652ffad5406a02ed4bbca5b0999cb4a111717670ec09dc97cbbcdd43cc282856b12475e81fa8dcf8895563b4acfe9042d29f4b650bbcd61f3efa88036f47d446aa3961ebd1d4aa829fad5e7f0096c910007fb0e1f3427754949ec4f5c403", 0x60}], 0x2, &(0x7f0000000340)=[{0x10, 0x0, 0x8}, {0xe0, 0x101, 0x1, "5f7bef3458cb2d25bdcc5fa93f35a99191a63b6099820809c18363c5c0e1237d6d026026d1dfc84420b69a56d435b1a89eafbc8b3e517c51f2c24ab7a39f55a063f3a847d32a3423e684299f7515a913cdddf4df53425674055dada2fb6a2765edaf881e506f6ba652f6f6f90b67c9c5d82384394891a6120369f0498dde71b0fa75861cdb561f33fbb6abd03a241b4426f94f45b9544c32c48f5416afa8e6ab8916e181b6a4684387e9e38f4b00e2b5a0f645b61ceb76d5d6095a338133a944643699e708aa1f5b920009ea"}], 0xf0}}, {{&(0x7f0000000440)=@caif=@dgm={0x25, 0x9, 0x5}, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)="de1b964edbfc4d96177f3893bb52c8a3c01a015840b04437dd94530991fea97cfb8e1a729ed3315ba4778048ea2e2addc1f9db1faf9e207472b4b4ee1fbb20e39c2bc147ea13601a610dcee5a3770c5cad98bbc75d8813dee00324dd067c12053e77f10ef2f024c7d77e6dba9061cd88a7fb0b75f7d191c23273f5fc15405445afa279953aa0cb04baaf0bef4cdcfc4458ba7451291d74a6f70728e27bb8aa36d8a6262f8ce507302ca09a83", 0xac}, {&(0x7f0000000580)="ac3bb2cabdedaad4facac4707302fdeebf882b82a71e7527cba14e597179bee5753de5fcce6515aa8ac061b29c249a8060d1b9c22d4c9eaa77ded0ce1712fde58e30dfadbf7da2c19281aacc063052686761ed892128a3c2f715f2a85cf7b531a6dbd9f0d7b9ddea9952bc2fd13070f3d914368bee621c4810f4bad71f32ba545aa170763a1b7bccbbb0082c2d477a71fc7c0c5ee6dc85bd5e6ffbb72336f402ca1dfe16921c9495ffc8c08dcf7b6d880ddc5e79ae0ad5dda87ca4f9e9e11d0bf1fd9d73e59d2b504969ec491c3fce80ed53735b86652b295df05730c25cbe7f8aef41341fd0", 0xe6}, {&(0x7f0000000680)="0dc3708f52119ddd67d52776b150ee536f3b28de7dd28cdfe88045d5eb172358ac7d935cce1e4c8501db15bd65357dfe2eedabf59da17204699bf9609cfdc969211653b61f1cba4f9ca2d3ac56", 0x4d}, {&(0x7f00000001c0)="f567b4a8921da6e7299791e5b286e63c1df1d438075c8ac4ffe1", 0x1a}], 0x4}}], 0x2, 0x8004) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x61c) 09:29:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000)=0xf80000000000000, 0x4) writev(r0, &(0x7f0000000040)=[{}], 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='a\xa2(\t\x00\x81\xafu\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'a\xa2(\t\x00\x81\xafu\x00'}, &(0x7f0000000300)='\x00', 0x1, 0x1) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000a00}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00085165ede45f65ed1416311a1767e70bc81217ecd540f7b5266417b840306de6b81993f328cecec59692e335621a12ae1fcbf17c87cf1065cac15762680a42e3a9843ea4caf3b150b7c0cdbebe2b46f03e9c90c210dba03155f7c837d1d3af8217d38ea937cefa288abf5786d954486d6672ab090000000000000053e239da48ded7dedc3c"], 0x1c}, 0x1, 0x0, 0x0, 0x7976c52106763139}, 0x4000000) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) r3 = gettid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r3) 09:29:02 executing program 0: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xc3) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) lstat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x7bbb41, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @broadcast}, &(0x7f00000001c0)=0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000003c0)=""/216) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x3, 0x4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000004c0)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 09:29:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf9e, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40}]) 09:29:03 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdfdf2502341408030000000f0007cd0000012008000f00308e5c0a524f636a2826d88c070200"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 09:29:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x242, 0x0) sendto(r1, &(0x7f0000000240)="7853bad4b0777a09ba85b5e239700655f16e2372bfe9e38a89b2a4205ae5073b7d3c91494075d7698642e856b277d9532133ccdfceb744faa7834e38bd74fe5bf0fd7377c08d8d4406d61187cb89feca219166f2efd2921d92762357da1e5cbb7fc1217617f288d2b0a8e7567d3240e6d742b92f96550b42b2344e9fbda592fa2df144d1a6d275db3143fe0f72b8b2c668232832850624973e6ea61b9fc85b4d11d8bcd0dc9ae3d65ed20c52d929cb8ed0035be3619ea574b9c254ce1b47c0d593b37f6baa7a1239c737e7", 0xcb, 0x4010, &(0x7f0000000340)=@sco={0x1f, {0x6, 0x3, 0x1, 0x1, 0x8, 0x3b}}, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:29:03 executing program 4: getegid() setuid(0xee01) setuid(0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 09:29:03 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x7fffffff) 09:29:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200080, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000180), 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pipe(0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x0, 0x1, 0x1000, 0x2, 0xffff}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x9) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 09:29:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0x10d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001500000329bd7000fedbdf250a0001b9732a2fdf1966da4c4f38b3b0be8f3eb315ce", @ANYRES32=r1], 0x18}, 0x1, 0x0, 0x0, 0x42}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x4e8, r2, 0x300, 0x70bd2d, 0x1, {}, [{{0x8, 0x1, r1}, {0x22c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x9, 0x8, 0x7}, {0x8001, 0x99, 0x10324a86, 0x910}, {0x6, 0x8, 0x9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xf9}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xa94b}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x62a}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x250, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1ff, 0x3ff, 0x6}, {0x0, 0x8, 0xe3, 0x4}, {0x2, 0x3, 0x5, 0xfffffffffffffffc}, {0x100000000, 0x3, 0x0, 0x81}, {0x2, 0x2, 0x7ff}, {0x1, 0x400, 0x58da, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x80, 0x1, 0x3, 0x8}, {0x2, 0x401, 0x1, 0x5}, {0x6, 0x10000, 0x80, 0x2}, {0x4f, 0xac, 0x3, 0x9}, {0x7, 0x100, 0xffffffffffffffff, 0xff}, {0x40, 0x100000001, 0x29a0cb7a, 0x100}, {0x3, 0x2, 0x0, 0x10001}, {0xffffffffffffde6b, 0x40, 0x2, 0x6}, {0x4, 0x6ba, 0x3, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x4e8}}, 0x8010) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1, 0x11, r0, 0x0) tee(r0, r0, 0x0, 0x2) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000300)) 09:29:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffcb8, r1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x7, 0x0, "45bb9e64d5f1693fc8f7cd90de45b3b7e4fbf98fecc68ad256890000ad57bec7fc554b96483707e9818f652812e1e08cccea4fbfd10c0c3d80be1f9869f98930171d6d705bb30000000000ecffffff00"}, 0xd8) 09:29:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x3, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x8057, 0x3}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f0000000600)=""/4096, 0x1000) 09:29:03 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001480)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000480)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) recvmmsg(r2, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000240)}], 0x3, &(0x7f00000002c0)=""/189, 0xbd}, 0x5}], 0x1, 0x20, 0x0) getsockopt(r0, 0x8, 0x0, &(0x7f00000003c0)=""/131, &(0x7f0000000000)=0x83) [ 1286.451004] audit: type=1400 audit(1565688543.720:13802): avc: denied { sys_admin } for pid=25312 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 09:29:03 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xdf}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008004}, 0x40004) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000680)={{0xedeb1a5bfd8a4f50, @remote, 0x4e23, 0x1, 'ovf\x00', 0x3, 0x8000, 0x10}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x10000, 0x2e14, 0x20, 0x14}}, 0x44) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x12e, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="300371b4ec7460977a34cb19f69d18782d5dcb265390f28ff77fd07449ebc0a5d02893a18e73b8cc488786a641231abc004398bc58d07a468f3b1b6c54f0d38f69fe7b07e5e0d0211d02d816f497662bc0594e0f358ac25ec085fe5cd476a463935bca980f333bc69aa926aea62f70d38295b397006953aecd304fbf32a64e52c0ea948b3396f04f92104ddce2d9830aaf4eb1131d158ffb6a3460bb6e7399cd82b6dbc43a0755454202a4e9464bdd465ac1507342f624ce68626582c0e0f899657780ebb3f3836327", 0xc9, 0x9}, {&(0x7f0000000200)="38b1276e9abb060f084fd9c2b2497b14796ff4b1a1d93f43b88c645b76f1c5a9e1192e1b3f4a44b3fb77c2bac68eed7f8b02425c1c1986d46a3d555e01a1f92afca3bd57716baeb2ef2d9a8534f5c952053ed0baf0d9ccd6e6f8b24efa5fb7d359572f8bc27007028f1f40b876e1", 0x6e, 0x6}, {&(0x7f0000000280), 0x0, 0x1}], 0x8088, &(0x7f00000009c0)=ANY=[@ANYBLOB="757466383d302c6673757569643d35383335323271372d663035612d7f6634662d393937662d39616536003461002c657569643e", @ANYRESDEC=r2, @ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB="2ca8a4ddfb8b00"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$bt_hci(r5, 0x0, 0x3, &(0x7f0000000600)=""/46, &(0x7f0000000640)=0x2e) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:29:03 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x69688571f43cb260, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 09:29:03 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000004c00)=[{{&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000340)=""/191, 0xbf}], 0x3, &(0x7f0000000400)=""/78, 0x4e}, 0x5}, {{&(0x7f0000000480)=@ax25={{0x3, @default}, [@remote, @rose, @rose, @netrom, @rose, @bcast, @null, @bcast]}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000004f40)=""/103, 0xffffffffffffffa3}, {&(0x7f0000000680)=""/32, 0x20}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/24, 0x18}, {&(0x7f0000004e40)=""/224, 0xe0}], 0x7, &(0x7f0000002880)=""/243, 0xf3}, 0x2}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000003f00)=[{&(0x7f0000002a00)=""/17, 0x11}, {&(0x7f0000002a40)=""/159, 0x9f}, {&(0x7f0000002b00)=""/238, 0xee}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/123, 0x7b}, {&(0x7f0000003c80)=""/235, 0xeb}, {&(0x7f0000003d80)=""/207, 0xcf}, {&(0x7f0000003e80)=""/124, 0x7c}], 0x8, &(0x7f0000003f80)=""/7, 0x7}, 0x6}, {{&(0x7f0000003fc0)=@rc, 0x80, &(0x7f0000004240)=[{&(0x7f0000004040)=""/37, 0x25}, {&(0x7f0000004080)=""/204, 0xcc}, {&(0x7f0000004180)=""/167, 0xa7}], 0x3, &(0x7f0000004280)=""/20, 0x1ec}, 0x1}, {{&(0x7f00000042c0)=@tipc=@id, 0x80, &(0x7f0000004900)=[{&(0x7f0000004340)=""/138, 0x8a}, {&(0x7f0000004400)=""/238, 0xee}, {&(0x7f0000004fc0)=""/174, 0xae}, {&(0x7f00000045c0)=""/40, 0x28}, {&(0x7f0000004600)=""/21, 0x15}, {&(0x7f0000004640)=""/227, 0xe3}, {&(0x7f0000004740)=""/151, 0x97}, {&(0x7f0000004800)=""/123, 0x7b}, {&(0x7f0000004880)=""/71, 0x47}], 0x9, &(0x7f0000004500)=""/67, 0x43}, 0x200}, {{&(0x7f0000004a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000004b00)=""/210, 0xd2}, 0x3}], 0x6, 0x62, 0x0) 09:29:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e21, @multicast1}}) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r2, 0xff, 0x1, &(0x7f0000000040)="05", 0x1) 09:29:04 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200080, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pipe(0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40100, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f00000002c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x400100, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x1ff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) fallocate(r0, 0x3, 0x0, 0x8020001) 09:29:04 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x104, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)="41d3ebeccdad47bac72bc2ca0c2c1d660278b694f10bbeb80323f099341faa031bde434264090414adc886437509d9ef5735003110dbe6ca05f66a4581c4e9214da3252d11fb6542981b4eaf0d", 0x4d, r0}, 0x68) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) prctl$PR_SET_FPEXC(0xc, 0x1) 09:29:04 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000000c0)={0xb4, 0x10000, 0xe23a, 0x400, 0x1, 0x6}) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000040)=0x10001) 09:29:04 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x89, @local, 0x4e23, 0x0, 'rr\x00', 0x8, 0x7, 0x5e}, 0x2c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x2, 0x5, 0xfffffffffffffff9, 0x0, 0x3, 0x3f, 0x722}, 0x1c) [ 1287.248644] loop4: p1 < > p4 [ 1287.337143] loop4: p1 size 2 extends beyond EOD, truncated [ 1287.418706] loop4: p4 start 1854537728 is beyond EOD, truncated 09:29:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x1, 0x4) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchownat(r0, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) fchown(r1, r2, r3) 09:29:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 1287.542460] loop4: p1 < > p4 [ 1287.547025] loop4: p1 size 2 extends beyond EOD, truncated [ 1287.572840] loop4: p4 start 1854537728 is beyond EOD, truncated [ 1287.592641] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 09:29:05 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3, &(0x7f0000000100)=0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:29:05 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) prctl$PR_GET_KEEPCAPS(0x7) bind$packet(r2, &(0x7f0000000240)={0x11, 0x8, r3, 0x1, 0x9}, 0x14) 09:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x0, 0x4}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x80000001, 0x1, 0x8c6, 0x80000001]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xffffffffffff7fff]}]}, 0x38}}, 0x880) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 09:29:05 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000001140), 0x4) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/55, 0x37) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8000) r4 = socket$packet(0x11, 0x2, 0x300) close(r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000140)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:29:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1000000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x184, 0x62, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x7}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r1, 0x4) 09:29:05 executing program 0: r0 = open(0x0, 0x103, 0x88) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) timer_create(0x6, 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x4, &(0x7f0000000480)=[{0x100, 0x0, 0x5, 0x69}, {0x5e1, 0x60}, {0x8, 0x40, 0x9}, {0x5, 0x0, 0x0, 0x1}]}, 0x10) ioctl$TIOCSIG(r0, 0x40045436, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x156}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000004c0)="9301076188c6ffe2d6c4734fc394fcc384b37eac6464c1932dd9ac6ab9d36be5e4eb4b0d5f4126ad3d9b9bb9429d493acc96b49874530d29583f0d575127dc739ef8b94e42dcc9ee0ba505bccbe55c12b64222c00ae405919f168739e47bfaf22d71c4bc2229b0db88f85b08c27615a34ca492f15147776fe60fe9f9ad0c3469a2941b741a9fc186221a27c9667dd4be313032967a13bdbb2aafff8add3554ce413d139b490d0cabf51264edefb732ab97b713093af85c5ac8e7bc0a7fca72d0c40bf9e25b522908004908a6ffb9cfbdc27847a1f19c0df597d641f549938dbfa491a530d0ac0b9b225e3fb4f8e7b99b08aa9a13dc21", 0xf6, 0x44, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = geteuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) write$P9_RSTATu(r0, &(0x7f00000003c0)={0x86, 0x7d, 0x1, {{0x0, 0x5e, 0x0, 0x4, {0x0, 0x2, 0x3}, 0x8000000, 0x4, 0x1, 0x6, 0x0, '', 0x6, 'cgroup', 0x10, 'proc)[mime_type$', 0x15, 'eth0GPL@selinuxem1GPL'}, 0x13, 'em0vboxnet0vboxnet1', r3, r4, r5}}, 0x86) [ 1288.119962] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:29:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:06 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)=',\x00', &(0x7f00000000c0)='wlan0(%\x00'], &(0x7f0000000300)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='keyringselinux&\\^$vmnet0GPL{&,eth1*\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='@}-\x00', &(0x7f0000000280)='vboxnet0selfproc*vmnet1\x00', &(0x7f00000002c0)='\x00']) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 1288.907715] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:29:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000300)=""/72, 0x48) 09:29:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x5a, "dfafa205127514db6dd9aaef30859b95eab3ce469508e787b01eef1793b30345636abdd556ee975d803cc629f12b8c46a70bac48e857a1704d0256b405973aa3582117928c0b7a34d4fa0e98ee33ff42fc6998f83a06973d0008"}, &(0x7f0000000280)=0x7e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pidfd_send_signal(0xffffffffffffffff, 0x16, 0x0, 0x0) 09:29:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x10, 0x1, 0x8}}, 0x14) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:29:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @empty}, 0x30c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1000, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x9, 0x8000, 0x8001}, &(0x7f00000001c0)=0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x80}}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:09 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x100000003f) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 09:29:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x9, 0x1000, 0x200, 0x5fd, 0x6, "0d909d24b8c65f2d26598c0fa28ae404c3e206", 0x5, 0x1000}) r1 = syz_open_pts(r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) read(r1, &(0x7f0000000100)=""/144, 0x90) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='coredump_filter\x00') 09:29:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80100, 0x0) write$UHID_CREATE(r1, &(0x7f0000000140)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc4\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/144, 0x90, 0x5, 0x3, 0x1, 0x4, 0x3}, 0x57) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffff) mmap(&(0x7f0000703000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xd6\xbd\xe1\x04\xfc\xa7wn\x8a\xd7\xfb\x01\x16j\xc9o\f\x0f\x98\xbb\xc07\xcai\\\x83\x89\x98\xa4') ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) 09:29:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 09:29:12 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0xff, @local, 0x4e20, 0x3, 'sh\x00', 0x20, 0x0, 0x7b}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x10883, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0xa, 0x77) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) prctl$PR_GET_TIMERSLACK(0x1e) 09:29:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1000000000000, @mcast2}}}, 0x108) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 09:29:16 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906d", @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef05d38deddd795e0b31aa0a9709836e23ecee4c4", @ANYRESHEX], 0x0, 0x138}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:29:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0xfe90) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="5d1949bfa57dea56ebab3f627623f5fd43821df0b779883bfd3db290b6f212770a56187fba0e3de3dadc8d03f388e18ba3edc2f9e323f5b13c0c3e71a2517e2457da9b053ade8fec2674415897a984898317528401ba4f9715bc2d2217c36a764f1379232752dbad87a01e592be494a1595cd20563c95df8ef792dd9847873b1dd425e54dc777f1d6e08c49fb966ad5714386b2fb175bc2d1d75bbbe359a8e78f3d1b4c78b57bc100fe4003222a793bb387222a93ee97be546cdd8b5fce8d2d0e4e192f4bbb3596574df7cc6b6ccf17dd750c881498b32702beed45d32769f58db599592537d6dec6a3ece55a220b23da105dfe22418bf49533ee96ec646e9cb") recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:18 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x3, {{0x2, 0x4e23, @empty}}}, 0x88) 09:29:19 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_dev$binder(&(0x7f0000000740)='/dev/binder#\x00', 0x0, 0x800) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x38) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000940)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \x05f~\xa5\x8b\xce\xb1\xd6\x97\xabN\xae\xc9\xbd\xd3g@\xe1j\x85\x9c\xd7|\xac\xb9\x92\xd2\xa3\x8b\x8dW\r\xd7@\x01fB\xba\xcd\xa8F9\x8b\xf4\xaf\xe2\xff\xae\xd1\xe6\xcf\n\xaanI\xf6r\ri\x86>\x97\xaa\xae\xf3^aD\xca\x86\x85\x80\xa8\xe2T\xb9f\xb8\xfbAm\xb6\xe0\x99~\x88\xef%\x9f\x10\xe6g\xe5\x19\x03\xc3d\xad\xdb\xa48\x9e|\xfb\xa8:{o\x03\xeaO\xdd\x87\xc3|x\xaf\xf4u0.evjg\x9d\x9dH\xef\xf4\x8d4\x83k@\x04\xf4\x83\x8b\xdd#\xb3Y\x95\x00xL\xa1.aKb)\xb5G^\xd3|\xed\xe1\x14\xc0\x1c\xb4\xdeE\xf0\xda\xc2\x14\xf5df\xd2F\x0eG\x99\xb8\xfe\xca\xc9\xf7\xee\x8c\xd5\v\xdd\xa8F\x05\xd38\xf4\xbb\xa5k(\xc3\xf8~\xa4\xe2\xf4\x10F)\xd5\x80\x9f\xfe)}\xe0\xedS&\xaa\'\xfa\x1b\x14\xbc\xf9C\x88LJ\xf0\x95p\xb4\xac\xaa\xecA\xfa\xf2\x0e\xe6\vv8\xf2\xcd\xc5\a', 0x0) getresuid(&(0x7f0000000200), 0x0, &(0x7f00000002c0)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x43) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000400)=""/207) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) keyctl$negate(0xd, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0xb718b791552794c4}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000005c0)={@remote, r3}, 0x14) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$P9_RLERRORu(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="190000d7bff909000c0073797374656d6367726f757000010000"], 0x19) syz_open_procfs(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80) connect$packet(r6, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f00000013c0)=ANY=[], 0x0) 09:29:19 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='.\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac9000/0x13000)=nil, 0x13000, 0x2000000, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 09:29:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e202ab3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) munlockall() r0 = socket(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 09:29:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x3, {{0xa, 0x4e23, 0x80000001, @empty, 0x5}}, {{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x108) fsetxattr$security_smack_entry(r0, &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000380)='`\x00', 0x2, 0x2) syz_read_part_table(0x0, 0xaaaaaaaaaaaab53, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c770755caf40f38ef63ddedc36817cb6060b8cf9b63dd5290d3f048f6dc3b08e32b0951d4052149377e238bc67b53562cf37be3bf7d8697d9071737e01a7e228f5ac5ae669d6ff26b280bcb00c81d8891949709b7cb491030959a1a47645d780f7a38a65572fd903c1d1abf7a41aa43b2a640d15f3ebaa822b29accceaf21d8343a73d156e941e9d99068fbb03cf3d478d083b930c9287bc8ba6ac5fa516db8d743a131742e37c7ccde7d1163f5af6eaaf69", 0x0, 0x9}, {&(0x7f0000000180)="cf9051f4453fa7758dce2c647f4e8712d79b40886c8c5c83379bcb99aa806c77bfc9", 0x0, 0xaf6d}]) 09:29:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x21, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000000c0)="8f480420e5ec9a0d30c2fc74e51577596673c7db31abfc422ea2459bb112fc4ea7470494ad69f086f6ccb59f2ff301c4d382ac726669683d068e92799626acb5088051f5469a08b8ee7e312c9d503fa1705f3bc7e18cad526337c4919368a57e02bcc2c24ae04c0c1fd191ea7c2399068272ad3330a50c61745ab4cca0842e10a3a9a3a0d0a8a85125e6598127db8e8bfa22cc0acafcf21d18cc6386067abb296afbadf67f2af3a4c915994a46272a698c2ef91d5264", 0xb6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff1d, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x1, @broadcast, 0x4e21, 0x2, 'wrr\x00', 0x5, 0x0, 0x53}, 0x2c) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:23 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x0) fcntl$setlease(r2, 0x400, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0x280, 0x280, 0x280, 0x280, 0x280, 0x340, 0x340, 0x340, 0x340, 0x340, 0x4, &(0x7f00000005c0), {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x100000001, [0x4, 0x5, 0x6, 0xffffffff, 0x6, 0x3], 0x7, 0x80}}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x14, 0x8, 0xfff}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x3}}, @common=@set={0x40, 'set\x00', 0x0, {{0x9, [0x3f, 0x100000001, 0xbdf, 0x6, 0x81, 0x1], 0xd44, 0x5}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xd430, [0x20, 0xb1e, 0x4, 0x1, 0x1f, 0x400], 0x1, 0x6fdd}, {0xbce, [0x100000001, 0x6, 0x3, 0x3, 0x0, 0xb20], 0x9f, 0x99}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x101, 0x5fe, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000080)="e09f1455b9185b55b2abbab945ea9ccfa01e53a68a75533a4ace3213411db669f0204f", 0x23}, {&(0x7f00000000c0)="0ff71a050f5d1da40c3eed6843bff5f6a5cd630f69d0d2c5fa9549c2473e576380bb54f4f2d653d75a2a37fabb44e9f7fd2e", 0x32}, {&(0x7f00000001c0)="cf4cc24d8a6cdeff69ff1a74f81ab89f88f75f291376456cc6ec5d143e982fdf793b5fbaa62402cf052ddf2849d11ad285f55ff0fb83755156617b76937e95446d3022e1c3", 0x45}, {&(0x7f0000000300)="797d1b7ae4be74c4b1d2b34252aa7aeef2d4883d0612a24259bab6c8b8fe51478afc68a7de4d508f86c59acb246f1571e20702f554bc0df466b5aa1fd12d9211fe13a535d9e4016f0b82a74796a02f3d9c76cdaf906414741c40be59faffb5b9", 0x60}, {&(0x7f0000000380)="9dc7bafc2c46f5a9551dcdd0cf99f14e030f23f841c2a1cd9bbbbeb7b107aacfd9bef8202521aa9e9ef32f1a117a7984d91ba363ee66ff8df20f94a16ddbfa994ec6e4f69b754a079af4a4e1b07b3d9a5fe9534d2ff86e91d763f5a5a0b69d31145a9c7b8d39d5da2b757e5159ba6353e8d5758583fb1dc565826e3d8e5637501f8f8cf4e705b24a8662c699f3b4b02902ec0a10f39621646c3bb73e8013ffc160a7c5b298f9ae1098ac5e315dc3bbcb9e", 0xb1}, {&(0x7f0000000100)="312b7f8a61a10166e78293425c62eca9814fea58da807f5d7f6de38977496931555269cb876a34d02e59cbdbdcfaf3fa6d6a3bdd3c0ef2f11746be5d5b", 0x3d}, {&(0x7f0000000440)="f60122ec78e3f46d3bfc6a977fc0ed843b8cdd7abafd288ba8ed43700210786462c783096898baea0fc2b389a7727670eb3b3049e879b35a39fe8e19f921150203da5268a95ccb91fc46434f054dbc03444b10ae279852f8aec49911b045e1b5d7695d8e2b7a94b8376a9499ef12950e0775e30a607781484b2a2cf06c5f29cf8fce57", 0x83}], 0x7) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="560000001702004d001354d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8209a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be0606209ef02df9cbf2f6e880d3382f4b1700000000000000"], 0x56) renameat2(r3, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000280)='./file0\x00', 0x2) 09:29:23 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x40000000}) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:29:25 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x104) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000ffffff85000000000000000100000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 09:29:25 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) eventfd(0x3573d08a) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000030c05426bdfdbf0f382f13312d1c6829345f9ba53274a556126f8a65e05f072b2690d6aa446076a97cc9a5bd3376edff7d86b21b9f0c81838ee172cd3f29841033e234b4d57ac701011a2612b58cc688632ab52d536816b263f3ed7f1507cd46224e25506945fc3584468e9cbf232715c4ba3ff31c9624f7b8f45357325121587337f4d03c3209750728d03c899fc0ac072acc875f2240a074c895d2ad47116441007e30ea3ac6195b99f151b4114cb2d26907e2fd9ff35df9a9a4e56eb6bd88d857c080b8322d213cdb832b84991fec6ed3724770065aa3bb8b0de9e21cd6bf3e9561"], 0x28}}, 0x0) r4 = dup2(r1, r2) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000001c0)=0x7) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/92, 0x5c) [ 1316.187519] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 1316.336754] CPU: 0 PID: 25555 Comm: blkid Not tainted 4.14.138+ #31 [ 1316.343333] Call Trace: [ 1316.346039] dump_stack+0xca/0x134 [ 1316.349600] dump_header+0x16f/0x848 [ 1316.353335] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1316.358442] ? ___ratelimit+0x50/0x3f5 [ 1316.362447] oom_kill_process.cold+0x10/0xde6 [ 1316.366955] ? lock_downgrade+0x5d0/0x5d0 [ 1316.371115] ? check_preemption_disabled+0x35/0x1f0 [ 1316.376334] out_of_memory+0x67e/0xa60 [ 1316.380428] ? oom_killer_disable+0x210/0x210 [ 1316.384950] __alloc_pages_nodemask+0x1988/0x2370 [ 1316.389891] ? perf_trace_lock+0x11e/0x4e0 [ 1316.394145] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1316.399101] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1316.404055] ? __lock_acquire+0x5d7/0x4320 [ 1316.408289] ? perf_trace_lock+0x11e/0x4e0 [ 1316.412549] ? check_preemption_disabled+0x35/0x1f0 [ 1316.417592] __handle_mm_fault+0x1116/0x2700 [ 1316.422008] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1316.426950] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1316.431715] ? HARDIRQ_verbose+0x10/0x10 [ 1316.435780] ? HARDIRQ_verbose+0x10/0x10 [ 1316.439881] ? check_preemption_disabled+0x35/0x1f0 [ 1316.444903] ? check_preemption_disabled+0x35/0x1f0 [ 1316.449941] handle_mm_fault+0x2f1/0x6da [ 1316.454102] __do_page_fault+0x477/0xbb0 [ 1316.458182] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 1316.463558] ? bad_area_access_error+0x340/0x340 [ 1316.468413] ? page_fault+0x2c/0x50 [ 1316.472044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1316.476902] ? page_fault+0x2c/0x50 [ 1316.480532] page_fault+0x42/0x50 [ 1316.483989] RIP: 07ff:0x9a8320 [ 1316.487182] RSP: 184df10:00000000009a7eb0 EFLAGS: 00000001 [ 1316.566599] Mem-Info: [ 1316.574886] active_anon:1417930 inactive_anon:40757 isolated_anon:0 [ 1316.574886] active_file:47 inactive_file:73 isolated_file:35 [ 1316.574886] unevictable:0 dirty:6 writeback:0 unstable:0 [ 1316.574886] slab_reclaimable:8861 slab_unreclaimable:73349 [ 1316.574886] mapped:64045 shmem:23831 pagetables:20309 bounce:0 [ 1316.574886] free:5869 free_pcp:0 free_cma:0 [ 1316.608590] Node 0 active_anon:5671792kB inactive_anon:163028kB active_file:192kB inactive_file:344kB unevictable:0kB isolated(anon):0kB isolated(file):88kB mapped:256184kB dirty:24kB writeback:0kB shmem:95324kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1316.646153] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1316.897681] lowmem_reserve[]: 0 3437 3437 [ 1316.933946] Normal free:4904kB min:5480kB low:9000kB high:12520kB active_anon:2621148kB inactive_anon:163024kB active_file:192kB inactive_file:304kB unevictable:0kB writepending:24kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:35616kB pagetables:71636kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1317.165038] lowmem_reserve[]: 0 0 0 [ 1317.168773] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1317.186176] Normal: 54*4kB (UM) 4*8kB (UM) 5*16kB (UM) 99*32kB (UM) 22*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4904kB [ 1317.203990] 23969 total pagecache pages [ 1317.208100] 0 pages in swap cache [ 1317.215625] Swap cache stats: add 0, delete 0, find 0/0 [ 1317.337974] Free swap = 0kB [ 1317.347535] Total swap = 0kB [ 1317.369672] 1965979 pages RAM [ 1317.562470] 0 pages HighMem/MovableOnly [ 1317.583981] 315668 pages reserved [ 1317.587461] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1317.596995] [ 190] 0 190 5848 643 18 3 0 -1000 udevd [ 1317.609018] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1317.619580] [ 1658] 0 1658 30649 176 24 3 0 0 rsyslogd [ 1317.631388] [ 1712] 0 1712 4725 53 14 3 0 0 cron [ 1317.958349] [ 1731] 0 1731 4088 392 12 3 0 0 mcstransd [ 1317.968167] [ 1733] 0 1733 12927 1233 26 3 0 0 restorecond [ 1317.984361] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1318.222548] [ 1789] 0 1789 3649 42 13 3 0 0 getty [ 1318.232837] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1318.243103] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1318.253874] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1318.271197] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1318.456818] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1318.468726] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1318.489489] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1318.699686] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1318.729116] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1318.766675] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1318.984948] [ 3176] 0 3176 18211 8713 25 3 0 1000 syz-executor.2 [ 1319.016434] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1319.087771] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1319.118397] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1319.178102] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1319.395609] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1319.406980] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1319.424469] [ 4268] 0 4268 18244 13325 32 3 0 1000 syz-executor.2 [ 1319.458685] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1319.532066] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1319.545253] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1319.565584] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1319.782564] [ 6445] 0 6445 18244 8750 26 4 0 1000 syz-executor.2 [ 1319.802963] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1319.838834] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1319.849672] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1319.871891] [ 8366] 0 8366 18178 10139 31 4 0 1000 syz-executor.5 [ 1320.068380] [ 8491] 0 8491 18178 12334 33 4 0 1000 syz-executor.5 [ 1320.082348] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1320.292070] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1320.308206] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1320.519253] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1320.544920] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1320.577188] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1320.597127] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1320.615912] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1320.649001] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1320.673301] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1320.687424] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1320.707403] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1320.868468] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1320.882391] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1320.904836] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1320.955457] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1321.313558] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1321.323583] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1321.333544] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1321.344346] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1321.356208] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1321.376164] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1321.387069] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1321.539377] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1321.569546] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1321.609997] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1321.648582] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1321.663526] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1321.685507] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1321.709659] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1321.728290] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1321.739596] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1321.963536] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1321.976926] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1321.989853] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1322.005324] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1322.016476] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1322.028211] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1322.039523] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1322.049745] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1322.059805] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1322.070359] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1322.081066] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1322.265799] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1322.387876] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1322.406018] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1322.415617] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1322.428655] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1322.464601] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1322.536759] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1322.549400] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1322.625051] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1322.779498] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1322.797847] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1322.817960] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1322.847580] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1322.859144] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1322.878183] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1322.889024] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1322.899122] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1322.909795] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1322.920356] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1322.929900] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1322.942662] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1322.954005] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1322.964695] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1322.975744] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1322.986141] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1323.002732] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1323.012803] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1323.023176] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1323.032970] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1323.042601] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1323.053197] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1323.067277] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1323.353305] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1323.366139] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1323.405920] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1323.512933] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1323.530816] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1323.574964] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1323.593605] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1323.657511] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1323.670077] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1323.679633] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1323.710529] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1323.735809] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1323.939778] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1323.964323] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1323.982064] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1324.145966] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1324.164980] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1324.915725] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1324.935167] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1324.953078] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1324.974172] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1324.997548] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1325.204792] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1325.214952] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1325.228337] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1325.245850] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1325.468568] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1325.493798] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1325.548944] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1325.871173] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1325.882185] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1325.893297] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1325.903686] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1325.913750] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1325.923981] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1325.933668] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1325.944460] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1325.955755] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1325.967731] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1325.978744] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1325.991149] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1326.002161] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1326.013465] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1326.023762] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1326.034497] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1326.045716] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1326.055460] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1326.066091] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1326.077685] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1326.089472] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1326.115833] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1326.156173] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1326.405659] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1326.418162] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1326.430230] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1326.439774] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1326.704285] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1326.717198] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1326.734007] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1326.745480] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1326.767645] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1327.194246] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1327.208770] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1327.225738] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1327.238286] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1327.484854] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1327.698472] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1327.709140] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1327.719368] [ 5622] 0 5622 5431 214 16 3 0 -1000 udevd [ 1327.728865] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1327.739356] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1327.749423] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1327.759710] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1327.769662] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1327.785098] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1327.796398] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1327.808898] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1327.820487] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1327.831603] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1327.841937] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1327.852295] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1327.862251] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1327.872082] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1327.881991] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1327.892769] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1327.905028] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1327.917627] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1327.929810] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1327.939967] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1327.950771] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1327.960894] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1327.971183] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1327.981124] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1327.992057] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1328.002017] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1328.011721] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1328.023814] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1328.245801] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1328.255546] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1328.265713] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1328.276145] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1328.286010] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1328.296454] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1328.307885] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1328.319299] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1328.330070] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1328.339689] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1328.350455] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1328.359993] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1328.371794] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1328.382821] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1328.393184] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1328.403020] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1328.414682] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1328.425558] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1328.436391] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1328.465443] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1328.478856] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1328.494960] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1328.725379] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1328.737332] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1328.750897] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1328.769955] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1328.796252] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1329.197187] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1329.208229] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1329.266960] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1329.295589] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1329.308967] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1329.372796] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1329.387840] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1329.603458] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1329.614980] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1329.625151] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1329.637560] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1329.647784] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1329.658411] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1329.707422] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1329.719419] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1329.778358] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1329.871933] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1329.885761] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1329.949196] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1329.962382] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1330.052812] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1330.073356] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1330.090338] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1330.119646] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1330.129981] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1330.142482] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1330.158979] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1330.232572] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1330.255065] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1330.298188] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1330.319079] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1330.336870] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1330.374905] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1330.456923] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1330.486443] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1330.573353] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1330.589643] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1330.693046] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1330.708828] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1330.734136] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1330.746865] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1330.777768] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1330.796339] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1330.988677] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1330.999886] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1331.017743] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1331.028044] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1331.038357] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1331.048873] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1331.060797] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1331.071459] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1331.082568] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1331.100605] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1331.117445] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1331.127442] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1331.262900] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1331.282503] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1331.292758] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1331.311192] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1331.356830] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1331.438575] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1331.538798] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1331.563951] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1331.888922] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1331.900129] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1331.909956] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1331.920997] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1331.931904] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1331.943874] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1331.955278] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1331.968165] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1331.980906] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1331.992059] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1332.005436] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1332.017253] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1332.029111] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1332.039125] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1332.048901] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1332.059229] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1332.071877] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1332.096025] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1332.256214] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1332.266329] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1332.284163] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1332.295429] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1332.338550] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1332.504112] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1333.110549] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1333.120833] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1333.131493] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1333.141646] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1333.152250] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1333.162106] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1333.172823] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1333.185106] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1333.197636] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1333.416271] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1333.430658] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1333.470678] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1333.486916] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1333.626468] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1333.648682] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1333.672587] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1333.684660] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1333.694917] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1333.705085] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1333.714943] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1333.725098] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1333.758122] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1334.035044] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1334.048721] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1334.059009] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1334.069096] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1334.079277] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1334.089596] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1334.108605] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1334.119727] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1334.522638] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1334.532353] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1334.934647] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1334.958758] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1334.969882] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1335.198509] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1335.208672] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1335.218910] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1335.230391] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1335.239934] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1335.249951] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1335.260328] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1335.269873] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1335.279988] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1335.306371] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1335.319137] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1335.329067] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1335.339198] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1335.349601] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1335.361445] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1335.372508] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1335.382113] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1335.392540] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1335.402288] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1335.414921] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1335.427977] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1335.736183] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1335.746796] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1335.760215] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1335.769914] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1335.787802] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1335.800462] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1336.172387] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1336.609381] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1336.634617] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1336.647012] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1336.661286] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1336.672029] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1336.682500] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1336.692560] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1336.703405] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1336.714251] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1336.727290] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1336.743274] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1336.754596] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1336.764983] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1336.777121] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1336.788692] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1336.798498] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1336.809115] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1336.819688] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1336.829528] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1336.841075] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1336.854207] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1336.865403] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1336.876735] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1336.890656] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1336.901189] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1336.911875] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1336.921853] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1336.931932] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1336.942391] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1336.952768] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1336.966853] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1336.979556] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1336.991397] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1337.002898] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1337.013806] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1337.024409] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1337.035226] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1337.045751] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1337.056096] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1337.067445] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1337.078670] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1337.091197] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1337.101233] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1337.111143] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1337.121139] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1337.140834] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1337.152705] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1337.189591] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1337.209883] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1337.269985] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1337.303535] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1337.313248] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1337.328352] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1337.344930] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1337.358730] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1337.448646] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1337.469569] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1337.479426] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1337.489062] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1337.499064] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1337.512868] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1337.523609] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1337.533514] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1337.543304] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1337.568067] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1337.578177] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1337.598584] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1337.608217] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1337.618176] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1337.628612] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1337.638855] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1337.657807] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1337.668259] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1337.679073] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1337.691915] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1337.702280] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1337.714611] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1337.725842] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1337.736399] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1337.746123] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1337.756531] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1337.766246] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1337.777906] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1337.788180] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1337.799548] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1337.810330] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1337.819880] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1337.831514] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1337.846157] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1337.855770] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1337.866127] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1337.876324] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1337.886990] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1337.909059] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1337.924487] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1337.935018] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1337.945086] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1337.956542] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1337.968754] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1337.979089] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1337.989507] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1337.999796] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1338.011195] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1338.022879] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1338.035484] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1338.046462] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1338.057744] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1338.068891] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1338.087589] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1338.101923] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1338.112685] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1338.136739] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1338.464916] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1338.479695] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1338.617736] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1338.628721] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1338.639479] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1338.649983] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1338.660846] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1338.672267] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1338.683016] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1338.694126] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1338.704115] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1338.734680] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1338.746998] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1338.757187] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1338.768651] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1338.778755] [20363] 0 20363 5662 465 16 3 0 -1000 udevd [ 1338.788924] [20364] 0 20364 5662 466 16 3 0 -1000 udevd [ 1338.803352] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1338.812432] [20369] 0 20369 5662 466 16 3 0 -1000 udevd [ 1338.821727] [20372] 0 20372 5662 466 16 3 0 -1000 udevd [ 1338.833592] [20373] 0 20373 5662 466 16 3 0 -1000 udevd [ 1338.845722] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1338.858074] [20377] 0 20377 5662 466 16 3 0 -1000 udevd [ 1338.874327] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1338.883551] [20379] 0 20379 5662 466 16 3 0 -1000 udevd [ 1338.892353] [20383] 0 20383 5662 466 16 3 0 -1000 udevd [ 1338.901403] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1338.910218] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1338.918971] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1338.929330] [20391] 0 20391 5662 466 16 3 0 -1000 udevd [ 1338.939930] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1338.949073] [20393] 0 20393 5662 467 16 3 0 -1000 udevd [ 1338.963750] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1338.977841] [20397] 0 20397 5662 467 16 3 0 -1000 udevd [ 1338.989348] [20398] 0 20398 5662 467 16 3 0 -1000 udevd [ 1338.999814] [20399] 0 20399 5662 467 16 3 0 -1000 udevd [ 1339.010870] [20405] 0 20405 5662 467 16 3 0 -1000 udevd [ 1339.019758] [20406] 0 20406 5662 467 16 3 0 -1000 udevd [ 1339.032243] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1339.042727] [20409] 0 20409 5662 467 16 3 0 -1000 udevd [ 1339.055649] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1339.065784] [20413] 0 20413 5662 467 16 3 0 -1000 udevd [ 1339.075285] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1339.085465] [20419] 0 20419 5662 468 16 3 0 -1000 udevd [ 1339.097862] [20420] 0 20420 5662 468 16 3 0 -1000 udevd [ 1339.109292] [20424] 0 20424 5662 468 16 3 0 -1000 udevd [ 1339.118946] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1339.127816] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1339.143094] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1339.274650] [20435] 0 20435 5662 468 16 3 0 -1000 udevd [ 1339.288097] [20441] 0 20441 5662 468 16 3 0 -1000 udevd [ 1339.436776] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1339.456539] [20451] 0 20451 5662 468 16 3 0 -1000 udevd [ 1339.476985] [20453] 0 20453 5694 469 16 3 0 -1000 udevd [ 1339.488284] [20458] 0 20458 5695 469 16 3 0 -1000 udevd [ 1339.498245] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1339.512020] [20465] 0 20465 5695 469 16 3 0 -1000 udevd [ 1339.521420] [20466] 0 20466 5695 469 16 3 0 -1000 udevd [ 1339.531483] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1339.594719] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1339.606930] [20475] 0 20475 5695 469 16 3 0 -1000 udevd [ 1339.618444] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1339.627807] [20481] 0 20481 5695 469 16 3 0 -1000 udevd [ 1339.637765] [20482] 0 20482 5695 469 16 3 0 -1000 udevd [ 1339.647066] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1339.656885] [20490] 0 20490 5695 470 16 3 0 -1000 udevd [ 1339.666276] [20493] 0 20493 5695 470 16 3 0 -1000 udevd [ 1339.675444] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1339.685311] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1339.694276] [20501] 0 20501 5695 470 16 3 0 -1000 udevd [ 1339.708437] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1339.719568] [20505] 0 20505 5695 470 16 3 0 -1000 udevd [ 1339.729113] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1339.738457] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1339.747394] [20509] 0 20509 5695 470 16 3 0 -1000 udevd [ 1339.757851] [20513] 0 20513 5695 470 16 3 0 -1000 udevd [ 1339.768137] [20514] 0 20514 5695 470 16 3 0 -1000 udevd [ 1339.777717] [20516] 0 20516 5695 471 16 3 0 -1000 udevd [ 1339.787118] [20517] 0 20517 5695 471 16 3 0 -1000 udevd [ 1339.797321] [20522] 0 20522 5695 471 16 3 0 -1000 udevd [ 1339.806487] [20526] 0 20526 5695 471 16 3 0 -1000 udevd [ 1339.815758] [20529] 0 20529 5695 471 16 3 0 -1000 udevd [ 1339.843470] [20530] 0 20530 5695 471 16 3 0 -1000 udevd [ 1339.853022] [20532] 0 20532 5695 471 16 3 0 -1000 udevd [ 1339.861912] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1339.871725] [20536] 0 20536 5695 471 16 3 0 -1000 udevd [ 1339.881020] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1339.889773] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1339.899042] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1339.908082] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1339.917301] [20559] 0 20559 5695 472 16 3 0 -1000 udevd [ 1339.926464] [20561] 0 20561 5695 472 16 3 0 -1000 udevd [ 1339.935466] [20565] 0 20565 5695 472 16 3 0 -1000 udevd [ 1339.946600] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1339.958377] [20576] 0 20576 5695 472 16 3 0 -1000 udevd [ 1339.969595] [20577] 0 20577 5695 472 16 3 0 -1000 udevd [ 1339.979338] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1339.988235] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1339.998518] [20588] 0 20588 5695 472 16 3 0 -1000 udevd [ 1340.014411] [20590] 0 20590 5695 472 16 3 0 -1000 udevd [ 1340.023995] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1340.033060] [20595] 0 20595 5695 473 16 3 0 -1000 udevd [ 1340.042176] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1340.051259] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1340.064841] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1340.077120] [20606] 0 20606 5695 473 16 3 0 -1000 udevd [ 1340.087890] [20607] 0 20607 5695 473 16 3 0 -1000 udevd [ 1340.101406] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1340.113113] [20612] 0 20612 5695 473 16 3 0 -1000 udevd [ 1340.123271] [20613] 0 20613 5695 473 16 3 0 -1000 udevd [ 1340.148306] [20616] 0 20616 5695 473 16 3 0 -1000 udevd [ 1340.306838] [20617] 0 20617 5695 473 16 3 0 -1000 udevd [ 1340.315817] [20620] 0 20620 5695 474 16 3 0 -1000 udevd [ 1340.324986] [20622] 0 20622 5695 474 16 3 0 -1000 udevd [ 1340.336441] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1340.345525] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1340.354513] [20627] 0 20627 5695 474 16 3 0 -1000 udevd [ 1340.363599] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1340.374775] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1340.386050] [20635] 0 20635 5695 474 16 3 0 -1000 udevd [ 1340.396032] [20636] 0 20636 5695 474 16 3 0 -1000 udevd [ 1340.405973] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1340.416138] [20638] 0 20638 5695 474 16 3 0 -1000 udevd [ 1340.426912] [20647] 0 20647 5695 475 16 3 0 -1000 udevd [ 1340.435826] [20648] 0 20648 5695 475 16 3 0 -1000 udevd [ 1340.448226] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1340.458212] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1340.468294] [20653] 0 20653 5695 475 16 3 0 -1000 udevd [ 1340.477207] [20654] 0 20654 5695 475 16 3 0 -1000 udevd [ 1340.487089] [20655] 0 20655 5695 475 16 3 0 -1000 udevd [ 1340.497661] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1340.509462] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1340.522328] [20666] 0 20666 5695 475 16 3 0 -1000 udevd [ 1340.532692] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1340.542373] [20675] 0 20675 5695 475 16 3 0 -1000 udevd [ 1340.551218] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1340.559979] [20677] 0 20677 5695 476 16 3 0 -1000 udevd [ 1340.569150] [20680] 0 20680 5695 476 16 3 0 -1000 udevd [ 1340.578635] [20681] 0 20681 5695 476 16 3 0 -1000 udevd [ 1340.587854] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1340.596916] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1340.606322] [20695] 0 20695 5695 476 16 3 0 -1000 udevd [ 1340.617213] [20696] 0 20696 5695 476 16 3 0 -1000 udevd [ 1340.627660] [20706] 0 20706 5695 476 16 3 0 -1000 udevd [ 1340.642348] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1340.657897] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1340.670809] [20709] 0 20709 5695 476 16 3 0 -1000 udevd [ 1340.679584] [20720] 0 20720 5695 477 16 3 0 -1000 udevd [ 1340.689323] [20726] 0 20726 5695 477 16 3 0 -1000 udevd [ 1340.700747] [20728] 0 20728 5695 477 16 3 0 -1000 udevd [ 1340.709523] [20729] 0 20729 5695 477 16 3 0 -1000 udevd [ 1340.718359] [20730] 0 20730 5695 477 16 3 0 -1000 udevd [ 1340.727507] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1340.738097] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1340.747843] [20738] 0 20738 5695 477 16 3 0 -1000 udevd [ 1340.757621] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1340.767627] [20741] 0 20741 5695 477 16 3 0 -1000 udevd [ 1340.778536] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1340.787941] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1340.797182] [20749] 0 20749 5695 478 16 3 0 -1000 udevd [ 1340.806475] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1340.815831] [20755] 0 20755 5695 478 16 3 0 -1000 udevd [ 1340.825134] [20758] 0 20758 5695 478 16 3 0 -1000 udevd [ 1340.834136] [20760] 0 20760 5695 478 16 3 0 -1000 udevd [ 1340.843152] [20761] 0 20761 5695 478 16 3 0 -1000 udevd [ 1340.854407] [20764] 0 20764 5695 478 16 3 0 -1000 udevd [ 1340.864965] [20766] 0 20766 5695 478 16 3 0 -1000 udevd [ 1340.874700] [20769] 0 20769 5695 478 16 3 0 -1000 udevd [ 1340.887911] [20771] 0 20771 5695 478 16 3 0 -1000 udevd [ 1340.899614] [20772] 0 20772 5695 478 16 3 0 -1000 udevd [ 1340.909430] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1340.919273] [20776] 0 20776 5695 479 16 3 0 -1000 udevd [ 1340.928330] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1340.937654] [20780] 0 20780 5695 479 16 3 0 -1000 udevd [ 1340.947516] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1340.957502] [20788] 0 20788 5695 479 16 3 0 -1000 udevd [ 1340.967806] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1340.977435] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1340.986549] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1340.995754] [20808] 0 20808 5695 479 16 3 0 -1000 udevd [ 1341.004976] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1341.016435] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1341.025871] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1341.034954] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1341.044412] [20826] 0 20826 5695 480 16 3 0 -1000 udevd [ 1341.053703] [20833] 0 20833 5695 480 16 3 0 -1000 udevd [ 1341.063009] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1341.072050] [20839] 0 20839 5695 480 16 3 0 -1000 udevd [ 1341.081786] [20844] 0 20844 5695 480 16 3 0 -1000 udevd [ 1341.091940] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1341.101935] [20850] 0 20850 5695 480 16 3 0 -1000 udevd [ 1341.114878] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1341.124641] [20854] 0 20854 5695 480 16 3 0 -1000 udevd [ 1341.453545] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1341.473112] [20858] 0 20858 5695 481 16 3 0 -1000 udevd [ 1341.879329] [20865] 0 20865 5695 481 16 3 0 -1000 udevd [ 1341.948423] [20869] 0 20869 5695 481 16 3 0 -1000 udevd [ 1342.014139] [20873] 0 20873 5695 481 16 3 0 -1000 udevd [ 1342.028373] [20878] 0 20878 5695 481 16 3 0 -1000 udevd [ 1342.184798] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1342.198761] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1342.238200] [20885] 0 20885 5695 481 16 3 0 -1000 udevd [ 1342.258959] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1342.288360] [20894] 0 20894 5695 481 16 3 0 -1000 udevd [ 1342.302868] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1342.318025] [20899] 0 20899 5695 482 16 3 0 -1000 udevd [ 1342.334486] [20900] 0 20900 5695 482 16 3 0 -1000 udevd [ 1342.346341] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1342.386274] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1342.563675] [20911] 0 20911 5695 482 16 3 0 -1000 udevd [ 1342.574909] [20912] 0 20912 5695 482 16 3 0 -1000 udevd [ 1342.585332] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1342.617000] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1342.626114] [20925] 0 20925 5695 482 16 3 0 -1000 udevd [ 1342.755207] [20927] 0 20927 5695 482 16 3 0 -1000 udevd [ 1342.789341] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1342.819719] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1343.104598] [20938] 0 20938 5695 483 16 3 0 -1000 udevd [ 1343.121977] [20941] 0 20941 5695 483 16 3 0 -1000 udevd [ 1343.143927] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1343.154544] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1343.167409] [20954] 0 20954 5695 483 16 3 0 -1000 udevd [ 1343.180773] [20956] 0 20956 5695 483 16 3 0 -1000 udevd [ 1343.189906] [20958] 0 20958 5695 483 16 3 0 -1000 udevd [ 1343.406416] [20960] 0 20960 5695 483 16 3 0 -1000 udevd [ 1343.446846] [20962] 0 20962 5695 483 16 3 0 -1000 udevd [ 1343.881002] [20964] 0 20964 5695 483 16 3 0 -1000 udevd [ 1343.935516] [20965] 0 20965 5695 483 16 3 0 -1000 udevd [ 1343.984034] [20968] 0 20968 5695 484 16 3 0 -1000 udevd [ 1344.309163] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1344.325455] [20973] 0 20973 5695 484 16 3 0 -1000 udevd [ 1344.338167] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1344.348367] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1344.357844] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1344.366920] [20982] 0 20982 5695 484 16 3 0 -1000 udevd [ 1344.375983] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1344.385067] [20985] 0 20985 5695 484 16 3 0 -1000 udevd [ 1344.395015] [20986] 0 20986 5695 484 16 3 0 -1000 udevd [ 1344.404074] [20987] 0 20987 5695 484 16 3 0 -1000 udevd [ 1344.422138] [20990] 0 20990 5695 484 16 3 0 -1000 udevd [ 1344.436075] [20991] 0 20991 5695 485 16 3 0 -1000 udevd [ 1344.446667] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1344.601495] [20997] 0 20997 5695 485 16 3 0 -1000 udevd [ 1344.614498] [20998] 0 20998 5695 485 16 3 0 -1000 udevd [ 1344.627173] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1344.642975] [21007] 0 21007 5695 485 16 3 0 -1000 udevd [ 1344.658721] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1344.748366] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1344.766539] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1344.789460] [21022] 0 21022 5695 485 16 3 0 -1000 udevd [ 1344.798496] [21025] 0 21025 5695 485 16 3 0 -1000 udevd [ 1344.818493] [21029] 0 21029 5695 486 16 3 0 -1000 udevd [ 1344.828496] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1344.839176] [21033] 0 21033 5695 486 16 3 0 -1000 udevd [ 1344.855304] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1344.876087] [21043] 0 21043 5695 486 16 3 0 -1000 udevd [ 1344.904811] [21052] 0 21052 5695 486 16 3 0 -1000 udevd [ 1344.916238] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1344.927801] [21057] 0 21057 5695 486 16 3 0 -1000 udevd [ 1344.938002] [21059] 0 21059 5695 486 16 3 0 -1000 udevd [ 1344.947046] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1344.958299] [21064] 0 21064 5695 486 16 3 0 -1000 udevd [ 1344.967394] [21070] 0 21070 5695 486 16 3 0 -1000 udevd [ 1345.043485] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1345.054543] [21078] 0 21078 5695 487 16 3 0 -1000 udevd [ 1345.063401] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1345.077163] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1345.086439] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1345.098044] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1345.111916] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1345.184551] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1345.216525] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1345.227947] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1345.258755] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1345.395026] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1345.569232] [25417] 0 25417 7230 5138 21 3 0 -1000 blkid [ 1345.608248] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1345.647930] [25420] 0 25420 7804 5732 21 3 0 -1000 blkid [ 1345.705191] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1345.721034] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1345.737257] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1345.982287] [25430] 0 25430 6888 4806 21 3 0 -1000 blkid [ 1345.996059] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1346.014730] [25432] 0 25432 6622 4544 20 3 0 -1000 blkid [ 1346.377948] [25433] 0 25433 6688 4609 20 3 0 -1000 blkid [ 1346.388865] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1346.400598] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1346.409620] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1346.418932] [25437] 0 25437 7596 5532 21 3 0 -1000 blkid [ 1346.428392] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1346.437616] [25439] 0 25439 6954 4874 20 3 0 -1000 blkid [ 1346.446985] [25440] 0 25440 7234 5137 21 3 0 -1000 blkid [ 1346.456418] [25441] 0 25441 7054 5004 21 3 0 -1000 blkid [ 1346.465659] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1346.477584] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1346.496628] [25444] 0 25444 6922 4873 20 3 0 -1000 blkid [ 1346.513351] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1346.522624] [25446] 0 25446 7156 5070 20 3 0 -1000 blkid [ 1346.531975] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1346.541053] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1346.549817] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1346.560558] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1346.569439] [25451] 0 25451 7014 4939 20 3 0 -1000 blkid [ 1346.578653] [25452] 0 25452 6832 4742 21 3 0 -1000 blkid [ 1346.587875] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1346.598678] [25454] 0 25454 6916 4872 20 3 0 -1000 blkid [ 1346.611703] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1346.622321] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1346.632981] [25457] 0 25457 6658 4609 20 3 0 -1000 blkid [ 1346.642267] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1346.652813] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1346.662045] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1346.680952] [25461] 0 25461 6968 4873 20 3 0 -1000 blkid [ 1346.689819] [25462] 0 25462 6816 4741 20 3 0 -1000 blkid [ 1346.699573] [25463] 0 25463 7260 5203 21 3 0 -1000 blkid [ 1346.708644] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1346.721406] [25465] 0 25465 6772 4675 20 3 0 -1000 blkid [ 1346.731066] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1346.739927] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1346.749627] [25468] 0 25468 6864 4806 21 3 0 -1000 blkid [ 1346.764985] [25469] 0 25469 6688 4609 20 3 0 -1000 blkid [ 1346.774166] [25470] 0 25470 7136 5071 20 3 0 -1000 blkid [ 1346.783194] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1346.792217] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1346.801181] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1346.811352] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1346.820319] [25475] 0 25475 6972 4872 20 3 0 -1000 blkid [ 1346.829084] [25476] 0 25476 6832 4741 20 3 0 -1000 blkid [ 1346.840681] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1346.849637] [25478] 0 25478 7142 5071 20 3 0 -1000 blkid [ 1346.859650] [25479] 0 25479 7010 4940 21 3 0 -1000 blkid [ 1346.869203] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1346.878405] [25481] 0 25481 7312 5268 20 3 0 -1000 blkid [ 1346.889650] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1346.899253] [25483] 0 25483 7114 5070 21 3 0 -1000 blkid [ 1346.918665] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1346.927534] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1347.048475] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1347.079983] [25487] 0 25487 6814 4741 21 3 0 -1000 blkid [ 1347.113316] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1347.372691] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1347.386126] [25490] 0 25490 6814 4741 21 3 0 -1000 blkid [ 1347.396700] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1347.413033] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1347.431244] [25493] 0 25493 6722 4676 20 3 0 -1000 blkid [ 1347.676277] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1347.954748] [25495] 0 25495 6910 4872 20 3 0 -1000 blkid [ 1347.968162] [25496] 0 25496 7000 4938 21 3 0 -1000 blkid [ 1347.983371] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1348.001509] [25498] 0 25498 6878 4807 22 3 0 -1000 blkid [ 1348.049070] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1348.100661] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1348.109468] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1348.127298] [25502] 0 25502 6950 4872 20 4 0 -1000 blkid [ 1348.142499] [25503] 0 25503 7172 5136 20 3 0 -1000 blkid [ 1348.269202] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1348.286060] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1348.322730] [25506] 0 25506 6856 4806 20 3 0 -1000 blkid [ 1348.347034] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1348.414546] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1348.454399] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1348.723902] [25511] 0 25511 6662 4609 19 3 0 -1000 blkid [ 1349.229560] [25512] 0 25512 7066 5004 21 3 0 -1000 blkid [ 1349.415833] [25514] 0 25514 6600 4542 19 3 0 -1000 blkid [ 1349.426297] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1349.589950] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1349.600345] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1349.626089] [25517] 0 25517 6798 4741 20 3 0 -1000 blkid [ 1349.706155] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1349.721827] [25519] 0 25519 6700 4608 20 3 0 -1000 blkid [ 1349.739779] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1350.172128] [25521] 0 25521 6470 4410 20 3 0 -1000 blkid [ 1350.182227] [25522] 0 25522 6988 4939 20 3 0 -1000 blkid [ 1350.191370] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1350.200387] [25524] 0 25524 7080 5004 21 3 0 -1000 blkid [ 1350.209231] [25525] 0 25525 7142 5071 21 3 0 -1000 blkid [ 1350.218315] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1350.227197] [25527] 0 25527 7680 5598 22 3 0 -1000 blkid [ 1350.236847] [25528] 0 25528 7452 5401 21 3 0 -1000 blkid [ 1350.258640] [25529] 0 25529 6848 4808 21 3 0 -1000 blkid [ 1350.291354] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1350.301436] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1350.310556] [25532] 0 25532 6634 4543 19 3 0 -1000 blkid [ 1350.319329] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1350.328955] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1350.338657] [25535] 0 25535 7210 5138 21 3 0 -1000 blkid [ 1350.348349] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1350.358113] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1350.471508] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1350.509992] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1350.526873] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1350.568350] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1350.592316] [25542] 0 25542 6694 4609 19 3 0 -1000 blkid [ 1350.632362] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1351.263866] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1351.276520] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1351.865306] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1351.876625] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1351.887060] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1351.896488] [25549] 0 25549 6582 4544 20 3 0 -1000 blkid [ 1351.906094] [25550] 0 25550 6976 4939 21 4 0 -1000 blkid [ 1351.915088] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1351.928663] [25552] 0 25552 7008 4939 21 3 0 -1000 blkid [ 1351.956908] [25553] 0 25553 6800 4741 20 3 0 -1000 blkid [ 1351.987277] [25554] 0 25554 6856 4806 19 3 0 -1000 blkid [ 1351.997092] [25555] 0 25555 6828 4740 21 3 0 -1000 blkid [ 1352.008631] [25556] 0 25556 6910 4872 22 3 0 -1000 blkid [ 1352.018401] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1352.028704] [25558] 0 25558 6786 4740 20 3 0 -1000 blkid [ 1352.038931] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1352.056766] [25560] 0 25560 7218 5138 20 3 0 -1000 blkid [ 1352.072934] [25561] 0 25561 7016 4938 20 3 0 -1000 blkid [ 1352.084416] [25562] 0 25562 6952 4872 21 3 0 -1000 blkid [ 1352.113432] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1352.145861] [25564] 0 25564 7002 4940 21 3 0 -1000 blkid [ 1352.232635] [25565] 0 25565 6948 4872 20 3 0 -1000 blkid [ 1352.248796] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1352.263948] [25567] 0 25567 6966 4872 20 3 0 -1000 blkid [ 1352.273120] [25568] 0 25568 6840 4741 20 3 0 -1000 blkid [ 1352.282401] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1352.291528] [25570] 0 25570 6730 4674 20 3 0 -1000 blkid [ 1352.306699] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1352.323291] [25572] 0 25572 6654 4609 19 3 0 -1000 blkid [ 1352.335668] [25573] 0 25573 6772 4674 20 3 0 -1000 blkid [ 1352.359377] [25574] 0 25574 6872 4807 20 3 0 -1000 blkid [ 1352.369330] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1352.378695] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1352.389091] [25577] 0 25577 7132 5071 21 3 0 -1000 blkid [ 1352.398050] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1352.407241] [25579] 0 25579 7030 4939 21 3 0 -1000 blkid [ 1352.417357] [25580] 0 25580 6812 4741 20 3 0 -1000 blkid [ 1352.431644] [25581] 0 25581 7184 5136 21 3 0 -1000 blkid [ 1352.457457] [25582] 0 25582 6546 4477 20 3 0 -1000 blkid [ 1352.485372] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1352.494444] [25584] 0 25584 6802 4740 20 3 0 -1000 blkid [ 1352.507162] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1352.516104] [25586] 0 25586 6466 4411 20 3 0 -1000 blkid [ 1352.525323] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1352.534549] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1352.552600] [25594] 0 25594 6434 4345 20 3 0 -1000 blkid [ 1352.583081] [25595] 0 25595 6788 4742 20 3 0 -1000 blkid [ 1352.611475] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1352.622361] [25597] 0 25597 6520 4476 20 4 0 -1000 blkid [ 1352.631251] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1352.640392] [25599] 0 25599 6472 4411 18 3 0 -1000 blkid [ 1352.649164] [25600] 0 25600 6538 4476 19 3 0 -1000 blkid [ 1352.658444] [25601] 0 25601 7010 4939 21 3 0 -1000 blkid [ 1352.667340] [25602] 0 25602 7098 5006 21 3 0 -1000 blkid [ 1352.697716] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1352.716044] [25604] 0 25604 6932 4873 21 3 0 -1000 blkid [ 1352.733591] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1352.744729] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1352.753690] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1352.762690] [25608] 0 25608 7178 5136 21 3 0 -1000 blkid [ 1352.772996] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1352.781795] [25610] 0 25610 7076 5005 20 3 0 -1000 blkid [ 1352.791486] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1352.801508] [25612] 0 25612 7254 5202 21 3 0 -1000 blkid [ 1352.908135] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1352.918665] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1352.927676] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1352.938305] [25616] 0 25616 6630 4543 20 3 0 -1000 blkid [ 1352.951270] [25617] 0 25617 6552 4476 19 3 0 -1000 blkid [ 1352.974264] [25618] 0 25618 6834 4741 20 4 0 -1000 blkid [ 1352.986991] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1352.997130] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1353.008801] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1353.021237] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1353.030008] [25623] 0 25623 6602 4542 20 3 0 -1000 blkid [ 1353.039167] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1353.048236] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1353.072969] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1353.092062] [25627] 0 25627 6816 4742 20 3 0 -1000 blkid [ 1353.267497] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1353.966832] [25629] 0 25629 6398 4344 20 3 0 -1000 blkid [ 1353.985949] [25630] 0 25630 6480 4412 19 3 0 -1000 blkid [ 1354.081692] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1354.096703] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1354.127074] [25634] 0 25634 6292 4213 18 3 0 -1000 blkid [ 1354.139801] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1354.221185] [25636] 0 25636 6598 4543 19 3 0 -1000 blkid [ 1354.229999] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1354.239617] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1354.288768] [25644] 0 25644 6450 4411 20 3 0 -1000 blkid [ 1354.308856] [25645] 0 25645 6364 4278 21 3 0 -1000 blkid [ 1354.490433] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1354.499353] [25647] 0 25647 6622 4543 19 3 0 -1000 blkid [ 1354.547687] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1354.608312] [25649] 0 25649 6276 4213 19 3 0 -1000 blkid [ 1354.828527] [25650] 0 25650 6892 4806 20 3 0 -1000 blkid [ 1354.852566] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1355.108046] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1355.755993] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1355.766310] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1355.776130] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1355.788356] [25656] 0 25656 6572 4476 20 3 0 -1000 blkid [ 1355.802375] [25657] 0 25657 7044 5004 21 3 0 -1000 blkid [ 1355.828147] [25658] 0 25658 7040 5006 20 3 0 -1000 blkid [ 1355.839565] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1355.868351] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1356.005891] [25661] 0 25661 6658 4609 20 3 0 -1000 blkid [ 1356.025801] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1356.039075] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1356.106972] [25664] 0 25664 6226 4147 19 3 0 -1000 blkid [ 1356.129279] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1356.138170] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1356.158852] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1356.169913] [25669] 0 25669 6698 4608 20 3 0 -1000 blkid [ 1356.369337] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1356.384687] [25672] 0 25672 6290 4213 20 3 0 -1000 blkid [ 1356.509938] [25673] 0 25673 6650 4609 20 3 0 -1000 blkid [ 1356.521184] [25674] 0 25674 6220 4148 19 3 0 -1000 blkid [ 1356.529971] [25675] 0 25675 6400 4345 20 3 0 -1000 blkid [ 1356.713748] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1356.729812] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1356.739382] [25678] 0 25678 6078 3985 17 3 0 -1000 blkid [ 1357.111349] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1357.122172] [25680] 0 25680 6732 4675 19 3 0 -1000 blkid [ 1357.149634] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1357.159512] [25682] 0 25682 6712 4675 20 3 0 -1000 blkid [ 1357.232530] [25683] 0 25683 6164 4083 19 3 0 -1000 blkid [ 1357.250436] [25684] 0 25684 6302 4212 18 3 0 -1000 blkid [ 1357.259309] [25685] 0 25685 6776 4741 20 3 0 -1000 blkid [ 1357.282806] [25686] 0 25686 6286 4213 21 3 0 -1000 blkid [ 1357.292528] [25687] 0 25687 6776 4675 20 3 0 -1000 blkid [ 1357.418397] [25688] 0 25688 6440 4344 20 3 0 -1000 blkid [ 1357.687625] [25689] 0 25689 6536 4477 19 3 0 -1000 blkid [ 1357.707985] Out of memory: Kill process 4268 (syz-executor.2) score 1007 or sacrifice child [ 1357.843594] Killed process 4268 (syz-executor.2) total-vm:72976kB, anon-rss:18612kB, file-rss:34688kB, shmem-rss:0kB [ 1358.227878] oom_reaper: reaped process 4268 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1358.507135] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 1358.776946] CPU: 1 PID: 25616 Comm: blkid Not tainted 4.14.138+ #31 [ 1358.783602] Call Trace: [ 1358.786211] dump_stack+0xca/0x134 [ 1358.789764] dump_header+0x16f/0x848 [ 1358.793489] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1358.798598] ? ___ratelimit+0x50/0x3f5 [ 1358.802502] oom_kill_process.cold+0x10/0xde6 [ 1358.807006] ? lock_downgrade+0x5d0/0x5d0 [ 1358.811161] ? check_preemption_disabled+0x35/0x1f0 [ 1358.816193] out_of_memory+0x67e/0xa60 [ 1358.820187] ? oom_killer_disable+0x210/0x210 [ 1358.824707] __alloc_pages_nodemask+0x1988/0x2370 [ 1358.829581] ? perf_trace_lock+0x11e/0x4e0 [ 1358.833877] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1358.838814] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1358.843680] ? __lock_acquire+0x5d7/0x4320 [ 1358.847918] ? perf_trace_lock+0x11e/0x4e0 [ 1358.852174] ? check_preemption_disabled+0x35/0x1f0 [ 1358.857209] __handle_mm_fault+0x1116/0x2700 [ 1358.861624] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1358.866576] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1358.871347] ? HARDIRQ_verbose+0x10/0x10 [ 1358.875411] ? HARDIRQ_verbose+0x10/0x10 [ 1358.879492] ? check_preemption_disabled+0x35/0x1f0 [ 1358.884597] ? check_preemption_disabled+0x35/0x1f0 [ 1358.889634] handle_mm_fault+0x2f1/0x6da [ 1358.893709] __do_page_fault+0x477/0xbb0 [ 1358.897802] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 1358.903170] ? bad_area_access_error+0x340/0x340 [ 1358.907938] ? page_fault+0x2c/0x50 [ 1358.911568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1358.916420] ? page_fault+0x2c/0x50 [ 1358.920046] page_fault+0x42/0x50 [ 1358.923498] RIP: 07ff:0x142e320 [ 1358.926866] RSP: 65acaf10:000000000142deb0 EFLAGS: 00000001 [ 1359.303502] Mem-Info: [ 1359.312237] active_anon:1422593 inactive_anon:36105 isolated_anon:0 [ 1359.312237] active_file:39 inactive_file:61 isolated_file:15 [ 1359.312237] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1359.312237] slab_reclaimable:8861 slab_unreclaimable:73351 [ 1359.312237] mapped:64039 shmem:23831 pagetables:20285 bounce:0 [ 1359.312237] free:5891 free_pcp:0 free_cma:0 [ 1359.347193] Node 0 active_anon:5690372kB inactive_anon:144420kB active_file:156kB inactive_file:244kB unevictable:0kB isolated(anon):0kB isolated(file):60kB mapped:256156kB dirty:0kB writeback:0kB shmem:95324kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1359.450866] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1359.486507] lowmem_reserve[]: 0 3437 3437 [ 1359.494458] Normal free:5028kB min:5480kB low:9000kB high:12520kB active_anon:2639728kB inactive_anon:144416kB active_file:156kB inactive_file:328kB unevictable:0kB writepending:0kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:35552kB pagetables:71540kB bounce:0kB free_pcp:24kB local_pcp:0kB free_cma:0kB [ 1359.548227] lowmem_reserve[]: 0 0 0 [ 1359.554299] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1359.577123] Normal: 77*4kB (UM) 4*8kB (UM) 3*16kB (U) 101*32kB (UM) 22*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5028kB [ 1359.593581] 23984 total pagecache pages [ 1359.597562] 0 pages in swap cache [ 1359.604740] Swap cache stats: add 0, delete 0, find 0/0 [ 1359.615376] Free swap = 0kB [ 1359.618410] Total swap = 0kB [ 1359.622137] 1965979 pages RAM [ 1359.625437] 0 pages HighMem/MovableOnly [ 1359.629483] 315668 pages reserved [ 1359.635865] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1359.685414] [ 190] 0 190 5848 641 18 3 0 -1000 udevd [ 1359.699198] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1359.717447] [ 1658] 0 1658 30649 173 24 3 0 0 rsyslogd [ 1359.733281] [ 1712] 0 1712 4725 51 14 3 0 0 cron [ 1359.743772] [ 1731] 0 1731 4088 390 12 3 0 0 mcstransd [ 1359.754069] [ 1733] 0 1733 12927 1231 26 3 0 0 restorecond [ 1359.763420] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1359.773931] [ 1789] 0 1789 3649 40 13 3 0 0 getty [ 1359.784023] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1359.798654] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1359.816955] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1359.826886] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1359.839145] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1359.851075] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1359.862021] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1359.871761] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1359.881351] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1359.894359] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1359.904686] [ 3176] 0 3176 18211 8713 25 3 0 1000 syz-executor.2 [ 1359.918884] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1359.929088] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1359.947499] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1359.960599] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1359.974166] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1359.985204] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1359.994839] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1360.004414] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1360.018443] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1360.029110] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1360.043183] [ 6445] 0 6445 18244 8750 26 4 0 1000 syz-executor.2 [ 1360.053014] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1360.073418] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1360.087985] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1360.099877] [ 8366] 0 8366 18178 10139 31 4 0 1000 syz-executor.5 [ 1360.109491] [ 8491] 0 8491 18178 12334 33 4 0 1000 syz-executor.5 [ 1360.119224] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1360.269462] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1360.313548] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1360.412598] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1360.422280] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1360.435871] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1360.446549] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1360.456867] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1360.596775] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1360.616226] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1360.626955] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1360.638467] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1360.658868] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1360.689931] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1360.708808] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1360.720573] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1360.734971] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1360.746319] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1360.757371] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1360.767772] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1360.784164] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1360.807374] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1360.855939] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1360.867469] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1360.879844] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1360.890467] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1360.902914] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1360.914532] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1360.928360] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1360.941702] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1360.954715] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1360.968817] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1360.986957] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1360.998071] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1361.008021] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1361.018002] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1361.031741] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1361.047320] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1361.063663] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1361.089123] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1361.100880] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1361.119926] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1361.135203] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1361.164973] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1361.176618] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1361.188173] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1361.209686] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1361.223059] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1361.237567] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1361.247550] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1361.257344] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1361.267062] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1361.277461] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1361.290015] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1361.304023] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1361.314290] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1361.332416] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1361.344926] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1361.366030] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1361.381421] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1361.391739] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1361.411129] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1361.434862] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1361.452784] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1361.467628] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1361.489376] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1361.499499] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1361.509391] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1361.519684] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1361.530418] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1361.541097] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1361.561369] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1361.571653] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1361.584745] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1361.596380] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1361.609546] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1361.620981] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1361.638634] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1361.648850] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1361.665356] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1361.697037] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1361.844698] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1361.860190] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1361.869884] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1361.886420] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1361.909641] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1361.922563] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1361.936000] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1361.948158] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1361.966497] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1361.977791] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1361.989707] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1362.003410] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1362.018010] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1362.032827] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1362.044304] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1362.055861] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1362.069201] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1362.097015] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1362.114935] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1362.192668] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1362.217120] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1362.366969] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1362.379980] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1362.390747] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1362.401018] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1362.419938] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1362.707466] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1362.844343] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1362.880457] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1362.890379] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1362.899931] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1363.272658] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1363.293802] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1363.457382] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1363.902246] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1363.912094] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1363.944189] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1364.164157] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1364.189283] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1364.326103] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1364.339824] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1364.577002] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1364.715209] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1364.725518] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1364.877637] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1364.909356] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1365.038431] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1365.053347] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1365.064158] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1365.074293] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1365.105066] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1365.156643] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1365.166358] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1365.177325] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1365.188104] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1365.198482] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1365.208278] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1365.234098] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1365.377301] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1365.393992] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1365.471696] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1365.508165] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1365.518398] [ 5622] 0 5622 5431 214 16 3 0 -1000 udevd [ 1365.528391] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1365.538843] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1365.549117] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1365.559760] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1365.569684] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1365.628362] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1365.644050] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1365.654202] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1365.666137] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1365.677053] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1365.688786] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1365.706936] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1366.037719] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1366.049082] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1366.067241] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1366.227197] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1366.238395] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1366.250235] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1366.259894] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1366.275493] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1366.286626] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1366.296689] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1366.728129] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1366.749388] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1366.761191] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1367.085667] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1367.097419] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1367.107336] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1367.126390] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1367.137379] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1367.219665] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1367.231036] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1367.241233] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1367.254499] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1367.264728] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1367.324780] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1367.338974] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1367.348964] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1367.361726] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1367.379169] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1367.532373] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1367.608507] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1367.823299] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1367.834448] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1367.844408] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1367.856995] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1367.868907] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1367.879689] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1367.889626] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1367.961830] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1367.974694] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1367.988133] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1367.998385] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1368.008909] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1368.018801] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1368.032491] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1368.045377] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1368.058031] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1368.076027] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1368.087892] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1368.139854] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1368.233535] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1368.248033] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1368.258951] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1368.268677] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1368.417292] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1368.462618] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1368.478349] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1368.588752] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1368.601602] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1368.611234] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1368.623860] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1369.003652] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1369.013785] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1369.048167] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1369.106320] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1369.133054] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1369.159175] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1369.169710] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1369.183607] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1369.257481] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1369.272100] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1369.282135] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1369.293067] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1369.471459] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1369.484059] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1369.503392] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1369.514488] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1369.524342] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1369.534410] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1369.545432] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1369.558862] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1369.577204] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1369.608867] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1369.625208] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1369.638609] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1369.649288] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1369.659418] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1369.672880] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1369.687089] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1369.709819] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1369.719448] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1369.735354] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1369.749651] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1369.768090] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1369.778577] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1369.789378] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1369.801927] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1369.812745] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1369.824707] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1369.837466] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1369.847329] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1369.859263] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1369.895095] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1369.913683] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1369.927953] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1369.961151] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1369.985105] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1369.997919] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1370.026181] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1370.038888] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1370.058050] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1370.069450] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1370.082928] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1370.127838] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1370.168264] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1370.207678] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1370.232640] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1370.545207] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1370.573961] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1370.584284] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1370.674637] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1370.686965] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1370.701571] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1370.721623] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1371.008967] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1371.039961] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1371.085874] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1371.097183] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1371.229118] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1371.563600] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1371.831271] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1371.845765] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1371.856125] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1371.866505] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1371.876469] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1371.957103] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1371.969761] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1371.979844] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1371.991432] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1372.004179] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1372.092206] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1372.112678] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1372.368048] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1372.389741] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1372.526050] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1372.537761] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1372.555393] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1372.565876] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1372.578115] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1372.675431] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1372.686188] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1372.698426] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1372.711645] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1372.729695] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1372.749784] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1372.774992] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1372.786241] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1372.799248] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1372.814797] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1372.826984] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1372.839717] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1372.923197] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1372.937162] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1372.947906] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1372.958889] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1372.968660] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1372.983373] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1372.996051] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1373.007479] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1373.023381] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1373.036319] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1373.046508] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1373.059571] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1373.070645] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1373.080339] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1373.089874] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1373.099795] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1373.114184] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1373.128635] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1373.317400] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1373.389685] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1373.403455] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1373.414708] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1373.427908] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1373.441918] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1373.456983] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1373.539281] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1373.553313] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1373.568951] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1373.579685] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1373.589547] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1373.599907] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1373.617734] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1373.767865] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1373.817210] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1373.834272] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1373.949567] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1373.967085] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1374.176888] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1374.359005] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1374.370952] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1374.381807] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1374.397893] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1374.413694] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1374.959906] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1375.209595] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1375.222427] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1375.234163] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1375.244748] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1375.255348] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1375.265402] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1375.279532] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1375.531470] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1375.550611] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1375.561529] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1375.608200] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1375.895422] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1375.931240] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1375.954789] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1376.145852] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1376.158341] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1376.167972] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1376.177968] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1376.187560] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1376.197403] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1376.255432] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1376.280216] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1376.293109] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1376.306048] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1376.445273] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1376.466505] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1376.819416] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1376.832705] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1376.842923] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1376.853430] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1376.868074] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1376.989722] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1377.002166] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1377.012692] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1377.023601] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1377.037696] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1377.396009] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1377.408762] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1377.450639] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1377.464027] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1377.544832] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1377.574624] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1377.706326] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1377.718208] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1377.834647] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1377.844853] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1377.855558] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1377.868631] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1377.888987] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1378.632555] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1378.729759] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1378.761257] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1378.773002] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1378.783091] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1378.793425] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1378.803457] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1378.816321] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1378.845324] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1378.859277] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1378.870014] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1378.881168] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1378.901841] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1378.919967] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1378.932564] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1379.029908] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1379.046536] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1379.089077] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1379.469899] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1379.481115] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1379.491347] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1379.501329] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1379.511082] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1379.522012] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1379.541589] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1379.765421] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1379.775138] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1379.789933] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1379.900903] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1379.909720] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1379.919429] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1379.956869] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1380.042922] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1380.066526] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1380.082894] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1380.257853] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1380.271697] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1380.283954] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1380.296420] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1380.478262] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1380.488934] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1380.499519] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1380.562117] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1380.572499] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1380.888023] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1381.014901] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1381.031025] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1381.042039] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1381.055760] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1381.155838] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1381.223582] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1381.486933] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1381.577988] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1381.588525] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1381.662351] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1381.915320] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1381.948346] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1381.962682] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1382.122877] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1382.293639] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1382.307366] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1382.318394] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1382.775855] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1382.810819] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1382.831848] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1382.853153] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1382.947021] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1382.962585] [20363] 0 20363 5662 465 16 3 0 -1000 udevd [ 1382.999925] [20364] 0 20364 5662 465 16 3 0 -1000 udevd [ 1383.093323] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1383.115360] [20369] 0 20369 5662 466 16 3 0 -1000 udevd [ 1383.124330] [20372] 0 20372 5662 465 16 3 0 -1000 udevd [ 1383.133475] [20373] 0 20373 5662 465 16 3 0 -1000 udevd [ 1383.142891] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1383.152228] [20377] 0 20377 5662 465 16 3 0 -1000 udevd [ 1383.164255] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1383.198182] [20379] 0 20379 5662 465 16 3 0 -1000 udevd [ 1383.229654] [20383] 0 20383 5662 466 16 3 0 -1000 udevd [ 1383.240286] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1383.249070] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1383.259037] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1383.268257] [20391] 0 20391 5662 466 16 3 0 -1000 udevd [ 1383.277387] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1383.289290] [20393] 0 20393 5662 466 16 3 0 -1000 udevd [ 1383.301304] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1383.315355] [20397] 0 20397 5662 467 16 3 0 -1000 udevd [ 1383.325662] [20398] 0 20398 5662 466 16 3 0 -1000 udevd [ 1383.337038] [20399] 0 20399 5662 467 16 3 0 -1000 udevd [ 1383.348978] [20405] 0 20405 5662 467 16 3 0 -1000 udevd [ 1383.358793] [20406] 0 20406 5662 466 16 3 0 -1000 udevd [ 1383.367750] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1383.376928] [20409] 0 20409 5662 466 16 3 0 -1000 udevd [ 1383.386288] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1383.395351] [20413] 0 20413 5662 467 16 3 0 -1000 udevd [ 1383.407094] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1383.417256] [20419] 0 20419 5662 467 16 3 0 -1000 udevd [ 1383.426890] [20420] 0 20420 5662 468 16 3 0 -1000 udevd [ 1383.476146] [20424] 0 20424 5662 467 16 3 0 -1000 udevd [ 1383.485221] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1383.496090] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1383.515351] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1383.525938] [20435] 0 20435 5662 467 16 3 0 -1000 udevd [ 1383.536253] [20441] 0 20441 5662 467 16 3 0 -1000 udevd [ 1383.552353] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1383.564606] [20451] 0 20451 5662 467 16 3 0 -1000 udevd [ 1383.699415] [20453] 0 20453 5694 468 16 3 0 -1000 udevd [ 1383.883352] [20458] 0 20458 5695 469 16 3 0 -1000 udevd [ 1383.897771] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1383.911649] [20465] 0 20465 5695 468 16 3 0 -1000 udevd [ 1384.312608] [20466] 0 20466 5695 468 16 3 0 -1000 udevd [ 1384.321872] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1384.337748] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1384.402946] [20475] 0 20475 5695 468 16 3 0 -1000 udevd [ 1384.412863] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1384.426566] [20481] 0 20481 5695 469 16 3 0 -1000 udevd [ 1384.439981] [20482] 0 20482 5695 468 16 3 0 -1000 udevd [ 1384.450878] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1384.459648] [20490] 0 20490 5695 469 16 3 0 -1000 udevd [ 1384.469875] [20493] 0 20493 5695 470 16 3 0 -1000 udevd [ 1384.481648] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1384.512377] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1384.531251] [20501] 0 20501 5695 470 16 3 0 -1000 udevd [ 1384.541748] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1384.554503] [20505] 0 20505 5695 469 16 3 0 -1000 udevd [ 1384.563724] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1384.576441] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1384.587084] [20509] 0 20509 5695 469 16 3 0 -1000 udevd [ 1384.599054] [20513] 0 20513 5695 469 16 3 0 -1000 udevd [ 1384.615558] [20514] 0 20514 5695 470 16 3 0 -1000 udevd [ 1384.626834] [20516] 0 20516 5695 470 16 3 0 -1000 udevd [ 1384.638951] [20517] 0 20517 5695 471 16 3 0 -1000 udevd [ 1384.652647] [20522] 0 20522 5695 470 16 3 0 -1000 udevd [ 1384.668875] [20526] 0 20526 5695 470 16 3 0 -1000 udevd [ 1384.683630] [20529] 0 20529 5695 470 16 3 0 -1000 udevd [ 1384.696064] [20530] 0 20530 5695 470 16 3 0 -1000 udevd [ 1384.707037] [20532] 0 20532 5695 471 16 3 0 -1000 udevd [ 1384.718698] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1384.735153] [20536] 0 20536 5695 470 16 3 0 -1000 udevd [ 1384.747332] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1384.758286] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1384.771806] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1384.785196] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1384.794801] [20559] 0 20559 5695 472 16 3 0 -1000 udevd [ 1384.804469] [20561] 0 20561 5695 472 16 3 0 -1000 udevd [ 1384.816135] [20565] 0 20565 5695 472 16 3 0 -1000 udevd [ 1384.826325] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1384.837804] [20576] 0 20576 5695 471 16 3 0 -1000 udevd [ 1384.847671] [20577] 0 20577 5695 471 16 3 0 -1000 udevd [ 1384.857544] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1384.872884] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1384.884518] [20588] 0 20588 5695 471 16 3 0 -1000 udevd [ 1384.895778] [20590] 0 20590 5695 471 16 3 0 -1000 udevd [ 1384.910978] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1384.919744] [20595] 0 20595 5695 472 16 3 0 -1000 udevd [ 1384.934519] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1384.945996] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1384.960215] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1384.968982] [20606] 0 20606 5695 473 16 3 0 -1000 udevd [ 1384.984545] [20607] 0 20607 5695 473 16 3 0 -1000 udevd [ 1385.014207] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1385.033554] [20612] 0 20612 5695 473 16 3 0 -1000 udevd [ 1385.043932] [20613] 0 20613 5695 472 16 3 0 -1000 udevd [ 1385.066547] [20616] 0 20616 5695 473 16 3 0 -1000 udevd [ 1385.158377] [20617] 0 20617 5695 472 16 3 0 -1000 udevd [ 1385.172189] [20620] 0 20620 5695 473 16 3 0 -1000 udevd [ 1385.182179] [20622] 0 20622 5695 473 16 3 0 -1000 udevd [ 1385.202679] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1385.222657] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1385.419128] [20627] 0 20627 5695 473 16 3 0 -1000 udevd [ 1385.429140] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1385.441140] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1385.449911] [20635] 0 20635 5695 474 16 3 0 -1000 udevd [ 1385.597867] [20636] 0 20636 5695 474 16 3 0 -1000 udevd [ 1385.727257] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1385.747534] [20638] 0 20638 5695 473 16 3 0 -1000 udevd [ 1385.806133] [20647] 0 20647 5695 474 16 3 0 -1000 udevd [ 1386.001476] [20648] 0 20648 5695 475 16 3 0 -1000 udevd [ 1386.020554] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1386.029352] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1386.123262] [20653] 0 20653 5695 475 16 3 0 -1000 udevd [ 1386.133171] [20654] 0 20654 5695 475 16 3 0 -1000 udevd [ 1386.142066] [20655] 0 20655 5695 475 16 3 0 -1000 udevd [ 1386.151016] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1386.159787] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1386.323353] [20666] 0 20666 5695 474 16 3 0 -1000 udevd [ 1386.332316] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1386.343632] [20675] 0 20675 5695 475 16 3 0 -1000 udevd [ 1386.353297] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1386.364073] [20677] 0 20677 5695 476 16 3 0 -1000 udevd [ 1386.488820] [20680] 0 20680 5695 475 16 3 0 -1000 udevd [ 1386.508907] [20681] 0 20681 5695 475 16 3 0 -1000 udevd [ 1386.795557] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1386.815598] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1386.825170] [20695] 0 20695 5695 475 16 3 0 -1000 udevd [ 1386.886961] [20696] 0 20696 5695 475 16 3 0 -1000 udevd [ 1386.948293] [20706] 0 20706 5695 475 16 3 0 -1000 udevd [ 1386.965986] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1387.025963] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1387.196721] [20709] 0 20709 5695 475 16 3 0 -1000 udevd [ 1387.207065] [20720] 0 20720 5695 476 16 3 0 -1000 udevd [ 1387.441375] [20726] 0 20726 5695 476 16 3 0 -1000 udevd [ 1387.467745] [20728] 0 20728 5695 476 16 3 0 -1000 udevd [ 1387.731521] [20729] 0 20729 5695 476 16 3 0 -1000 udevd [ 1387.749985] [20730] 0 20730 5695 476 16 3 0 -1000 udevd [ 1387.994357] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1388.004535] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1388.013647] [20738] 0 20738 5695 477 16 3 0 -1000 udevd [ 1388.031978] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1388.041284] [20741] 0 20741 5695 477 16 3 0 -1000 udevd [ 1388.050589] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1388.059349] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1388.167312] [20749] 0 20749 5695 478 16 3 0 -1000 udevd [ 1388.176763] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1388.187380] [20755] 0 20755 5695 478 16 3 0 -1000 udevd [ 1388.435043] [20758] 0 20758 5695 478 16 3 0 -1000 udevd [ 1388.453254] [20760] 0 20760 5695 478 16 3 0 -1000 udevd [ 1388.464494] [20761] 0 20761 5695 477 16 3 0 -1000 udevd [ 1388.608029] [20764] 0 20764 5695 477 16 3 0 -1000 udevd [ 1388.618162] [20766] 0 20766 5695 478 16 3 0 -1000 udevd [ 1388.627138] [20769] 0 20769 5695 478 16 3 0 -1000 udevd [ 1388.636616] [20771] 0 20771 5695 477 16 3 0 -1000 udevd [ 1388.646090] [20772] 0 20772 5695 477 16 3 0 -1000 udevd [ 1388.655002] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1388.667660] [20776] 0 20776 5695 478 16 3 0 -1000 udevd [ 1388.685424] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1388.703323] [20780] 0 20780 5695 478 16 3 0 -1000 udevd [ 1388.718926] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1388.732977] [20788] 0 20788 5695 478 16 3 0 -1000 udevd [ 1388.742202] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1388.751967] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1388.762296] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1388.771844] [20808] 0 20808 5695 478 16 3 0 -1000 udevd [ 1388.788842] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1388.866703] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1388.876594] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1388.886030] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1388.894970] [20826] 0 20826 5695 479 16 3 0 -1000 udevd [ 1388.904970] [20833] 0 20833 5695 479 16 3 0 -1000 udevd [ 1388.914186] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1388.926840] [20839] 0 20839 5695 479 16 3 0 -1000 udevd [ 1388.936471] [20844] 0 20844 5695 480 16 3 0 -1000 udevd [ 1388.947156] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1388.989004] [20850] 0 20850 5695 480 16 3 0 -1000 udevd [ 1389.006056] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1389.015280] [20854] 0 20854 5695 479 16 3 0 -1000 udevd [ 1389.028654] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1389.037777] [20858] 0 20858 5695 481 16 3 0 -1000 udevd [ 1389.222630] [20865] 0 20865 5695 480 16 3 0 -1000 udevd [ 1389.276423] [20869] 0 20869 5695 480 16 3 0 -1000 udevd [ 1389.850757] [20873] 0 20873 5695 480 16 3 0 -1000 udevd [ 1389.859574] [20878] 0 20878 5695 480 16 3 0 -1000 udevd [ 1389.894668] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1389.986320] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1390.003226] [20885] 0 20885 5695 480 16 3 0 -1000 udevd [ 1390.024886] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1390.035992] [20894] 0 20894 5695 481 16 3 0 -1000 udevd [ 1390.147553] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1390.157158] [20899] 0 20899 5695 482 16 3 0 -1000 udevd [ 1390.166097] [20900] 0 20900 5695 481 16 3 0 -1000 udevd [ 1390.174884] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1390.184307] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1390.194250] [20911] 0 20911 5695 482 16 3 0 -1000 udevd [ 1390.205305] [20912] 0 20912 5695 482 16 3 0 -1000 udevd [ 1390.218766] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1390.474364] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1390.489184] [20925] 0 20925 5695 482 16 3 0 -1000 udevd [ 1390.612089] [20927] 0 20927 5695 482 16 3 0 -1000 udevd [ 1390.632198] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1390.641262] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1390.650451] [20938] 0 20938 5695 482 16 3 0 -1000 udevd [ 1390.659222] [20941] 0 20941 5695 483 16 3 0 -1000 udevd [ 1390.668838] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1390.677798] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1390.783928] [20954] 0 20954 5695 483 16 3 0 -1000 udevd [ 1390.792880] [20956] 0 20956 5695 483 16 3 0 -1000 udevd [ 1390.802770] [20958] 0 20958 5695 482 16 3 0 -1000 udevd [ 1390.812915] [20960] 0 20960 5695 482 16 3 0 -1000 udevd [ 1390.879342] [20962] 0 20962 5695 483 16 3 0 -1000 udevd [ 1390.939873] [20964] 0 20964 5695 482 16 3 0 -1000 udevd [ 1390.956384] [20965] 0 20965 5695 482 16 3 0 -1000 udevd [ 1390.977472] [20968] 0 20968 5695 483 16 3 0 -1000 udevd [ 1391.037127] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1391.561662] [20973] 0 20973 5695 483 16 3 0 -1000 udevd [ 1392.297022] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1392.309894] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1392.444474] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1392.983927] [20982] 0 20982 5695 484 16 3 0 -1000 udevd [ 1393.583650] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1393.593480] [20985] 0 20985 5695 484 16 3 0 -1000 udevd [ 1393.609871] [20986] 0 20986 5695 484 16 3 0 -1000 udevd [ 1393.769635] [20987] 0 20987 5695 484 16 3 0 -1000 udevd [ 1393.781940] [20990] 0 20990 5695 483 16 3 0 -1000 udevd [ 1393.807376] [20991] 0 20991 5695 485 16 3 0 -1000 udevd [ 1393.965102] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1393.985346] [20997] 0 20997 5695 485 16 3 0 -1000 udevd [ 1393.999147] [20998] 0 20998 5695 484 16 3 0 -1000 udevd [ 1394.341890] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1394.378094] [21007] 0 21007 5695 484 16 3 0 -1000 udevd [ 1394.394027] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1394.628004] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1394.779784] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1394.791478] [21022] 0 21022 5695 485 16 3 0 -1000 udevd [ 1394.801984] [21025] 0 21025 5695 485 16 3 0 -1000 udevd [ 1394.811333] [21029] 0 21029 5695 486 16 3 0 -1000 udevd [ 1394.821892] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1394.834432] [21033] 0 21033 5695 486 16 3 0 -1000 udevd [ 1394.879832] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1394.916071] [21043] 0 21043 5695 485 16 3 0 -1000 udevd [ 1394.926035] [21052] 0 21052 5695 486 16 3 0 -1000 udevd [ 1394.935146] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1394.944150] [21057] 0 21057 5695 486 16 3 0 -1000 udevd [ 1394.958867] [21059] 0 21059 5695 485 16 3 0 -1000 udevd [ 1394.971436] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1394.988016] [21064] 0 21064 5695 485 16 3 0 -1000 udevd [ 1395.003362] [21070] 0 21070 5695 485 16 3 0 -1000 udevd [ 1395.035346] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1395.045400] [21078] 0 21078 5695 487 16 3 0 -1000 udevd [ 1395.054593] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1395.063808] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1395.074746] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1395.085582] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1395.095834] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1395.108231] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1395.122276] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1395.133397] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1395.146268] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1395.158250] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1395.167300] [25417] 0 25417 7230 5138 21 3 0 -1000 blkid [ 1395.176416] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1395.186063] [25420] 0 25420 7806 5731 21 3 0 -1000 blkid [ 1395.198634] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1395.217243] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1395.234125] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1395.248600] [25430] 0 25430 7394 5328 22 3 0 -1000 blkid [ 1395.293144] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1395.303600] [25432] 0 25432 6622 4544 20 3 0 -1000 blkid [ 1395.316331] [25433] 0 25433 6688 4608 20 3 0 -1000 blkid [ 1395.333146] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1395.343442] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1395.353449] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1395.364468] [25437] 0 25437 8042 5988 22 3 0 -1000 blkid [ 1395.374159] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1395.384798] [25439] 0 25439 6954 4874 20 3 0 -1000 blkid [ 1395.395382] [25440] 0 25440 7234 5199 21 3 0 -1000 blkid [ 1395.408667] [25441] 0 25441 7054 5004 21 3 0 -1000 blkid [ 1395.422520] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1395.436493] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1395.453444] [25444] 0 25444 6922 4873 20 3 0 -1000 blkid [ 1395.463418] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1395.473540] [25446] 0 25446 7156 5070 20 3 0 -1000 blkid [ 1395.485213] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1395.494888] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1395.507103] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1395.518406] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1395.531955] [25451] 0 25451 7014 4939 20 3 0 -1000 blkid [ 1395.583781] [25452] 0 25452 6832 4742 21 3 0 -1000 blkid [ 1395.595649] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1395.607557] [25454] 0 25454 6916 4872 20 3 0 -1000 blkid [ 1395.618000] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1395.635701] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1395.659713] [25457] 0 25457 6658 4609 20 3 0 -1000 blkid [ 1395.672183] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1395.715393] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1395.733125] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1395.743303] [25461] 0 25461 6968 4872 20 3 0 -1000 blkid [ 1395.756295] [25462] 0 25462 6816 4741 20 3 0 -1000 blkid [ 1395.768691] [25463] 0 25463 7260 5203 21 3 0 -1000 blkid [ 1395.788345] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1395.805722] [25465] 0 25465 6772 4675 20 3 0 -1000 blkid [ 1395.814729] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1395.827991] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1395.846380] [25468] 0 25468 7098 5000 21 3 0 -1000 blkid [ 1395.862851] [25469] 0 25469 6690 4608 20 3 0 -1000 blkid [ 1395.876376] [25470] 0 25470 7432 5395 21 3 0 -1000 blkid [ 1395.886257] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1395.901866] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1395.912755] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1395.923965] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1395.932970] [25475] 0 25475 6974 4936 20 3 0 -1000 blkid [ 1395.949429] [25476] 0 25476 6832 4741 20 3 0 -1000 blkid [ 1395.967577] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1395.984849] [25478] 0 25478 7274 5198 21 3 0 -1000 blkid [ 1396.007419] [25479] 0 25479 7012 4939 21 3 0 -1000 blkid [ 1396.021260] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1396.032076] [25481] 0 25481 7312 5268 20 3 0 -1000 blkid [ 1396.046548] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1396.055415] [25483] 0 25483 7114 5070 21 3 0 -1000 blkid [ 1396.068986] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1396.078245] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1396.098035] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1396.111525] [25487] 0 25487 6814 4741 21 3 0 -1000 blkid [ 1396.126616] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1396.136413] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1396.681410] [25490] 0 25490 6814 4740 21 3 0 -1000 blkid [ 1396.690965] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1396.699931] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1396.709581] [25493] 0 25493 7142 5067 20 3 0 -1000 blkid [ 1396.718699] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1396.728427] [25495] 0 25495 6910 4872 20 3 0 -1000 blkid [ 1396.748590] [25496] 0 25496 7000 4938 21 3 0 -1000 blkid [ 1396.768654] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1396.817243] [25498] 0 25498 6878 4806 22 3 0 -1000 blkid [ 1396.827802] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1396.837056] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1396.847197] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1396.857209] [25502] 0 25502 7300 5262 21 4 0 -1000 blkid [ 1396.867445] [25503] 0 25503 7174 5135 20 3 0 -1000 blkid [ 1396.877553] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1396.888543] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1396.898222] [25506] 0 25506 6856 4806 20 3 0 -1000 blkid [ 1396.909031] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1396.921308] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1396.940378] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1396.949215] [25511] 0 25511 6664 4608 19 3 0 -1000 blkid [ 1396.959057] [25512] 0 25512 7066 5004 21 3 0 -1000 blkid [ 1396.968955] [25514] 0 25514 6600 4542 19 3 0 -1000 blkid [ 1396.982010] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1396.997734] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1397.015299] [25517] 0 25517 6798 4741 20 3 0 -1000 blkid [ 1397.036406] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1397.045514] [25519] 0 25519 6700 4607 20 3 0 -1000 blkid [ 1397.078466] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1397.089178] [25521] 0 25521 6472 4409 20 3 0 -1000 blkid [ 1397.098417] [25522] 0 25522 6988 4939 20 3 0 -1000 blkid [ 1397.107685] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1397.117773] [25524] 0 25524 7080 5004 21 3 0 -1000 blkid [ 1397.127635] [25525] 0 25525 7142 5071 21 3 0 -1000 blkid [ 1397.226682] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1397.246650] [25527] 0 25527 7896 5858 22 3 0 -1000 blkid [ 1397.257944] [25528] 0 25528 7452 5401 21 3 0 -1000 blkid [ 1397.322787] [25529] 0 25529 6848 4808 21 3 0 -1000 blkid [ 1397.555261] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1397.564863] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1397.581869] [25532] 0 25532 6636 4542 19 3 0 -1000 blkid [ 1397.829403] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1397.996886] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1398.014963] [25535] 0 25535 7210 5138 21 3 0 -1000 blkid [ 1398.048270] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1398.226377] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1398.239003] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1398.368488] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1398.396164] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1398.538372] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1398.777000] [25542] 0 25542 6694 4609 19 3 0 -1000 blkid [ 1398.787848] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1398.842181] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1398.855345] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1398.871105] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1398.879994] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1398.929353] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1398.949138] [25549] 0 25549 6582 4544 20 3 0 -1000 blkid [ 1399.449409] [25550] 0 25550 7084 4998 21 4 0 -1000 blkid [ 1399.523675] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1399.582324] [25552] 0 25552 7010 4938 21 3 0 -1000 blkid [ 1399.601402] [25553] 0 25553 6938 4865 20 3 0 -1000 blkid [ 1399.961972] [25554] 0 25554 6856 4806 19 3 0 -1000 blkid [ 1400.109421] [25555] 0 25555 6828 4739 21 3 0 -1000 blkid [ 1400.128001] [25556] 0 25556 6910 4872 22 3 0 -1000 blkid [ 1400.141557] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1400.151178] [25558] 0 25558 6786 4739 20 3 0 -1000 blkid [ 1400.160699] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1400.169640] [25560] 0 25560 7218 5138 20 3 0 -1000 blkid [ 1400.188939] [25561] 0 25561 7016 4938 20 3 0 -1000 blkid [ 1400.209336] [25562] 0 25562 6952 4872 21 3 0 -1000 blkid [ 1400.260914] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1400.269798] [25564] 0 25564 7116 5068 21 3 0 -1000 blkid [ 1400.279278] [25565] 0 25565 6948 4872 20 3 0 -1000 blkid [ 1400.288272] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1400.297776] [25567] 0 25567 6968 4871 20 3 0 -1000 blkid [ 1400.313363] [25568] 0 25568 6840 4804 20 3 0 -1000 blkid [ 1400.324755] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1400.333995] [25570] 0 25570 6730 4674 20 3 0 -1000 blkid [ 1400.344596] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1400.356922] [25572] 0 25572 6654 4608 19 3 0 -1000 blkid [ 1400.369490] [25573] 0 25573 6772 4674 20 3 0 -1000 blkid [ 1400.427930] [25574] 0 25574 6874 4806 20 3 0 -1000 blkid [ 1400.439446] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1400.473544] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1400.797299] [25577] 0 25577 7132 5071 21 3 0 -1000 blkid [ 1400.812637] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1400.823903] [25579] 0 25579 7030 4939 21 3 0 -1000 blkid [ 1400.862075] [25580] 0 25580 6814 4740 20 3 0 -1000 blkid [ 1400.959995] [25581] 0 25581 7184 5136 21 3 0 -1000 blkid [ 1400.976805] [25582] 0 25582 6546 4476 20 3 0 -1000 blkid [ 1400.992007] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1401.002899] [25584] 0 25584 6802 4739 20 3 0 -1000 blkid [ 1401.145139] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1401.155571] [25586] 0 25586 6466 4410 20 3 0 -1000 blkid [ 1401.165320] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1401.174227] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1401.187354] [25594] 0 25594 6434 4344 20 3 0 -1000 blkid [ 1401.206050] [25595] 0 25595 6788 4742 20 3 0 -1000 blkid [ 1401.516791] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1401.528154] [25597] 0 25597 6522 4475 20 4 0 -1000 blkid [ 1401.540772] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1401.651680] [25599] 0 25599 6784 4733 19 3 0 -1000 blkid [ 1401.670103] [25600] 0 25600 6540 4475 19 3 0 -1000 blkid [ 1401.678884] [25601] 0 25601 7130 5064 21 3 0 -1000 blkid [ 1401.696456] [25602] 0 25602 7098 5006 21 3 0 -1000 blkid [ 1401.911505] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1401.922115] [25604] 0 25604 6934 4872 21 3 0 -1000 blkid [ 1401.931028] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1401.939827] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1401.962483] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1401.983116] [25608] 0 25608 7178 5136 21 3 0 -1000 blkid [ 1402.193474] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1402.203087] [25610] 0 25610 7076 5004 20 3 0 -1000 blkid [ 1402.226961] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1402.736736] [25612] 0 25612 7256 5201 21 3 0 -1000 blkid [ 1402.748734] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1402.893581] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1402.913873] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1403.037547] [25616] 0 25616 6764 4671 20 3 0 -1000 blkid [ 1403.086359] [25617] 0 25617 6552 4475 19 3 0 -1000 blkid [ 1403.187916] [25618] 0 25618 6834 4741 20 4 0 -1000 blkid [ 1403.201582] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1403.211034] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1403.220221] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1403.229235] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1403.329281] [25623] 0 25623 6614 4541 20 3 0 -1000 blkid [ 1403.338426] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1403.347499] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1403.357874] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1403.568715] [25627] 0 25627 7362 5263 21 3 0 -1000 blkid [ 1403.756415] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1403.867806] [25629] 0 25629 6398 4344 20 3 0 -1000 blkid [ 1403.887429] [25630] 0 25630 6480 4411 19 3 0 -1000 blkid [ 1403.900521] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1404.086148] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1404.098236] [25634] 0 25634 6292 4213 18 3 0 -1000 blkid [ 1404.109397] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1404.694479] [25636] 0 25636 6598 4543 19 3 0 -1000 blkid [ 1404.705353] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1404.727715] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1404.738581] [25644] 0 25644 6450 4410 20 3 0 -1000 blkid [ 1404.752040] [25645] 0 25645 6514 4469 21 3 0 -1000 blkid [ 1404.762829] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1404.971949] [25647] 0 25647 6622 4543 19 3 0 -1000 blkid [ 1404.997357] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1405.337108] [25649] 0 25649 6276 4213 19 3 0 -1000 blkid [ 1405.353471] [25650] 0 25650 6892 4806 20 3 0 -1000 blkid [ 1405.432961] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1405.469296] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1405.505053] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1405.649494] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1405.772857] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1405.783738] [25656] 0 25656 6574 4536 20 3 0 -1000 blkid [ 1405.955150] [25657] 0 25657 7044 5004 21 3 0 -1000 blkid [ 1405.967302] [25658] 0 25658 7040 5006 20 3 0 -1000 blkid [ 1405.977332] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1405.988599] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1406.004707] [25661] 0 25661 6660 4608 20 3 0 -1000 blkid [ 1406.019732] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1406.042418] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1406.059926] [25664] 0 25664 6226 4146 19 3 0 -1000 blkid [ 1406.076649] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1406.108828] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1406.232810] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1406.243229] [25669] 0 25669 6700 4607 20 3 0 -1000 blkid [ 1406.301352] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1406.634460] [25672] 0 25672 6290 4213 20 3 0 -1000 blkid [ 1406.813763] [25673] 0 25673 6650 4609 20 3 0 -1000 blkid [ 1406.837762] [25674] 0 25674 6220 4148 19 3 0 -1000 blkid [ 1406.851479] [25675] 0 25675 6792 4734 21 3 0 -1000 blkid [ 1407.048478] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1407.494380] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1407.513216] [25678] 0 25678 6078 3985 17 3 0 -1000 blkid [ 1407.528930] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1407.772734] [25680] 0 25680 6734 4674 19 3 0 -1000 blkid [ 1407.794309] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1407.831316] [25682] 0 25682 6712 4674 20 3 0 -1000 blkid [ 1407.867049] [25683] 0 25683 6164 4083 19 3 0 -1000 blkid [ 1407.937027] [25684] 0 25684 6302 4211 18 3 0 -1000 blkid [ 1408.155349] [25685] 0 25685 6776 4741 20 3 0 -1000 blkid [ 1408.179129] [25686] 0 25686 6286 4213 21 3 0 -1000 blkid [ 1408.204357] [25687] 0 25687 6776 4675 20 3 0 -1000 blkid [ 1408.219973] [25688] 0 25688 6440 4344 20 3 0 -1000 blkid [ 1408.285585] [25689] 0 25689 6538 4476 19 3 0 -1000 blkid [ 1408.308785] Out of memory: Kill process 8491 (syz-executor.5) score 1007 or sacrifice child [ 1408.318706] Killed process 8491 (syz-executor.5) total-vm:72712kB, anon-rss:5064kB, file-rss:34816kB, shmem-rss:9456kB [ 1408.665947] udevd invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 1408.732093] CPU: 0 PID: 21029 Comm: udevd Not tainted 4.14.138+ #31 [ 1408.739160] Call Trace: [ 1408.741871] dump_stack+0xca/0x134 [ 1408.745543] dump_header+0x16f/0x848 [ 1408.749764] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1408.756241] ? ___ratelimit+0x50/0x3f5 [ 1408.761390] oom_kill_process.cold+0x10/0xde6 [ 1408.766421] ? lock_downgrade+0x5d0/0x5d0 [ 1408.770875] ? check_preemption_disabled+0x35/0x1f0 [ 1408.776429] out_of_memory+0x67e/0xa60 [ 1408.781531] ? oom_killer_disable+0x210/0x210 [ 1408.786880] ? unreserve_highatomic_pageblock+0x326/0x480 [ 1408.792735] __alloc_pages_nodemask+0x1988/0x2370 [ 1408.797735] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1408.802784] ? find_get_entry+0x2bb/0x560 [ 1408.807317] ? check_preemption_disabled+0x35/0x1f0 [ 1408.813116] ? check_preemption_disabled+0x35/0x1f0 [ 1408.818784] ? find_get_entry+0x2e2/0x560 [ 1408.823333] pagecache_get_page+0x246/0x7e0 [ 1408.827863] filemap_fault+0xd6b/0x18a0 [ 1408.832067] ext4_filemap_fault+0x84/0xb0 [ 1408.836332] __do_fault+0x100/0x380 [ 1408.840075] ? generic_file_readonly_mmap+0x190/0x190 [ 1408.846025] __handle_mm_fault+0x9bf/0x2700 [ 1408.850531] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1408.855871] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1408.860736] ? HARDIRQ_verbose+0x10/0x10 [ 1408.865107] ? HARDIRQ_verbose+0x10/0x10 [ 1408.869739] ? check_preemption_disabled+0x35/0x1f0 [ 1408.875094] ? check_preemption_disabled+0x35/0x1f0 [ 1408.880327] handle_mm_fault+0x2f1/0x6da [ 1408.884423] __do_page_fault+0x477/0xbb0 [ 1408.888605] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 1408.894092] ? bad_area_access_error+0x340/0x340 [ 1408.899135] ? page_fault+0x2c/0x50 [ 1408.902870] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1408.907745] ? page_fault+0x2c/0x50 [ 1408.911565] page_fault+0x42/0x50 [ 1408.915034] RIP: c627b137:0x5 [ 1408.918258] RSP: 15e1030:0000000000625500 EFLAGS: 01667850 [ 1408.971529] Mem-Info: [ 1408.979844] active_anon:1424748 inactive_anon:33755 isolated_anon:0 [ 1408.979844] active_file:68 inactive_file:131 isolated_file:20 [ 1408.979844] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1408.979844] slab_reclaimable:8861 slab_unreclaimable:73353 [ 1408.979844] mapped:61804 shmem:21481 pagetables:20285 bounce:0 [ 1408.979844] free:6001 free_pcp:178 free_cma:0 [ 1409.016343] Node 0 active_anon:5698992kB inactive_anon:135020kB active_file:272kB inactive_file:284kB unevictable:0kB isolated(anon):0kB isolated(file):80kB mapped:247016kB dirty:0kB writeback:0kB shmem:85924kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1409.059423] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1409.105150] lowmem_reserve[]: 0 3437 3437 [ 1409.111080] Normal free:5468kB min:5480kB low:9000kB high:12520kB active_anon:2648108kB inactive_anon:135252kB active_file:92kB inactive_file:0kB unevictable:0kB writepending:16kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:35072kB pagetables:71564kB bounce:0kB free_pcp:1056kB local_pcp:348kB free_cma:0kB [ 1409.158151] lowmem_reserve[]: 0 0 0 [ 1409.163025] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1409.196300] Normal: 51*4kB (UM) 6*8kB (UM) 5*16kB (UM) 109*32kB (UM) 22*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5228kB [ 1409.222488] 21615 total pagecache pages [ 1409.227156] 0 pages in swap cache [ 1409.235130] Swap cache stats: add 0, delete 0, find 0/0 [ 1409.241008] Free swap = 0kB [ 1409.244625] Total swap = 0kB [ 1409.247655] 1965979 pages RAM [ 1409.250839] 0 pages HighMem/MovableOnly [ 1409.254920] 315668 pages reserved [ 1409.258793] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1409.269189] [ 190] 0 190 5848 641 18 3 0 -1000 udevd [ 1409.278786] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1409.289528] [ 1658] 0 1658 30649 173 24 3 0 0 rsyslogd [ 1409.298999] [ 1712] 0 1712 4725 51 14 3 0 0 cron [ 1409.371895] [ 1731] 0 1731 4088 390 12 3 0 0 mcstransd [ 1409.382351] [ 1733] 0 1733 12927 1231 26 3 0 0 restorecond [ 1409.393939] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1409.404237] [ 1789] 0 1789 3649 40 13 3 0 0 getty [ 1409.414468] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1409.423757] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1409.435650] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1409.446730] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1409.552101] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1409.565050] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1409.576696] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1409.618518] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1409.674141] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1409.691283] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1409.706014] [ 3176] 0 3176 18211 8713 25 3 0 1000 syz-executor.2 [ 1409.719318] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1409.734902] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1409.744967] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1409.756605] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1409.804790] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1409.817391] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1409.835415] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1409.848651] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1409.867392] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1409.885322] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1409.915592] [ 6445] 0 6445 18244 8750 26 4 0 1000 syz-executor.2 [ 1409.937125] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1409.954329] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1409.967371] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1409.979355] [ 8366] 0 8366 18178 10139 31 4 0 1000 syz-executor.5 [ 1409.994060] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1410.008308] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1410.029754] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1410.049175] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1410.064121] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1410.082824] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1410.095154] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1410.108450] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1410.396002] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1411.019548] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1411.065165] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1411.083514] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1411.263871] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1411.275668] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1411.287384] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1411.300419] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1411.404998] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1411.418574] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1411.442040] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1411.454765] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1412.002461] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1412.014329] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1412.027388] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1412.049947] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1412.060593] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1412.074725] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1412.207686] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1412.222609] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1412.235729] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1412.247000] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1412.258385] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1412.279149] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1412.422180] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1412.438665] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1412.452973] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1412.592463] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1412.609442] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1412.755762] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1412.776287] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1412.787238] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1412.808066] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1412.876352] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1412.895912] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1412.907802] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1412.917907] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1412.928444] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1412.938387] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1412.948820] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1412.960683] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1412.978609] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1412.993239] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1413.012680] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1413.029997] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1413.045846] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1413.055946] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1413.543210] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1413.688683] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1413.701829] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1413.818654] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1413.828537] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1413.841229] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1413.968787] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1414.038225] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1414.049778] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1414.071414] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1414.082353] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1414.099113] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1414.245894] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1414.261339] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1414.284330] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1414.304538] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1414.378506] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1414.394331] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1414.419590] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1414.600791] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1414.617142] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1414.626787] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1414.786633] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1414.798939] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1414.813003] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1414.824797] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1414.836354] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1414.873949] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1415.040614] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1415.079687] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1415.095861] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1415.407503] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1415.418895] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1415.437476] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1415.554396] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1415.564950] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1415.576975] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1415.588190] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1415.602501] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1415.701664] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1415.715632] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1415.889783] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1415.933350] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1415.944131] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1415.954411] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1416.280620] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1416.292818] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1416.303380] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1416.313265] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1416.323220] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1416.335367] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1416.346003] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1416.420010] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1416.431821] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1416.442008] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1416.453636] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1416.823502] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1416.836488] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1416.847183] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1416.867048] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1416.892647] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1416.903551] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1416.913660] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1416.923667] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1416.939967] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1417.204691] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1417.229817] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1417.359815] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1417.369854] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1417.379682] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1417.389810] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1417.399831] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1417.411531] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1417.479814] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1417.645815] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1417.666946] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1418.011483] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1418.021804] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1418.033092] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1418.043410] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1418.054208] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1418.078975] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1418.097200] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1418.162823] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1418.494047] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1418.797099] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1418.808247] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1418.818415] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1418.845407] [ 5622] 0 5622 5431 214 16 3 0 -1000 udevd [ 1418.866720] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1419.094850] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1419.117945] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1419.382778] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1419.396409] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1419.417604] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1419.554133] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1419.579802] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1419.608103] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1419.716674] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1419.727536] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1419.737720] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1419.747631] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1419.757844] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1419.767729] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1419.778262] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1419.788840] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1419.801547] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1419.825033] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1419.842709] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1419.853293] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1419.863440] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1419.876384] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1419.886368] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1419.898785] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1419.910282] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1419.919859] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1419.939119] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1419.998001] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1420.008211] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1420.018866] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1420.029168] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1420.039068] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1420.048635] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1420.059586] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1420.069297] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1420.080217] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1420.089961] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1420.107813] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1420.211537] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1420.236886] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1420.246940] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1420.258901] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1420.269206] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1420.279757] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1420.289742] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1420.301448] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1420.318798] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1420.368694] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1420.379934] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1420.390387] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1420.403863] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1420.413562] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1420.423265] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1420.438074] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1420.447670] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1420.461475] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1420.515595] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1420.526146] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1420.536430] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1420.546141] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1420.567497] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1420.579828] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1420.594762] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1420.625698] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1420.673604] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1420.684973] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1420.696129] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1420.706735] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1420.717274] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1420.727955] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1420.738376] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1420.749086] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1420.776460] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1420.789269] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1420.800784] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1420.813663] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1420.824223] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1420.834707] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1420.846296] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1420.856659] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1420.867485] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1420.880012] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1420.942323] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1420.952977] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1420.964578] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1420.975515] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1420.986473] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1420.998171] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1421.010523] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1421.029538] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1421.041408] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1421.061030] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1421.071054] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1421.084301] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1421.096585] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1421.106652] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1421.118790] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1421.132560] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1421.187237] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1421.228279] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1421.374208] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1421.384981] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1421.399609] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1421.416281] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1421.544179] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1421.566458] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1421.902489] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1421.913122] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1421.930977] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1421.965681] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1422.096979] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1422.209801] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1422.219972] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1422.232185] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1422.242569] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1422.252532] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1422.262463] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1422.272944] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1422.286265] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1422.299817] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1422.314646] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1422.337958] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1422.347863] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1422.360811] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1422.373297] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1422.490746] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1422.507942] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1422.526711] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1422.550945] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1422.668507] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1422.687979] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1422.716355] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1422.739587] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1422.833754] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1422.845103] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1422.855738] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1422.865799] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1422.876990] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1422.888535] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1422.900301] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1422.909860] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1422.922485] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1422.936548] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1422.955563] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1422.985095] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1422.994954] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1423.199185] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1423.642338] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1423.652804] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1423.662833] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1423.672623] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1423.689412] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1423.701853] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1423.716781] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1423.738302] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1423.754073] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1423.765536] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1423.775613] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1423.785517] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1423.796705] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1423.813312] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1423.824018] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1423.836253] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1423.848577] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1423.860983] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1423.871700] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1423.882595] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1423.892954] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1423.903204] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1423.913128] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1423.926234] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1423.939825] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1423.951465] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1423.963588] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1423.981660] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1423.996650] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1424.007284] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1424.018684] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1424.029145] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1424.039476] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1424.052044] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1424.061827] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1424.072607] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1424.083929] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1424.095294] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1424.117800] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1424.129516] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1424.152645] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1424.162785] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1424.179085] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1424.412523] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1424.422523] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1424.432448] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1424.442876] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1424.452628] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1424.465175] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1424.478286] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1424.565458] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1424.575237] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1424.601327] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1424.617960] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1424.634160] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1424.645576] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1424.656153] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1424.666839] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1424.678979] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1424.691139] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1424.704126] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1424.726621] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1424.746486] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1424.758212] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1424.775110] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1424.788573] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1424.801730] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1424.811813] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1424.822237] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1424.835090] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1424.914536] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1424.925128] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1424.935578] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1424.946134] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1424.959518] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1424.976792] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1424.995260] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1425.016264] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1425.031453] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1425.041483] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1425.051739] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1425.062377] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1425.075915] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1425.086350] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1425.107631] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1425.136448] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1425.152707] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1425.163012] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1425.172996] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1425.334885] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1425.346910] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1425.371078] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1425.391302] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1425.549428] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1425.565604] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1425.575999] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1425.586132] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1425.736553] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1425.746602] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1425.758972] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1425.768988] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1425.780583] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1425.793151] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1425.891485] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1425.902909] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1425.914312] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1425.926438] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1425.937623] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1425.948825] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1425.959626] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1425.970699] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1425.992103] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1426.016057] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1426.027131] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1426.115938] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1426.142311] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1426.154616] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1426.196091] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1426.295521] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1426.308289] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1426.574734] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1426.588229] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1426.598624] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1426.717480] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1426.727981] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1426.743853] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1426.756490] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1427.093211] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1427.136611] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1427.166464] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1427.235977] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1427.259754] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1427.273988] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1427.539052] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1427.750505] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1427.765369] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1427.812778] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1427.932594] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1427.943805] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1428.324785] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1428.444599] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1428.459838] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1428.503477] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1428.516929] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1428.526923] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1428.686787] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1428.721160] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1428.868715] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1428.881926] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1428.898598] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1428.916152] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1428.926311] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1429.033174] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1429.044486] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1429.056733] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1429.197086] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1429.207348] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1429.217906] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1429.256217] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1429.587634] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1429.620351] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1429.638976] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1429.648756] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1429.659346] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1429.798049] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1429.810192] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1429.821275] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1429.831796] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1429.842433] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1429.854830] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1429.870585] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1429.897158] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1429.933945] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1429.945764] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1429.956063] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1429.966572] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1429.978517] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1429.990622] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1430.002907] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1430.015601] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1430.029294] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1430.059336] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1430.075404] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1430.086038] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1430.105021] [20363] 0 20363 5662 464 16 3 0 -1000 udevd [ 1430.116639] [20364] 0 20364 5662 465 16 3 0 -1000 udevd [ 1430.139446] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1430.228544] [20369] 0 20369 5662 466 16 3 0 -1000 udevd [ 1430.259570] [20372] 0 20372 5662 465 16 3 0 -1000 udevd [ 1430.277653] [20373] 0 20373 5662 465 16 3 0 -1000 udevd [ 1430.433381] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1430.444428] [20377] 0 20377 5662 465 16 3 0 -1000 udevd [ 1430.454282] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1431.029496] [20379] 0 20379 5662 465 16 3 0 -1000 udevd [ 1431.041168] [20383] 0 20383 5662 465 16 3 0 -1000 udevd [ 1431.077785] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1431.239198] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1431.250020] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1431.547606] [20391] 0 20391 5662 465 16 3 0 -1000 udevd [ 1431.564094] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1431.636136] [20393] 0 20393 5662 466 16 3 0 -1000 udevd [ 1431.690614] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1431.699611] [20397] 0 20397 5662 467 16 3 0 -1000 udevd [ 1431.713537] [20398] 0 20398 5662 466 16 3 0 -1000 udevd [ 1432.009159] [20399] 0 20399 5662 466 16 3 0 -1000 udevd [ 1432.020593] [20405] 0 20405 5662 467 16 3 0 -1000 udevd [ 1432.029377] [20406] 0 20406 5662 466 16 3 0 -1000 udevd [ 1432.039567] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1432.053425] [20409] 0 20409 5662 466 16 3 0 -1000 udevd [ 1432.067014] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1432.095250] [20413] 0 20413 5662 466 16 3 0 -1000 udevd [ 1432.119439] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1432.165644] [20419] 0 20419 5662 467 16 3 0 -1000 udevd [ 1432.175469] [20420] 0 20420 5662 467 16 3 0 -1000 udevd [ 1432.188637] [20424] 0 20424 5662 467 16 3 0 -1000 udevd [ 1432.197709] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1432.209984] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1432.238853] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1432.247798] [20435] 0 20435 5662 467 16 3 0 -1000 udevd [ 1432.337033] [20441] 0 20441 5662 467 16 3 0 -1000 udevd [ 1432.349211] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1432.358961] [20451] 0 20451 5662 467 16 3 0 -1000 udevd [ 1432.367783] [20453] 0 20453 5694 468 16 3 0 -1000 udevd [ 1432.376961] [20458] 0 20458 5695 468 16 3 0 -1000 udevd [ 1432.386246] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1432.596136] [20465] 0 20465 5695 468 16 3 0 -1000 udevd [ 1432.607362] [20466] 0 20466 5695 468 16 3 0 -1000 udevd [ 1432.621015] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1432.629807] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1432.675580] [20475] 0 20475 5695 468 16 3 0 -1000 udevd [ 1432.851191] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1432.892783] [20481] 0 20481 5695 468 16 3 0 -1000 udevd [ 1433.020434] [20482] 0 20482 5695 468 16 3 0 -1000 udevd [ 1433.029244] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1433.039217] [20490] 0 20490 5695 469 16 3 0 -1000 udevd [ 1433.055956] [20493] 0 20493 5695 470 16 3 0 -1000 udevd [ 1433.277225] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1433.495235] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1433.509972] [20501] 0 20501 5695 470 16 3 0 -1000 udevd [ 1433.526229] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1433.537888] [20505] 0 20505 5695 469 16 3 0 -1000 udevd [ 1433.648371] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1433.880287] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1433.889091] [20509] 0 20509 5695 469 16 3 0 -1000 udevd [ 1434.003766] [20513] 0 20513 5695 469 16 3 0 -1000 udevd [ 1434.012658] [20514] 0 20514 5695 470 16 3 0 -1000 udevd [ 1434.024924] [20516] 0 20516 5695 470 16 3 0 -1000 udevd [ 1434.039545] [20517] 0 20517 5695 470 16 3 0 -1000 udevd [ 1434.050581] [20522] 0 20522 5695 470 16 3 0 -1000 udevd [ 1434.059369] [20526] 0 20526 5695 470 16 3 0 -1000 udevd [ 1434.153228] [20529] 0 20529 5695 470 16 3 0 -1000 udevd [ 1434.165560] [20530] 0 20530 5695 470 16 3 0 -1000 udevd [ 1434.183108] [20532] 0 20532 5695 471 16 3 0 -1000 udevd [ 1434.192719] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1434.204552] [20536] 0 20536 5695 470 16 3 0 -1000 udevd [ 1434.298522] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1434.312392] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1434.464074] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1434.481647] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1434.494962] [20559] 0 20559 5695 472 16 3 0 -1000 udevd [ 1434.548358] [20561] 0 20561 5695 472 16 3 0 -1000 udevd [ 1434.568254] [20565] 0 20565 5695 472 16 3 0 -1000 udevd [ 1434.589464] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1434.598323] [20576] 0 20576 5695 471 16 3 0 -1000 udevd [ 1434.620278] [20577] 0 20577 5695 471 16 3 0 -1000 udevd [ 1434.629079] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1434.647985] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1434.748877] [20588] 0 20588 5695 471 16 3 0 -1000 udevd [ 1434.764617] [20590] 0 20590 5695 471 16 3 0 -1000 udevd [ 1434.777018] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1434.890647] [20595] 0 20595 5695 472 16 3 0 -1000 udevd [ 1434.899452] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1434.908600] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1434.917932] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1434.928193] [20606] 0 20606 5695 473 16 3 0 -1000 udevd [ 1434.938091] [20607] 0 20607 5695 473 16 3 0 -1000 udevd [ 1434.948992] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1434.960529] [20612] 0 20612 5695 473 16 3 0 -1000 udevd [ 1434.969287] [20613] 0 20613 5695 472 16 3 0 -1000 udevd [ 1434.981407] [20616] 0 20616 5695 473 16 3 0 -1000 udevd [ 1434.996950] [20617] 0 20617 5695 472 16 3 0 -1000 udevd [ 1435.011151] [20620] 0 20620 5695 473 16 3 0 -1000 udevd [ 1435.019937] [20622] 0 20622 5695 473 16 3 0 -1000 udevd [ 1435.031885] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1435.045751] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1435.274633] [20627] 0 20627 5695 473 16 3 0 -1000 udevd [ 1435.478486] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1435.614150] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1435.626958] [20635] 0 20635 5695 474 16 3 0 -1000 udevd [ 1435.766711] [20636] 0 20636 5695 473 16 3 0 -1000 udevd [ 1435.808882] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1435.818741] [20638] 0 20638 5695 473 16 3 0 -1000 udevd [ 1435.912904] [20647] 0 20647 5695 474 16 3 0 -1000 udevd [ 1435.923968] [20648] 0 20648 5695 475 16 3 0 -1000 udevd [ 1435.935458] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1435.955722] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1436.084111] [20653] 0 20653 5695 475 16 3 0 -1000 udevd [ 1436.098635] [20654] 0 20654 5695 475 16 3 0 -1000 udevd [ 1436.109014] [20655] 0 20655 5695 474 16 3 0 -1000 udevd [ 1436.247425] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1436.418494] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1436.449638] [20666] 0 20666 5695 474 16 3 0 -1000 udevd [ 1436.464130] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1436.937507] [20675] 0 20675 5695 475 16 3 0 -1000 udevd [ 1436.973392] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1437.058431] [20677] 0 20677 5695 476 16 3 0 -1000 udevd [ 1437.067844] [20680] 0 20680 5695 475 16 3 0 -1000 udevd [ 1437.095459] [20681] 0 20681 5695 475 16 3 0 -1000 udevd [ 1437.104834] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1437.115314] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1437.256728] [20695] 0 20695 5695 475 16 3 0 -1000 udevd [ 1437.278406] [20696] 0 20696 5695 475 16 3 0 -1000 udevd [ 1437.659563] [20706] 0 20706 5695 475 16 3 0 -1000 udevd [ 1437.671206] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1437.700222] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1437.709088] [20709] 0 20709 5695 475 16 3 0 -1000 udevd [ 1437.797631] [20720] 0 20720 5695 476 16 3 0 -1000 udevd [ 1437.816423] [20726] 0 20726 5695 476 16 3 0 -1000 udevd [ 1437.836085] [20728] 0 20728 5695 476 16 3 0 -1000 udevd [ 1437.846778] [20729] 0 20729 5695 476 16 3 0 -1000 udevd [ 1437.858725] [20730] 0 20730 5695 476 16 3 0 -1000 udevd [ 1437.869031] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1438.097665] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1438.109056] [20738] 0 20738 5695 477 16 3 0 -1000 udevd [ 1438.119188] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1438.352650] [20741] 0 20741 5695 477 16 3 0 -1000 udevd [ 1438.369113] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1438.379201] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1438.520550] [20749] 0 20749 5695 478 16 3 0 -1000 udevd [ 1438.529379] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1438.557860] [20755] 0 20755 5695 478 16 3 0 -1000 udevd [ 1438.653140] [20758] 0 20758 5695 478 16 3 0 -1000 udevd [ 1438.663584] [20760] 0 20760 5695 478 16 3 0 -1000 udevd [ 1438.675539] [20761] 0 20761 5695 477 16 3 0 -1000 udevd [ 1438.688229] [20764] 0 20764 5695 477 16 3 0 -1000 udevd [ 1438.698646] [20766] 0 20766 5695 477 16 3 0 -1000 udevd [ 1438.719558] [20769] 0 20769 5695 477 16 3 0 -1000 udevd [ 1438.811991] [20771] 0 20771 5695 477 16 3 0 -1000 udevd [ 1438.821378] [20772] 0 20772 5695 477 16 3 0 -1000 udevd [ 1438.833654] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1438.842490] [20776] 0 20776 5695 478 16 3 0 -1000 udevd [ 1438.853113] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1438.862472] [20780] 0 20780 5695 478 16 3 0 -1000 udevd [ 1438.881968] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1438.939599] [20788] 0 20788 5695 478 16 3 0 -1000 udevd [ 1438.949658] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1438.959526] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1438.968304] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1438.977842] [20808] 0 20808 5695 478 16 3 0 -1000 udevd [ 1438.987567] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1438.998706] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1439.008108] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1439.019099] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1439.030381] [20826] 0 20826 5695 479 16 3 0 -1000 udevd [ 1439.039170] [20833] 0 20833 5695 479 16 3 0 -1000 udevd [ 1439.056558] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1439.070683] [20839] 0 20839 5695 479 16 3 0 -1000 udevd [ 1439.079540] [20844] 0 20844 5695 480 16 3 0 -1000 udevd [ 1439.090165] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1439.099027] [20850] 0 20850 5695 480 16 3 0 -1000 udevd [ 1439.202649] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1439.211810] [20854] 0 20854 5695 479 16 3 0 -1000 udevd [ 1439.221006] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1439.229801] [20858] 0 20858 5695 481 16 3 0 -1000 udevd [ 1439.239548] [20865] 0 20865 5695 480 16 3 0 -1000 udevd [ 1439.248837] [20869] 0 20869 5695 480 16 3 0 -1000 udevd [ 1439.258006] [20873] 0 20873 5695 480 16 3 0 -1000 udevd [ 1439.269138] [20878] 0 20878 5695 480 16 3 0 -1000 udevd [ 1439.284850] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1439.296289] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1439.308399] [20885] 0 20885 5695 480 16 3 0 -1000 udevd [ 1439.324332] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1439.333190] [20894] 0 20894 5695 480 16 3 0 -1000 udevd [ 1439.342188] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1439.351871] [20899] 0 20899 5695 481 16 3 0 -1000 udevd [ 1439.361218] [20900] 0 20900 5695 481 16 3 0 -1000 udevd [ 1439.370017] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1439.378917] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1439.390730] [20911] 0 20911 5695 482 16 3 0 -1000 udevd [ 1439.399515] [20912] 0 20912 5695 482 16 3 0 -1000 udevd [ 1439.449073] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1439.457946] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1439.471932] [20925] 0 20925 5695 481 16 3 0 -1000 udevd [ 1439.481539] [20927] 0 20927 5695 482 16 3 0 -1000 udevd [ 1439.496082] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1439.509816] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1439.593085] [20938] 0 20938 5695 482 16 3 0 -1000 udevd [ 1439.944077] [20941] 0 20941 5695 483 16 3 0 -1000 udevd [ 1439.960953] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1439.969906] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1439.980949] [20954] 0 20954 5695 483 16 3 0 -1000 udevd [ 1439.989737] [20956] 0 20956 5695 483 16 3 0 -1000 udevd [ 1439.998956] [20958] 0 20958 5695 482 16 3 0 -1000 udevd [ 1440.008826] [20960] 0 20960 5695 482 16 3 0 -1000 udevd [ 1440.027537] [20962] 0 20962 5695 483 16 3 0 -1000 udevd [ 1440.073826] [20964] 0 20964 5695 482 16 3 0 -1000 udevd [ 1440.083335] [20965] 0 20965 5695 482 16 3 0 -1000 udevd [ 1440.093893] [20968] 0 20968 5695 483 16 3 0 -1000 udevd [ 1440.105271] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1440.129730] [20973] 0 20973 5695 483 16 3 0 -1000 udevd [ 1440.290495] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1440.299318] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1440.544577] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1440.685419] [20982] 0 20982 5695 483 16 3 0 -1000 udevd [ 1440.965547] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1441.295743] [20985] 0 20985 5695 484 16 3 0 -1000 udevd [ 1441.308451] [20986] 0 20986 5695 484 16 3 0 -1000 udevd [ 1441.325865] [20987] 0 20987 5695 484 16 3 0 -1000 udevd [ 1441.339005] [20990] 0 20990 5695 483 16 3 0 -1000 udevd [ 1441.467243] [20991] 0 20991 5695 485 16 3 0 -1000 udevd [ 1441.758061] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1441.767638] [20997] 0 20997 5695 485 16 3 0 -1000 udevd [ 1441.951895] [20998] 0 20998 5695 484 16 3 0 -1000 udevd [ 1441.982327] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1442.053109] [21007] 0 21007 5695 484 16 3 0 -1000 udevd [ 1442.064233] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1442.086561] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1442.112948] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1442.196926] [21022] 0 21022 5695 485 16 3 0 -1000 udevd [ 1442.206409] [21025] 0 21025 5695 485 16 3 0 -1000 udevd [ 1442.215801] [21029] 0 21029 5695 486 16 3 0 -1000 udevd [ 1442.236025] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1442.374158] [21033] 0 21033 5695 486 16 3 0 -1000 udevd [ 1442.383459] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1442.393243] [21043] 0 21043 5695 485 16 3 0 -1000 udevd [ 1442.402524] [21052] 0 21052 5695 486 16 3 0 -1000 udevd [ 1442.412109] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1442.432933] [21057] 0 21057 5695 486 16 3 0 -1000 udevd [ 1442.443094] [21059] 0 21059 5695 485 16 3 0 -1000 udevd [ 1442.685072] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1442.969801] [21064] 0 21064 5695 485 16 3 0 -1000 udevd [ 1443.253904] [21070] 0 21070 5695 485 16 3 0 -1000 udevd [ 1443.383203] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1443.392629] [21078] 0 21078 5695 486 16 3 0 -1000 udevd [ 1443.402734] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1443.658944] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1443.672380] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1443.687295] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1443.697859] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1443.709867] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1443.723233] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1443.738531] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1443.747616] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1443.756676] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1443.766349] [25417] 0 25417 7230 5138 21 3 0 -1000 blkid [ 1443.787678] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1443.800401] [25420] 0 25420 7806 5731 21 3 0 -1000 blkid [ 1443.809222] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1443.821842] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1443.836309] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1443.849040] [25430] 0 25430 7394 5328 22 3 0 -1000 blkid [ 1443.863984] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1443.873897] [25432] 0 25432 6622 4544 20 3 0 -1000 blkid [ 1443.883233] [25433] 0 25433 6688 4608 20 3 0 -1000 blkid [ 1443.896850] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1443.908472] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1443.919205] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1443.932276] [25437] 0 25437 8442 6373 23 3 0 -1000 blkid [ 1443.943754] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1443.954192] [25439] 0 25439 6954 4874 20 3 0 -1000 blkid [ 1443.965602] [25440] 0 25440 7234 5199 21 3 0 -1000 blkid [ 1443.978343] [25441] 0 25441 7056 5003 21 3 0 -1000 blkid [ 1443.989956] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1443.999693] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1444.008637] [25444] 0 25444 6922 4873 20 3 0 -1000 blkid [ 1444.024645] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1444.034726] [25446] 0 25446 7156 5070 20 3 0 -1000 blkid [ 1444.049932] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1444.065457] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1444.077960] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1444.089240] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1444.129922] [25451] 0 25451 7014 4939 20 3 0 -1000 blkid [ 1444.138885] [25452] 0 25452 6832 4742 21 3 0 -1000 blkid [ 1444.408286] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1444.420478] [25454] 0 25454 6942 4871 20 3 0 -1000 blkid [ 1444.429251] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1444.467720] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1444.556692] [25457] 0 25457 6658 4609 20 3 0 -1000 blkid [ 1444.614520] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1444.965881] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1444.975293] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1444.984657] [25461] 0 25461 6968 4872 20 3 0 -1000 blkid [ 1444.994196] [25462] 0 25462 6816 4741 20 3 0 -1000 blkid [ 1445.003285] [25463] 0 25463 7260 5203 21 3 0 -1000 blkid [ 1445.019025] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1445.037417] [25465] 0 25465 6772 4675 20 3 0 -1000 blkid [ 1445.049181] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1445.063134] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1445.087571] [25468] 0 25468 7098 5000 21 3 0 -1000 blkid [ 1445.101253] [25469] 0 25469 6690 4608 20 3 0 -1000 blkid [ 1445.110552] [25470] 0 25470 7432 5395 21 3 0 -1000 blkid [ 1445.119504] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1445.128393] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1445.139996] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1445.149118] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1445.162391] [25475] 0 25475 6976 4936 20 3 0 -1000 blkid [ 1445.175703] [25476] 0 25476 6832 4741 20 3 0 -1000 blkid [ 1445.189045] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1445.200011] [25478] 0 25478 7274 5198 21 3 0 -1000 blkid [ 1445.208813] [25479] 0 25479 7012 4939 21 3 0 -1000 blkid [ 1445.220514] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1445.229307] [25481] 0 25481 7312 5268 20 3 0 -1000 blkid [ 1445.238934] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1445.247787] [25483] 0 25483 7114 5070 21 3 0 -1000 blkid [ 1445.263563] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1445.279219] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1445.330088] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1445.339306] [25487] 0 25487 7094 5001 21 3 0 -1000 blkid [ 1445.353596] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1445.363959] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1445.374347] [25490] 0 25490 6814 4740 21 3 0 -1000 blkid [ 1445.386291] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1445.397138] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1445.405927] [25493] 0 25493 7142 5067 20 3 0 -1000 blkid [ 1445.419054] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1445.429201] [25495] 0 25495 6910 4871 20 3 0 -1000 blkid [ 1445.441933] [25496] 0 25496 7000 4938 21 3 0 -1000 blkid [ 1445.453131] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1445.462916] [25498] 0 25498 6878 4806 22 3 0 -1000 blkid [ 1445.473998] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1445.483394] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1445.495123] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1445.508172] [25502] 0 25502 7300 5262 21 4 0 -1000 blkid [ 1445.518658] [25503] 0 25503 7174 5135 20 3 0 -1000 blkid [ 1445.529307] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1445.539620] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1445.556859] [25506] 0 25506 6982 4930 20 3 0 -1000 blkid [ 1445.580730] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1445.596169] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1445.605688] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1445.615114] [25511] 0 25511 6664 4608 19 3 0 -1000 blkid [ 1445.625409] [25512] 0 25512 7066 5004 21 3 0 -1000 blkid [ 1445.636827] [25514] 0 25514 6600 4542 19 3 0 -1000 blkid [ 1445.645780] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1445.657046] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1445.666095] [25517] 0 25517 6800 4740 20 3 0 -1000 blkid [ 1445.682085] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1445.695963] [25519] 0 25519 6700 4607 20 3 0 -1000 blkid [ 1445.705109] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1445.718566] [25521] 0 25521 6472 4409 20 3 0 -1000 blkid [ 1445.730117] [25522] 0 25522 6988 4939 20 3 0 -1000 blkid [ 1445.738907] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1445.765946] [25524] 0 25524 7080 5004 21 3 0 -1000 blkid [ 1445.802749] [25525] 0 25525 7142 5071 21 3 0 -1000 blkid [ 1445.818880] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1445.828300] [25527] 0 25527 7896 5858 22 3 0 -1000 blkid [ 1445.843876] [25528] 0 25528 7452 5401 21 3 0 -1000 blkid [ 1445.867155] [25529] 0 25529 6848 4808 21 3 0 -1000 blkid [ 1445.880812] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1445.889778] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1445.904799] [25532] 0 25532 6636 4542 19 3 0 -1000 blkid [ 1445.929563] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1445.945228] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1445.962955] [25535] 0 25535 7210 5138 21 3 0 -1000 blkid [ 1445.984539] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1445.996078] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1446.005102] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1446.014197] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1446.024323] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1446.034626] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1446.046019] [25542] 0 25542 6694 4609 19 3 0 -1000 blkid [ 1446.055430] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1446.066209] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1446.076013] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1446.085752] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1446.101951] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1446.118660] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1446.127761] [25549] 0 25549 6582 4544 20 3 0 -1000 blkid [ 1446.138349] [25550] 0 25550 7084 4998 21 4 0 -1000 blkid [ 1446.148524] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1446.161350] [25552] 0 25552 7012 4938 21 3 0 -1000 blkid [ 1446.187425] [25553] 0 25553 6938 4865 20 3 0 -1000 blkid [ 1446.197602] [25554] 0 25554 6856 4806 19 3 0 -1000 blkid [ 1446.265507] [25555] 0 25555 7958 5918 23 3 0 -1000 blkid [ 1446.276167] [25556] 0 25556 6910 4872 22 3 0 -1000 blkid [ 1446.286360] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1446.297538] [25558] 0 25558 6786 4739 20 3 0 -1000 blkid [ 1446.314753] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1446.323703] [25560] 0 25560 7218 5138 20 3 0 -1000 blkid [ 1446.335163] [25561] 0 25561 7016 4938 20 3 0 -1000 blkid [ 1446.347214] [25562] 0 25562 6952 4872 21 3 0 -1000 blkid [ 1446.360409] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1446.369307] [25564] 0 25564 7116 5068 21 3 0 -1000 blkid [ 1446.388316] [25565] 0 25565 6948 4872 20 3 0 -1000 blkid [ 1446.397966] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1446.407241] [25567] 0 25567 6968 4871 20 3 0 -1000 blkid [ 1446.418565] [25568] 0 25568 6840 4804 20 3 0 -1000 blkid [ 1446.435855] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1446.446892] [25570] 0 25570 6730 4674 20 3 0 -1000 blkid [ 1446.456860] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1446.467961] [25572] 0 25572 6654 4608 19 3 0 -1000 blkid [ 1446.478447] [25573] 0 25573 6772 4674 20 3 0 -1000 blkid [ 1446.496817] [25574] 0 25574 6874 4806 20 3 0 -1000 blkid [ 1446.515962] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1446.545747] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1446.557731] [25577] 0 25577 7132 5071 21 3 0 -1000 blkid [ 1446.586891] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1446.597334] [25579] 0 25579 7030 4939 21 3 0 -1000 blkid [ 1446.607383] [25580] 0 25580 6814 4740 20 3 0 -1000 blkid [ 1446.618568] [25581] 0 25581 7184 5136 21 3 0 -1000 blkid [ 1446.631488] [25582] 0 25582 6546 4476 20 3 0 -1000 blkid [ 1446.646870] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1446.658625] [25584] 0 25584 6802 4739 20 3 0 -1000 blkid [ 1446.684866] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1446.697297] [25586] 0 25586 6466 4410 20 3 0 -1000 blkid [ 1446.708356] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1446.718920] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1446.728613] [25594] 0 25594 6434 4344 20 3 0 -1000 blkid [ 1446.739477] [25595] 0 25595 6788 4742 20 3 0 -1000 blkid [ 1446.754287] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1446.769776] [25597] 0 25597 6522 4475 20 4 0 -1000 blkid [ 1446.780797] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1446.789580] [25599] 0 25599 6784 4733 19 3 0 -1000 blkid [ 1446.809619] [25600] 0 25600 6542 4475 19 3 0 -1000 blkid [ 1446.827901] [25601] 0 25601 7130 5064 21 3 0 -1000 blkid [ 1446.842249] [25602] 0 25602 7098 5006 21 3 0 -1000 blkid [ 1446.854262] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1446.867323] [25604] 0 25604 6934 4872 21 3 0 -1000 blkid [ 1446.877537] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1446.892919] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1446.902314] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1446.911416] [25608] 0 25608 7178 5136 21 3 0 -1000 blkid [ 1446.922850] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1446.937728] [25610] 0 25610 7250 5195 21 3 0 -1000 blkid [ 1446.950909] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1446.959693] [25612] 0 25612 7256 5201 21 3 0 -1000 blkid [ 1446.969704] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1446.995404] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1447.004416] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1447.016893] [25616] 0 25616 6764 4671 20 3 0 -1000 blkid [ 1447.025876] [25617] 0 25617 6552 4475 19 3 0 -1000 blkid [ 1447.044616] [25618] 0 25618 7074 5001 20 4 0 -1000 blkid [ 1447.055195] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1447.067576] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1447.076586] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1447.318345] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1447.386432] [25623] 0 25623 6614 4541 20 3 0 -1000 blkid [ 1447.449413] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1447.476009] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1447.489074] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1447.498186] [25627] 0 25627 7362 5263 21 3 0 -1000 blkid [ 1447.846654] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1447.856658] [25629] 0 25629 7360 5264 22 3 0 -1000 blkid [ 1447.874192] [25630] 0 25630 6482 4411 19 3 0 -1000 blkid [ 1447.883104] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1447.909888] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1448.202894] [25634] 0 25634 6292 4213 18 3 0 -1000 blkid [ 1448.214704] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1448.229506] [25636] 0 25636 6600 4542 19 3 0 -1000 blkid [ 1448.360346] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1448.369191] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1448.395091] [25644] 0 25644 6450 4410 20 3 0 -1000 blkid [ 1448.527721] [25645] 0 25645 6514 4469 21 3 0 -1000 blkid [ 1448.547609] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1448.689838] [25647] 0 25647 6622 4543 19 3 0 -1000 blkid [ 1448.789139] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1448.945641] [25649] 0 25649 6276 4213 19 3 0 -1000 blkid [ 1448.955460] [25650] 0 25650 6892 4806 20 3 0 -1000 blkid [ 1448.964338] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1448.974153] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1448.985434] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1448.998831] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1449.017026] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1449.036251] [25656] 0 25656 6574 4536 20 3 0 -1000 blkid [ 1449.046084] [25657] 0 25657 7044 5004 21 3 0 -1000 blkid [ 1449.068265] [25658] 0 25658 7040 5006 20 3 0 -1000 blkid [ 1449.077937] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1449.087564] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1449.097408] [25661] 0 25661 6660 4608 20 3 0 -1000 blkid [ 1449.109157] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1449.120748] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1449.129636] [25664] 0 25664 6226 4146 19 3 0 -1000 blkid [ 1449.199812] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1449.209038] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1449.266946] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1449.540397] [25669] 0 25669 6700 4607 20 3 0 -1000 blkid [ 1449.549235] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1449.764576] [25672] 0 25672 6290 4213 20 3 0 -1000 blkid [ 1449.878660] [25673] 0 25673 6650 4609 20 3 0 -1000 blkid [ 1449.888510] [25674] 0 25674 6220 4148 19 3 0 -1000 blkid [ 1449.902558] [25675] 0 25675 6792 4734 21 3 0 -1000 blkid [ 1449.912003] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1450.054307] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1450.078155] [25678] 0 25678 6078 3985 17 3 0 -1000 blkid [ 1450.197716] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1450.207975] [25680] 0 25680 6734 4674 19 3 0 -1000 blkid [ 1450.220361] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1450.229776] [25682] 0 25682 6712 4674 20 3 0 -1000 blkid [ 1450.398159] [25683] 0 25683 6164 4083 19 3 0 -1000 blkid [ 1450.419143] [25684] 0 25684 6302 4211 18 3 0 -1000 blkid [ 1450.428221] [25685] 0 25685 6776 4741 20 3 0 -1000 blkid [ 1450.449005] [25686] 0 25686 6286 4213 21 3 0 -1000 blkid [ 1450.577430] [25687] 0 25687 7102 5064 20 3 0 -1000 blkid [ 1450.586780] [25688] 0 25688 6440 4344 20 3 0 -1000 blkid [ 1450.601581] [25689] 0 25689 6538 4476 19 3 0 -1000 blkid [ 1450.631932] Out of memory: Kill process 8366 (syz-executor.5) score 1005 or sacrifice child [ 1450.642041] Killed process 8366 (syz-executor.5) total-vm:72712kB, anon-rss:160kB, file-rss:34816kB, shmem-rss:5580kB [ 1451.031691] oom_reaper: reaped process 8366 (syz-executor.5), now anon-rss:0kB, file-rss:0kB, shmem-rss:5580kB [ 1451.167583] udevd invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 1451.417847] CPU: 0 PID: 20873 Comm: udevd Not tainted 4.14.138+ #31 [ 1451.424298] Call Trace: [ 1451.426897] dump_stack+0xca/0x134 [ 1451.430450] dump_header+0x16f/0x848 [ 1451.434518] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1451.439624] ? ___ratelimit+0x50/0x3f5 [ 1451.443526] oom_kill_process.cold+0x10/0xde6 [ 1451.448047] ? lock_downgrade+0x5d0/0x5d0 [ 1451.452201] ? check_preemption_disabled+0x35/0x1f0 [ 1451.457233] out_of_memory+0x67e/0xa60 [ 1451.461130] ? oom_killer_disable+0x210/0x210 [ 1451.466234] ? unreserve_highatomic_pageblock+0x326/0x480 [ 1451.471800] __alloc_pages_nodemask+0x1988/0x2370 [ 1451.476678] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1451.481530] ? find_get_entry+0x2bb/0x560 [ 1451.485781] ? __radix_tree_lookup+0x220/0x220 [ 1451.490370] ? check_preemption_disabled+0x35/0x1f0 [ 1451.495407] ? find_get_entry+0x2e2/0x560 [ 1451.499569] pagecache_get_page+0x246/0x7e0 [ 1451.504036] filemap_fault+0xd6b/0x18a0 [ 1451.508035] ext4_filemap_fault+0x84/0xb0 [ 1451.512227] __do_fault+0x100/0x380 [ 1451.515857] ? generic_file_readonly_mmap+0x190/0x190 [ 1451.521059] __handle_mm_fault+0x9bf/0x2700 [ 1451.525384] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1451.530327] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1451.535094] ? HARDIRQ_verbose+0x10/0x10 [ 1451.539157] ? HARDIRQ_verbose+0x10/0x10 [ 1451.543240] ? check_preemption_disabled+0x35/0x1f0 [ 1451.548274] ? check_preemption_disabled+0x35/0x1f0 [ 1451.553318] handle_mm_fault+0x2f1/0x6da [ 1451.557420] __do_page_fault+0x477/0xbb0 [ 1451.561527] ? retint_user+0x18/0x18 [ 1451.565241] ? bad_area_access_error+0x340/0x340 [ 1451.570350] ? page_fault+0x2c/0x50 [ 1451.574064] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1451.578966] ? page_fault+0x2c/0x50 [ 1451.582601] page_fault+0x42/0x50 [ 1451.586052] RIP: 96a316f: (null) [ 1451.590192] RSP: 48f03058:0000000000000003 EFLAGS: 00000007 [ 1452.034014] Mem-Info: [ 1452.050840] active_anon:1425222 inactive_anon:32358 isolated_anon:0 [ 1452.050840] active_file:50 inactive_file:60 isolated_file:22 [ 1452.050840] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1452.050840] slab_reclaimable:8861 slab_unreclaimable:73356 [ 1452.050840] mapped:60271 shmem:20267 pagetables:20227 bounce:0 [ 1452.050840] free:6974 free_pcp:181 free_cma:0 [ 1452.198823] Node 0 active_anon:5700140kB inactive_anon:129384kB active_file:80kB inactive_file:964kB unevictable:0kB isolated(anon):0kB isolated(file):176kB mapped:241284kB dirty:16kB writeback:0kB shmem:80324kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1452.298596] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1452.328143] lowmem_reserve[]: 0 3437 3437 [ 1452.332397] Normal free:5384kB min:5480kB low:9000kB high:12520kB active_anon:2653724kB inactive_anon:129380kB active_file:644kB inactive_file:504kB unevictable:0kB writepending:16kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:34944kB pagetables:71308kB bounce:0kB free_pcp:476kB local_pcp:240kB free_cma:0kB [ 1452.445014] lowmem_reserve[]: 0 0 0 [ 1452.448723] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1452.469715] Normal: 114*4kB (UM) 25*8kB (UM) 12*16kB (M) 116*32kB (UM) 23*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6032kB [ 1452.486748] 20279 total pagecache pages [ 1452.492080] 0 pages in swap cache [ 1452.495543] Swap cache stats: add 0, delete 0, find 0/0 [ 1452.505359] Free swap = 0kB [ 1452.508382] Total swap = 0kB [ 1452.512163] 1965979 pages RAM [ 1452.515280] 0 pages HighMem/MovableOnly [ 1452.519254] 315668 pages reserved [ 1452.527100] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1452.556797] [ 190] 0 190 5848 641 18 3 0 -1000 udevd [ 1452.576984] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1452.586088] [ 1658] 0 1658 30649 173 24 3 0 0 rsyslogd [ 1452.596571] [ 1712] 0 1712 4725 51 14 3 0 0 cron [ 1452.614517] [ 1731] 0 1731 4088 390 12 3 0 0 mcstransd [ 1452.627212] [ 1733] 0 1733 12927 1231 26 3 0 0 restorecond [ 1452.637195] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1452.649466] [ 1789] 0 1789 3649 40 13 3 0 0 getty [ 1452.658461] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1452.670637] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1452.700641] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1452.710530] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1452.722531] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1452.733764] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1452.745137] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1452.755231] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1452.767255] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1452.776914] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1452.787366] [ 3176] 0 3176 18211 8713 25 3 0 1000 syz-executor.2 [ 1452.797160] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1452.815414] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1452.825262] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1452.835031] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1452.846372] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1452.858457] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1452.873901] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1452.888123] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1452.897714] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1452.908748] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1452.919821] [ 6445] 0 6445 18244 8750 26 4 0 1000 syz-executor.2 [ 1452.987628] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1453.007938] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1453.017545] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1453.031449] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1453.041134] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1453.057190] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1453.074468] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1453.116781] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1453.130788] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1453.145289] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1453.182430] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1453.197127] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1453.207950] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1453.226239] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1453.257220] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1453.275504] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1453.285570] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1453.295525] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1453.315200] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1453.324810] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1453.339866] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1453.358351] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1453.387702] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1453.486029] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1453.503710] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1453.514984] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1453.534199] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1453.545958] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1453.559757] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1453.576043] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1453.599554] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1453.617905] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1453.686500] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1453.750677] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1453.764787] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1453.787378] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1453.802506] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1453.816074] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1453.834746] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1453.848320] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1453.868595] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1453.878448] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1453.895447] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1453.908542] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1453.923526] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1453.934744] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1453.948213] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1453.973038] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1454.060084] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1454.069685] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1454.106394] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1454.140904] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1454.152278] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1454.298741] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1454.308894] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1454.356132] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1454.634535] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1454.667575] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1454.679416] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1454.707830] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1454.719090] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1454.759119] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1454.769129] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1454.779864] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1454.790593] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1454.802970] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1454.818293] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1454.909490] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1454.919633] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1454.941852] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1454.954118] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1454.966045] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1454.977176] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1454.988641] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1455.004702] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1455.016424] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1455.028614] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1455.039822] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1455.049661] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1455.068777] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1455.085243] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1455.097833] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1455.108803] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1455.121786] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1455.136219] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1455.152132] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1455.162979] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1455.173950] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1455.372840] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1455.399924] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1455.446484] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1455.458697] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1455.655228] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1455.808534] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1455.825177] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1455.878565] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1456.077442] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1456.114389] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1456.173006] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1456.197748] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1456.208348] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1456.225099] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1456.249874] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1456.370700] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1456.477821] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1456.493199] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1456.508810] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1456.518732] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1456.666992] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1456.694219] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1456.716339] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1456.828603] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1457.052938] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1457.722939] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1457.743950] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1457.794461] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1457.924754] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1457.937324] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1457.953650] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1457.973890] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1457.989240] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1458.105935] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1458.115639] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1458.132342] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1458.234564] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1458.257572] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1458.267853] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1458.318501] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1458.347364] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1458.362134] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1458.377762] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1458.387640] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1458.399088] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1458.525174] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1458.536790] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1458.556703] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1458.729971] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1458.745095] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1458.853409] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1458.863882] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1458.874099] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1458.884567] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1458.898248] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1458.909337] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1458.920775] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1458.931607] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1458.995059] [ 5622] 0 5622 5431 213 16 3 0 -1000 udevd [ 1459.004963] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1459.016597] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1459.035626] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1459.045423] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1459.058014] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1459.070504] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1459.083332] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1459.096101] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1459.107973] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1459.119024] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1459.129600] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1459.301902] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1459.317756] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1459.637712] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1459.655165] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1459.665760] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1459.675697] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1460.145103] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1460.476568] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1460.498848] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1460.596347] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1460.629206] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1460.659352] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1460.767295] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1460.804581] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1460.917733] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1460.944630] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1460.985310] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1461.004512] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1461.018758] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1461.034434] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1461.044530] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1461.054720] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1461.066964] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1461.076983] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1461.087665] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1461.106975] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1461.116597] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1461.129419] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1461.169579] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1461.208606] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1461.226551] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1461.236210] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1461.248602] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1461.258679] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1461.269259] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1461.278895] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1461.296117] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1461.308001] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1461.322962] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1461.333318] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1461.375239] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1461.387200] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1461.397442] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1461.408890] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1461.433989] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1461.452985] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1461.465583] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1461.477143] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1461.489604] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1461.505388] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1461.515582] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1461.528900] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1461.538887] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1461.552424] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1461.563053] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1461.574236] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1461.586319] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1461.599447] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1461.611200] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1461.626575] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1461.637859] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1461.683297] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1461.693658] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1461.705109] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1461.716444] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1461.726653] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1461.736396] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1461.750519] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1461.761601] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1461.785619] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1461.797978] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1461.809930] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1461.826887] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1461.841288] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1461.856566] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1461.866156] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1461.877273] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1461.891478] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1461.907292] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1461.926681] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1461.964756] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1461.977480] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1461.987375] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1461.998023] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1462.013829] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1462.057094] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1462.071918] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1462.088786] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1462.098673] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1462.127858] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1462.188353] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1462.398857] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1462.482543] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1462.495345] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1462.507600] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1462.737409] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1462.952482] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1462.963572] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1462.973583] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1462.983430] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1462.998200] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1463.016757] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1463.093067] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1463.108287] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1463.169654] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1463.520848] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1463.557101] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1463.702972] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1463.712933] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1463.722938] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1463.733421] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1463.744176] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1463.756814] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1463.769403] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1463.781312] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1463.825972] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1463.836143] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1463.846142] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1463.856015] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1463.866155] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1463.877966] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1463.889320] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1463.899337] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1463.909619] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1463.920814] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1463.944233] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1463.953858] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1463.963826] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1463.973645] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1463.983768] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1464.014385] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1464.027944] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1464.039858] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1464.050010] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1464.079748] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1464.091485] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1464.109736] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1464.136935] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1464.153910] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1464.212090] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1464.227763] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1464.238207] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1464.317525] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1464.383699] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1464.413469] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1464.427116] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1464.502935] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1464.939818] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1464.950862] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1464.961695] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1464.972506] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1464.982374] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1464.993961] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1465.009292] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1465.104568] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1465.116910] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1465.128984] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1465.138873] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1465.489767] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1465.694945] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1465.779069] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1465.814105] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1465.825904] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1465.969540] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1466.087216] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1466.098017] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1466.107868] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1466.127354] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1466.143789] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1466.159017] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1466.271586] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1466.294551] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1466.318948] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1466.509889] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1466.524422] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1466.539122] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1466.558537] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1466.706338] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1466.776936] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1466.863184] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1466.878982] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1467.021831] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1467.033204] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1467.259117] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1467.288714] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1467.501412] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1467.512656] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1467.527813] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1467.548633] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1467.566777] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1467.578813] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1467.588907] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1467.598797] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1467.610562] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1467.621584] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1467.636215] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1467.649628] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1467.666704] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1467.678187] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1467.697904] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1467.707512] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1467.718546] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1467.730682] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1467.740985] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1467.751355] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1467.915230] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1467.948820] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1467.979762] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1468.090857] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1468.103031] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1468.118961] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1468.350502] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1468.531979] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1468.543092] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1468.681064] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1468.690944] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1468.714821] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1468.744988] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1468.825353] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1468.835725] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1468.907726] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1469.087491] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1469.109351] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1469.126419] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1469.143401] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1469.294072] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1469.324351] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1469.337609] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1469.516022] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1469.526209] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1469.536615] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1469.546697] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1469.559034] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1469.594511] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1469.605360] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1469.615961] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1469.656000] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1469.687686] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1469.711623] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1469.724497] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1469.745151] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1469.755896] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1469.767393] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1469.778535] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1469.788986] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1469.799943] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1469.810649] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1469.822952] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1469.834416] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1469.949210] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1470.110326] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1470.119917] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1470.131049] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1470.146609] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1470.163546] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1470.488138] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1470.525333] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1470.692233] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1470.987151] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1471.150909] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1471.160839] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1471.172443] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1471.185179] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1471.482016] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1471.517222] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1471.532408] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1471.779988] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1471.807954] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1472.839877] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1472.852148] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1472.864521] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1472.874376] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1472.884231] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1472.893982] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1472.903760] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1472.945273] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1472.992608] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1473.003139] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1473.012984] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1473.022706] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1473.033329] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1473.046417] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1473.059420] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1473.074703] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1473.087416] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1473.099793] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1473.115251] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1473.125063] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1473.136704] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1473.149690] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1473.379415] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1473.416819] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1473.426766] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1473.698192] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1473.709540] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1473.719798] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1473.731118] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1473.748632] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1473.827675] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1473.838382] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1473.848268] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1473.858007] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1473.869977] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1473.879722] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1473.890519] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1473.907122] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1473.923873] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1473.937143] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1473.953079] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1473.963005] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1473.972719] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1473.984350] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1473.994375] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1474.004754] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1474.015507] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1474.028666] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1474.049903] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1474.060921] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1474.076011] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1474.085903] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1474.095749] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1474.344393] [20363] 0 20363 5662 464 16 3 0 -1000 udevd [ 1474.358685] [20364] 0 20364 5662 465 16 3 0 -1000 udevd [ 1474.383051] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1474.407758] [20369] 0 20369 5662 466 16 3 0 -1000 udevd [ 1474.494541] [20372] 0 20372 5662 465 16 3 0 -1000 udevd [ 1474.505661] [20373] 0 20373 5662 465 16 3 0 -1000 udevd [ 1474.515217] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1474.524383] [20377] 0 20377 5662 465 16 3 0 -1000 udevd [ 1474.538887] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1474.556610] [20379] 0 20379 5662 465 16 3 0 -1000 udevd [ 1474.578604] [20383] 0 20383 5662 465 16 3 0 -1000 udevd [ 1474.609467] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1474.622070] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1474.633102] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1474.642358] [20391] 0 20391 5662 465 16 3 0 -1000 udevd [ 1474.653648] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1474.663342] [20393] 0 20393 5662 466 16 3 0 -1000 udevd [ 1474.673748] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1474.684702] [20397] 0 20397 5662 466 16 3 0 -1000 udevd [ 1474.696747] [20398] 0 20398 5662 466 16 3 0 -1000 udevd [ 1474.708338] [20399] 0 20399 5662 466 16 3 0 -1000 udevd [ 1474.724871] [20405] 0 20405 5662 466 16 3 0 -1000 udevd [ 1474.736206] [20406] 0 20406 5662 466 16 3 0 -1000 udevd [ 1474.745245] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1474.754911] [20409] 0 20409 5662 466 16 3 0 -1000 udevd [ 1474.764242] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1474.776023] [20413] 0 20413 5662 466 16 3 0 -1000 udevd [ 1474.784848] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1474.833152] [20419] 0 20419 5662 467 16 3 0 -1000 udevd [ 1474.877713] [20420] 0 20420 5662 467 16 3 0 -1000 udevd [ 1474.887327] [20424] 0 20424 5662 467 16 3 0 -1000 udevd [ 1474.898354] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1474.908493] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1474.918882] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1474.929082] [20435] 0 20435 5662 467 16 3 0 -1000 udevd [ 1474.942112] [20441] 0 20441 5662 467 16 3 0 -1000 udevd [ 1474.953268] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1474.964670] [20451] 0 20451 5662 467 16 3 0 -1000 udevd [ 1474.977341] [20453] 0 20453 5694 468 16 3 0 -1000 udevd [ 1474.990756] [20458] 0 20458 5695 468 16 3 0 -1000 udevd [ 1474.999513] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1475.008981] [20465] 0 20465 5695 468 16 3 0 -1000 udevd [ 1475.021535] [20466] 0 20466 5695 468 16 3 0 -1000 udevd [ 1475.033454] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1475.044581] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1475.057081] [20475] 0 20475 5695 468 16 3 0 -1000 udevd [ 1475.066845] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1475.079482] [20481] 0 20481 5695 468 16 3 0 -1000 udevd [ 1475.095733] [20482] 0 20482 5695 468 16 3 0 -1000 udevd [ 1475.114940] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1475.124158] [20490] 0 20490 5695 469 16 3 0 -1000 udevd [ 1475.367814] [20493] 0 20493 5695 469 16 3 0 -1000 udevd [ 1475.394659] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1475.411740] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1475.513458] [20501] 0 20501 5695 470 16 3 0 -1000 udevd [ 1475.535020] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1475.545379] [20505] 0 20505 5695 469 16 3 0 -1000 udevd [ 1475.554592] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1475.563653] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1475.572803] [20509] 0 20509 5695 469 16 3 0 -1000 udevd [ 1475.589627] [20513] 0 20513 5695 469 16 3 0 -1000 udevd [ 1475.681539] [20514] 0 20514 5695 469 16 3 0 -1000 udevd [ 1475.690921] [20516] 0 20516 5695 470 16 3 0 -1000 udevd [ 1475.699701] [20517] 0 20517 5695 470 16 3 0 -1000 udevd [ 1475.710530] [20522] 0 20522 5695 470 16 3 0 -1000 udevd [ 1475.719297] [20526] 0 20526 5695 470 16 3 0 -1000 udevd [ 1475.732104] [20529] 0 20529 5695 470 16 3 0 -1000 udevd [ 1475.743933] [20530] 0 20530 5695 470 16 3 0 -1000 udevd [ 1475.756417] [20532] 0 20532 5695 470 16 3 0 -1000 udevd [ 1475.767899] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1475.779108] [20536] 0 20536 5695 470 16 3 0 -1000 udevd [ 1475.797793] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1475.812588] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1475.831747] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1475.841705] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1475.851176] [20559] 0 20559 5695 472 16 3 0 -1000 udevd [ 1475.860985] [20561] 0 20561 5695 472 16 3 0 -1000 udevd [ 1475.869768] [20565] 0 20565 5695 471 16 3 0 -1000 udevd [ 1475.888600] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1475.902933] [20576] 0 20576 5695 471 16 3 0 -1000 udevd [ 1475.916363] [20577] 0 20577 5695 471 16 3 0 -1000 udevd [ 1475.927248] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1475.936628] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1475.947038] [20588] 0 20588 5695 471 16 3 0 -1000 udevd [ 1475.957859] [20590] 0 20590 5695 471 16 3 0 -1000 udevd [ 1475.967944] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1475.977476] [20595] 0 20595 5695 472 16 3 0 -1000 udevd [ 1475.986669] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1475.995935] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1476.008386] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1476.018970] [20606] 0 20606 5695 472 16 3 0 -1000 udevd [ 1476.028658] [20607] 0 20607 5695 472 16 3 0 -1000 udevd [ 1476.041887] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1476.053729] [20612] 0 20612 5695 472 16 3 0 -1000 udevd [ 1476.064005] [20613] 0 20613 5695 472 16 3 0 -1000 udevd [ 1476.074739] [20616] 0 20616 5695 472 16 3 0 -1000 udevd [ 1476.098572] [20617] 0 20617 5695 472 16 3 0 -1000 udevd [ 1476.155993] [20620] 0 20620 5695 473 16 3 0 -1000 udevd [ 1476.175145] [20622] 0 20622 5695 473 16 3 0 -1000 udevd [ 1476.190960] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1476.199883] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1476.211278] [20627] 0 20627 5695 473 16 3 0 -1000 udevd [ 1476.222262] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1476.232352] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1476.241846] [20635] 0 20635 5695 473 16 3 0 -1000 udevd [ 1476.254830] [20636] 0 20636 5695 473 16 3 0 -1000 udevd [ 1476.267840] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1476.296843] [20638] 0 20638 5695 473 16 3 0 -1000 udevd [ 1476.307334] [20647] 0 20647 5695 474 16 3 0 -1000 udevd [ 1476.317935] [20648] 0 20648 5695 474 16 3 0 -1000 udevd [ 1476.329518] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1476.344091] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1476.353874] [20653] 0 20653 5695 474 16 3 0 -1000 udevd [ 1476.363495] [20654] 0 20654 5695 475 16 3 0 -1000 udevd [ 1476.376035] [20655] 0 20655 5695 474 16 3 0 -1000 udevd [ 1476.395427] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1476.448487] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1476.460911] [20666] 0 20666 5695 474 16 3 0 -1000 udevd [ 1476.469837] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1476.482575] [20675] 0 20675 5695 475 16 3 0 -1000 udevd [ 1476.494471] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1476.506846] [20677] 0 20677 5695 475 16 3 0 -1000 udevd [ 1476.537274] [20680] 0 20680 5695 475 16 3 0 -1000 udevd [ 1476.549260] [20681] 0 20681 5695 475 16 3 0 -1000 udevd [ 1476.560875] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1476.569679] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1476.581755] [20695] 0 20695 5695 475 16 3 0 -1000 udevd [ 1476.595562] [20696] 0 20696 5695 475 16 3 0 -1000 udevd [ 1476.605352] [20706] 0 20706 5695 475 16 3 0 -1000 udevd [ 1476.616109] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1476.625935] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1476.637772] [20709] 0 20709 5695 475 16 3 0 -1000 udevd [ 1476.666152] [20720] 0 20720 5695 476 16 3 0 -1000 udevd [ 1476.689258] [20726] 0 20726 5695 476 16 3 0 -1000 udevd [ 1476.698783] [20728] 0 20728 5695 476 16 3 0 -1000 udevd [ 1476.709952] [20729] 0 20729 5695 476 16 3 0 -1000 udevd [ 1476.727565] [20730] 0 20730 5695 476 16 3 0 -1000 udevd [ 1476.745168] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1476.758312] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1476.768366] [20738] 0 20738 5695 476 16 3 0 -1000 udevd [ 1476.784258] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1476.793089] [20741] 0 20741 5695 477 16 3 0 -1000 udevd [ 1476.830577] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1476.839512] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1476.895712] [20749] 0 20749 5695 478 16 3 0 -1000 udevd [ 1476.919395] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1476.952353] [20755] 0 20755 5695 477 16 3 0 -1000 udevd [ 1476.967068] [20758] 0 20758 5695 477 16 3 0 -1000 udevd [ 1476.977939] [20760] 0 20760 5695 478 16 3 0 -1000 udevd [ 1476.988276] [20761] 0 20761 5695 477 16 3 0 -1000 udevd [ 1476.998581] [20764] 0 20764 5695 477 16 3 0 -1000 udevd [ 1477.012604] [20766] 0 20766 5695 477 16 3 0 -1000 udevd [ 1477.024056] [20769] 0 20769 5695 477 16 3 0 -1000 udevd [ 1477.034837] [20771] 0 20771 5695 477 16 3 0 -1000 udevd [ 1477.044869] [20772] 0 20772 5695 477 16 3 0 -1000 udevd [ 1477.054700] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1477.073369] [20776] 0 20776 5695 478 16 3 0 -1000 udevd [ 1477.085567] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1477.100709] [20780] 0 20780 5695 478 16 3 0 -1000 udevd [ 1477.109592] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1477.126097] [20788] 0 20788 5695 478 16 3 0 -1000 udevd [ 1477.247619] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1477.333736] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1477.346091] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1477.410549] [20808] 0 20808 5695 478 16 3 0 -1000 udevd [ 1477.419729] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1477.435293] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1477.489596] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1477.509322] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1477.547746] [20826] 0 20826 5695 479 16 3 0 -1000 udevd [ 1477.557353] [20833] 0 20833 5695 479 16 3 0 -1000 udevd [ 1477.566172] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1477.577914] [20839] 0 20839 5695 479 16 3 0 -1000 udevd [ 1477.589947] [20844] 0 20844 5695 479 16 3 0 -1000 udevd [ 1477.614949] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1477.627922] [20850] 0 20850 5695 479 16 3 0 -1000 udevd [ 1477.643148] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1477.657438] [20854] 0 20854 5695 479 16 3 0 -1000 udevd [ 1477.669105] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1477.677962] [20858] 0 20858 5695 480 16 3 0 -1000 udevd [ 1477.687003] [20865] 0 20865 5695 480 16 3 0 -1000 udevd [ 1477.697345] [20869] 0 20869 5695 480 16 3 0 -1000 udevd [ 1477.707823] [20873] 0 20873 5695 480 16 3 0 -1000 udevd [ 1477.717406] [20878] 0 20878 5695 480 16 3 0 -1000 udevd [ 1477.727059] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1477.739982] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1477.754752] [20885] 0 20885 5695 480 16 3 0 -1000 udevd [ 1477.826538] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1477.837665] [20894] 0 20894 5695 480 16 3 0 -1000 udevd [ 1477.848560] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1477.858382] [20899] 0 20899 5695 481 16 3 0 -1000 udevd [ 1477.874798] [20900] 0 20900 5695 481 16 3 0 -1000 udevd [ 1477.885238] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1477.895418] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1477.905356] [20911] 0 20911 5695 481 16 3 0 -1000 udevd [ 1477.915126] [20912] 0 20912 5695 481 16 3 0 -1000 udevd [ 1477.925322] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1477.937740] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1477.952258] [20925] 0 20925 5695 481 16 3 0 -1000 udevd [ 1477.962483] [20927] 0 20927 5695 481 16 3 0 -1000 udevd [ 1477.973406] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1477.983901] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1477.995724] [20938] 0 20938 5695 482 16 3 0 -1000 udevd [ 1478.007048] [20941] 0 20941 5695 482 16 3 0 -1000 udevd [ 1478.019305] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1478.029840] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1478.046096] [20954] 0 20954 5695 482 16 3 0 -1000 udevd [ 1478.059343] [20956] 0 20956 5695 482 16 3 0 -1000 udevd [ 1478.069999] [20958] 0 20958 5695 482 16 3 0 -1000 udevd [ 1478.218722] [20960] 0 20960 5695 482 16 3 0 -1000 udevd [ 1478.237116] [20962] 0 20962 5695 482 16 3 0 -1000 udevd [ 1478.264358] [20964] 0 20964 5695 482 16 3 0 -1000 udevd [ 1478.463286] [20965] 0 20965 5695 482 16 3 0 -1000 udevd [ 1478.475301] [20968] 0 20968 5695 483 16 3 0 -1000 udevd [ 1478.492214] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1478.633994] [20973] 0 20973 5695 483 16 3 0 -1000 udevd [ 1478.897412] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1478.906986] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1478.916371] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1479.134252] [20982] 0 20982 5695 483 16 3 0 -1000 udevd [ 1479.144355] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1479.154132] [20985] 0 20985 5695 483 16 3 0 -1000 udevd [ 1479.164396] [20986] 0 20986 5695 483 16 3 0 -1000 udevd [ 1479.173760] [20987] 0 20987 5695 483 16 3 0 -1000 udevd [ 1479.183890] [20990] 0 20990 5695 483 16 3 0 -1000 udevd [ 1479.199415] [20991] 0 20991 5695 484 16 3 0 -1000 udevd [ 1479.239889] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1479.265130] [20997] 0 20997 5695 484 16 3 0 -1000 udevd [ 1479.275153] [20998] 0 20998 5695 484 16 3 0 -1000 udevd [ 1479.284396] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1479.293903] [21007] 0 21007 5695 484 16 3 0 -1000 udevd [ 1479.303223] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1479.315811] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1479.325843] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1479.338181] [21022] 0 21022 5695 484 16 3 0 -1000 udevd [ 1479.356704] [21025] 0 21025 5695 484 16 3 0 -1000 udevd [ 1479.366867] [21029] 0 21029 5695 486 16 3 0 -1000 udevd [ 1479.379945] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1479.391491] [21033] 0 21033 5695 485 16 3 0 -1000 udevd [ 1479.402131] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1479.413394] [21043] 0 21043 5695 485 16 3 0 -1000 udevd [ 1479.422737] [21052] 0 21052 5695 485 16 3 0 -1000 udevd [ 1479.436445] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1479.446764] [21057] 0 21057 5695 485 16 3 0 -1000 udevd [ 1479.463662] [21059] 0 21059 5695 485 16 3 0 -1000 udevd [ 1479.499144] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1479.512548] [21064] 0 21064 5695 485 16 3 0 -1000 udevd [ 1479.523221] [21070] 0 21070 5695 485 16 3 0 -1000 udevd [ 1479.532559] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1479.542552] [21078] 0 21078 5695 486 16 3 0 -1000 udevd [ 1479.553695] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1479.563079] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1479.574172] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1479.584805] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1479.597202] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1479.609014] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1479.622803] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1479.634379] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1479.664462] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1479.708576] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1479.769723] [25417] 0 25417 7232 5196 21 3 0 -1000 blkid [ 1479.806874] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1479.888938] [25420] 0 25420 7808 5731 21 3 0 -1000 blkid [ 1479.898545] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1479.961287] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1480.047535] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1480.202834] [25430] 0 25430 7394 5327 22 3 0 -1000 blkid [ 1480.217066] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1480.227785] [25432] 0 25432 6780 4733 21 3 0 -1000 blkid [ 1480.260869] [25433] 0 25433 6688 4608 20 3 0 -1000 blkid [ 1480.269677] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1480.555763] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1480.568097] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1480.624535] [25437] 0 25437 8442 6373 23 3 0 -1000 blkid [ 1480.859372] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1480.887856] [25439] 0 25439 6956 4873 20 3 0 -1000 blkid [ 1480.900574] [25440] 0 25440 7234 5199 21 3 0 -1000 blkid [ 1480.909447] [25441] 0 25441 7056 5003 21 3 0 -1000 blkid [ 1480.932064] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1481.200400] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1481.209898] [25444] 0 25444 6924 4872 20 3 0 -1000 blkid [ 1481.228469] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1481.242113] [25446] 0 25446 7156 5070 20 3 0 -1000 blkid [ 1481.352824] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1481.938398] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1481.950469] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1481.959277] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1481.976552] [25451] 0 25451 7014 4939 20 3 0 -1000 blkid [ 1481.991767] [25452] 0 25452 6834 4741 21 3 0 -1000 blkid [ 1482.187547] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1482.203104] [25454] 0 25454 6942 4871 20 3 0 -1000 blkid [ 1482.473512] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1482.485917] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1482.498439] [25457] 0 25457 6688 4608 20 3 0 -1000 blkid [ 1482.591160] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1482.600948] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1482.611872] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1482.620905] [25461] 0 25461 6968 4872 20 3 0 -1000 blkid [ 1482.629675] [25462] 0 25462 6818 4740 20 3 0 -1000 blkid [ 1482.639043] [25463] 0 25463 7262 5202 21 3 0 -1000 blkid [ 1482.713322] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1482.724154] [25465] 0 25465 6772 4736 20 3 0 -1000 blkid [ 1482.734847] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1482.743657] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1482.753506] [25468] 0 25468 7098 5000 21 3 0 -1000 blkid [ 1482.762836] [25469] 0 25469 6690 4608 20 3 0 -1000 blkid [ 1482.779033] [25470] 0 25470 7432 5394 21 3 0 -1000 blkid [ 1482.794329] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1482.816719] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1482.831453] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1482.842567] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1482.852058] [25475] 0 25475 6976 4936 20 3 0 -1000 blkid [ 1482.860897] [25476] 0 25476 6832 4740 20 3 0 -1000 blkid [ 1482.869697] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1482.878821] [25478] 0 25478 7356 5255 21 3 0 -1000 blkid [ 1482.887848] [25479] 0 25479 7012 4939 21 3 0 -1000 blkid [ 1482.898448] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1482.907550] [25481] 0 25481 7312 5268 20 3 0 -1000 blkid [ 1482.917177] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1482.927361] [25483] 0 25483 7114 5069 21 3 0 -1000 blkid [ 1482.940017] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1482.959964] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1482.970012] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1482.978895] [25487] 0 25487 7094 5001 21 3 0 -1000 blkid [ 1482.988270] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1482.997487] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1483.007886] [25490] 0 25490 6814 4740 21 3 0 -1000 blkid [ 1483.019390] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1483.028658] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1483.077759] [25493] 0 25493 7142 5067 20 3 0 -1000 blkid [ 1483.089649] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1483.100575] [25495] 0 25495 6910 4871 20 3 0 -1000 blkid [ 1483.109448] [25496] 0 25496 7002 4937 21 3 0 -1000 blkid [ 1483.119184] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1483.129627] [25498] 0 25498 6878 4806 22 3 0 -1000 blkid [ 1483.317966] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1483.449842] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1483.466582] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1483.493028] [25502] 0 25502 7300 5262 21 4 0 -1000 blkid [ 1483.601819] [25503] 0 25503 7174 5135 20 3 0 -1000 blkid [ 1483.618743] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1483.689826] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1483.834167] [25506] 0 25506 6982 4930 20 3 0 -1000 blkid [ 1484.043643] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1484.055462] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1484.070519] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1484.079289] [25511] 0 25511 6664 4608 19 3 0 -1000 blkid [ 1484.094043] [25512] 0 25512 7066 5003 21 3 0 -1000 blkid [ 1484.203824] [25514] 0 25514 6600 4542 19 3 0 -1000 blkid [ 1484.214173] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1484.264745] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1484.278839] [25517] 0 25517 7018 4925 21 3 0 -1000 blkid [ 1484.335498] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1484.345011] [25519] 0 25519 6700 4607 20 3 0 -1000 blkid [ 1484.360331] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1484.369109] [25521] 0 25521 6472 4409 20 3 0 -1000 blkid [ 1484.389512] [25522] 0 25522 6988 4939 20 3 0 -1000 blkid [ 1484.536444] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1484.558232] [25524] 0 25524 7080 5004 21 3 0 -1000 blkid [ 1484.836003] [25525] 0 25525 7142 5071 21 3 0 -1000 blkid [ 1484.855218] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1484.870350] [25527] 0 25527 7896 5858 22 3 0 -1000 blkid [ 1484.879117] [25528] 0 25528 7584 5525 21 3 0 -1000 blkid [ 1485.103904] [25529] 0 25529 7098 5063 21 3 0 -1000 blkid [ 1485.116544] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1485.127239] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1485.139435] [25532] 0 25532 6636 4542 19 3 0 -1000 blkid [ 1485.150299] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1485.159066] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1485.170384] [25535] 0 25535 7210 5137 21 3 0 -1000 blkid [ 1485.179151] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1485.198528] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1485.213159] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1485.227470] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1485.239871] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1485.251658] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1485.265627] [25542] 0 25542 6694 4609 19 3 0 -1000 blkid [ 1485.274730] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1485.286825] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1485.296118] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1485.306096] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1485.339724] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1485.538661] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1485.972740] [25549] 0 25549 6584 4543 20 3 0 -1000 blkid [ 1485.985329] [25550] 0 25550 7086 4997 21 4 0 -1000 blkid [ 1485.995206] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1486.145495] [25552] 0 25552 7012 4938 21 3 0 -1000 blkid [ 1486.154867] [25553] 0 25553 6938 4865 20 3 0 -1000 blkid [ 1486.164899] [25554] 0 25554 6856 4806 19 3 0 -1000 blkid [ 1486.175044] [25555] 0 25555 7958 5918 23 3 0 -1000 blkid [ 1486.184320] [25556] 0 25556 6912 4871 22 3 0 -1000 blkid [ 1486.193758] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1486.203218] [25558] 0 25558 6786 4739 20 3 0 -1000 blkid [ 1486.213680] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1486.278166] [25560] 0 25560 7218 5138 20 3 0 -1000 blkid [ 1486.288888] [25561] 0 25561 7018 4937 20 3 0 -1000 blkid [ 1486.304086] [25562] 0 25562 6954 4871 21 3 0 -1000 blkid [ 1486.323586] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1486.335933] [25564] 0 25564 7436 5386 22 3 0 -1000 blkid [ 1486.585646] [25565] 0 25565 6950 4871 20 3 0 -1000 blkid [ 1486.601503] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1486.611321] [25567] 0 25567 6968 4871 20 3 0 -1000 blkid [ 1486.622939] [25568] 0 25568 6840 4804 20 3 0 -1000 blkid [ 1486.634696] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1486.645609] [25570] 0 25570 6732 4673 20 3 0 -1000 blkid [ 1486.832888] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1486.843235] [25572] 0 25572 6654 4608 19 3 0 -1000 blkid [ 1486.998031] [25573] 0 25573 6772 4674 20 3 0 -1000 blkid [ 1487.021057] [25574] 0 25574 6984 4928 20 3 0 -1000 blkid [ 1487.029927] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1487.050701] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1487.059490] [25577] 0 25577 7134 5070 21 3 0 -1000 blkid [ 1487.148928] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1487.157806] [25579] 0 25579 7030 4938 21 3 0 -1000 blkid [ 1487.167802] [25580] 0 25580 6814 4740 20 3 0 -1000 blkid [ 1487.182537] [25581] 0 25581 7220 5135 21 3 0 -1000 blkid [ 1487.198137] [25582] 0 25582 6546 4476 20 3 0 -1000 blkid [ 1487.314137] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1487.323324] [25584] 0 25584 6802 4739 20 3 0 -1000 blkid [ 1487.332316] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1487.346571] [25586] 0 25586 6468 4410 20 3 0 -1000 blkid [ 1487.561219] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1487.582014] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1487.945901] [25594] 0 25594 6434 4344 20 3 0 -1000 blkid [ 1487.992707] [25595] 0 25595 6790 4741 20 3 0 -1000 blkid [ 1488.006907] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1488.029861] [25597] 0 25597 6522 4475 20 4 0 -1000 blkid [ 1488.163096] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1488.198678] [25599] 0 25599 6864 4784 19 3 0 -1000 blkid [ 1488.224601] [25600] 0 25600 6542 4475 19 3 0 -1000 blkid [ 1488.329061] [25601] 0 25601 7132 5063 21 3 0 -1000 blkid [ 1488.338745] [25602] 0 25602 7100 5064 21 3 0 -1000 blkid [ 1488.348250] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1488.357276] [25604] 0 25604 6934 4872 21 3 0 -1000 blkid [ 1488.366466] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1488.377942] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1488.388034] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1488.398823] [25608] 0 25608 7178 5136 21 3 0 -1000 blkid [ 1488.409593] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1488.428928] [25610] 0 25610 7250 5195 21 3 0 -1000 blkid [ 1488.445759] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1488.458126] [25612] 0 25612 7256 5201 21 3 0 -1000 blkid [ 1488.467330] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1488.476151] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1488.485170] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1488.497373] [25616] 0 25616 6764 4671 20 3 0 -1000 blkid [ 1488.509666] [25617] 0 25617 6552 4475 19 3 0 -1000 blkid [ 1488.621121] [25618] 0 25618 7076 5000 20 4 0 -1000 blkid [ 1488.630264] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1488.639177] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1488.649303] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1488.939895] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1488.950851] [25623] 0 25623 6616 4541 20 3 0 -1000 blkid [ 1488.959842] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1488.968673] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1489.124127] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1489.215473] [25627] 0 25627 7362 5327 21 3 0 -1000 blkid [ 1489.244121] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1489.253806] [25629] 0 25629 7360 5264 22 3 0 -1000 blkid [ 1489.264756] [25630] 0 25630 6482 4411 19 3 0 -1000 blkid [ 1489.274640] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1489.288666] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1489.853534] [25634] 0 25634 6326 4272 18 3 0 -1000 blkid [ 1489.896962] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1489.924551] [25636] 0 25636 6600 4542 19 3 0 -1000 blkid [ 1489.972582] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1489.988056] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1490.112723] [25644] 0 25644 6450 4410 20 3 0 -1000 blkid [ 1490.132848] [25645] 0 25645 6516 4468 21 3 0 -1000 blkid [ 1490.142222] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1490.152335] [25647] 0 25647 6624 4542 19 3 0 -1000 blkid [ 1490.173466] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1490.197126] [25649] 0 25649 6278 4212 19 3 0 -1000 blkid [ 1490.671602] [25650] 0 25650 6892 4806 20 3 0 -1000 blkid [ 1490.699620] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1490.712651] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1490.725937] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1490.748806] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1490.769124] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1490.779319] [25656] 0 25656 6574 4536 20 3 0 -1000 blkid [ 1490.932905] [25657] 0 25657 7046 5003 21 3 0 -1000 blkid [ 1490.947908] [25658] 0 25658 7042 5005 20 3 0 -1000 blkid [ 1491.317730] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1491.481533] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1491.490808] [25661] 0 25661 6660 4608 20 3 0 -1000 blkid [ 1491.499575] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1491.508868] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1491.519282] [25664] 0 25664 6226 4146 19 3 0 -1000 blkid [ 1491.530498] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1491.539260] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1491.558323] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1491.582253] [25669] 0 25669 6700 4607 20 3 0 -1000 blkid [ 1491.602724] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1491.612383] [25672] 0 25672 6292 4212 20 3 0 -1000 blkid [ 1491.622050] [25673] 0 25673 6650 4608 20 3 0 -1000 blkid [ 1491.634510] [25674] 0 25674 6222 4147 19 3 0 -1000 blkid [ 1491.645037] [25675] 0 25675 6792 4734 21 3 0 -1000 blkid [ 1491.655193] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1491.666826] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1491.735436] [25678] 0 25678 6080 4044 17 3 0 -1000 blkid [ 1491.744761] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1491.755186] [25680] 0 25680 6736 4674 19 3 0 -1000 blkid [ 1491.764524] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1491.773854] [25682] 0 25682 6712 4674 20 3 0 -1000 blkid [ 1491.784241] [25683] 0 25683 6164 4083 19 3 0 -1000 blkid [ 1491.793538] [25684] 0 25684 6304 4266 18 3 0 -1000 blkid [ 1491.804047] [25685] 0 25685 6776 4741 20 3 0 -1000 blkid [ 1492.050407] [25686] 0 25686 6286 4213 21 3 0 -1000 blkid [ 1492.059559] [25687] 0 25687 7102 5064 20 3 0 -1000 blkid [ 1492.079826] [25688] 0 25688 6440 4403 20 3 0 -1000 blkid [ 1492.095219] [25689] 0 25689 6538 4476 19 3 0 -1000 blkid [ 1492.332527] Out of memory: Kill process 6445 (syz-executor.2) score 1005 or sacrifice child [ 1492.341883] Killed process 6445 (syz-executor.2) total-vm:72976kB, anon-rss:184kB, file-rss:34816kB, shmem-rss:0kB [ 1492.532082] oom_reaper: reaped process 6445 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1492.844261] udevd invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 1492.869567] CPU: 1 PID: 20992 Comm: udevd Not tainted 4.14.138+ #31 [ 1492.876005] Call Trace: [ 1492.878612] dump_stack+0xca/0x134 [ 1492.882194] dump_header+0x16f/0x848 [ 1492.885936] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1492.891188] ? ___ratelimit+0x50/0x3f5 [ 1492.895093] oom_kill_process.cold+0x10/0xde6 [ 1492.899595] ? lock_downgrade+0x5d0/0x5d0 [ 1492.903897] ? check_preemption_disabled+0x35/0x1f0 [ 1492.908928] out_of_memory+0x67e/0xa60 [ 1492.912829] ? oom_killer_disable+0x210/0x210 [ 1492.917585] ? unreserve_highatomic_pageblock+0x326/0x480 [ 1492.923143] __alloc_pages_nodemask+0x1988/0x2370 [ 1492.928023] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1492.933143] ? find_get_entry+0x2bb/0x560 [ 1492.937299] ? check_preemption_disabled+0x35/0x1f0 [ 1492.942314] ? check_preemption_disabled+0x35/0x1f0 [ 1492.947361] ? find_get_entry+0x2e2/0x560 [ 1492.951615] pagecache_get_page+0x246/0x7e0 [ 1492.955954] filemap_fault+0xd6b/0x18a0 [ 1492.959955] ext4_filemap_fault+0x84/0xb0 [ 1492.964116] __do_fault+0x100/0x380 [ 1492.967746] ? generic_file_readonly_mmap+0x190/0x190 [ 1492.972943] __handle_mm_fault+0x9bf/0x2700 [ 1492.977274] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1492.982214] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1492.987040] ? HARDIRQ_verbose+0x10/0x10 [ 1492.991106] ? HARDIRQ_verbose+0x10/0x10 [ 1492.995193] ? check_preemption_disabled+0x35/0x1f0 [ 1493.000214] ? check_preemption_disabled+0x35/0x1f0 [ 1493.005275] handle_mm_fault+0x2f1/0x6da [ 1493.009366] __do_page_fault+0x477/0xbb0 [ 1493.013444] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 1493.018819] ? bad_area_access_error+0x340/0x340 [ 1493.023576] ? page_fault+0x2c/0x50 [ 1493.027208] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1493.032075] ? page_fault+0x2c/0x50 [ 1493.035726] page_fault+0x42/0x50 [ 1493.039190] RIP: c627b137:0x5 [ 1493.042290] RSP: 15e1030:0000000000625500 EFLAGS: 016683e0 [ 1493.274027] Mem-Info: [ 1493.286369] active_anon:1426482 inactive_anon:32346 isolated_anon:0 [ 1493.286369] active_file:31 inactive_file:76 isolated_file:0 [ 1493.286369] unevictable:0 dirty:4 writeback:0 unstable:0 [ 1493.286369] slab_reclaimable:8861 slab_unreclaimable:73366 [ 1493.286369] mapped:60270 shmem:20072 pagetables:20204 bounce:0 [ 1493.286369] free:5980 free_pcp:64 free_cma:0 [ 1493.432552] Node 0 active_anon:5705928kB inactive_anon:129384kB active_file:124kB inactive_file:300kB unevictable:0kB isolated(anon):0kB isolated(file):104kB mapped:241080kB dirty:16kB writeback:0kB shmem:80288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1493.457970] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1493.775638] lowmem_reserve[]: 0 3437 3437 [ 1493.779880] Normal free:5384kB min:5480kB low:9000kB high:12520kB active_anon:2655284kB inactive_anon:129380kB active_file:124kB inactive_file:272kB unevictable:0kB writepending:16kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:34816kB pagetables:71216kB bounce:0kB free_pcp:256kB local_pcp:136kB free_cma:0kB [ 1493.998267] lowmem_reserve[]: 0 0 0 [ 1494.093420] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1494.112246] Normal: 0*4kB 1*8kB (M) 0*16kB 110*32kB (U) 22*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4936kB [ 1494.124498] 20329 total pagecache pages [ 1494.128535] 0 pages in swap cache [ 1494.143639] Swap cache stats: add 0, delete 0, find 0/0 [ 1494.149147] Free swap = 0kB [ 1494.154817] Total swap = 0kB [ 1494.157949] 1965979 pages RAM [ 1494.168044] 0 pages HighMem/MovableOnly [ 1494.186095] 315668 pages reserved [ 1494.189585] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1494.213078] [ 190] 0 190 5848 641 18 3 0 -1000 udevd [ 1494.223328] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1494.233693] [ 1658] 0 1658 30649 173 24 3 0 0 rsyslogd [ 1494.242902] [ 1712] 0 1712 4725 50 14 3 0 0 cron [ 1494.251850] [ 1731] 0 1731 4088 390 12 3 0 0 mcstransd [ 1494.262984] [ 1733] 0 1733 12927 1231 26 3 0 0 restorecond [ 1494.295475] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1494.333447] [ 1789] 0 1789 3649 40 13 3 0 0 getty [ 1494.344971] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1494.737348] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1494.907398] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1495.086665] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1495.116947] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1495.145996] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1495.162517] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1495.179097] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1495.198355] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1495.213441] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1495.224006] [ 3176] 0 3176 18211 8713 25 3 0 1000 syz-executor.2 [ 1495.236053] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1495.252051] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1495.277860] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1495.302415] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1495.324890] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1495.335695] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1495.346389] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1495.357343] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1495.366945] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1495.377070] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1495.398996] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1495.409771] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1495.426582] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1495.439420] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1495.454318] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1495.464621] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1495.475534] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1495.485184] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1495.495157] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1495.507173] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1495.529153] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1495.538758] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1495.565245] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1495.638324] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1495.705637] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1495.715880] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1495.756833] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1495.767447] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1495.782363] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1495.817211] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1495.847266] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1495.978406] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1496.030943] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1496.043463] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1496.066016] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1496.165650] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1496.697834] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1496.731078] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1496.742987] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1496.758058] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1496.826250] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1496.837763] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1496.849336] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1496.859103] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1496.869017] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1496.882259] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1496.896223] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1496.918717] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1496.945014] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1496.955090] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1496.965816] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1496.975559] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1496.985522] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1496.997334] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1497.008312] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1497.046052] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1497.059525] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1497.072845] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1497.083023] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1497.093250] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1497.103128] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1497.114074] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1497.124964] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1497.485407] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1497.584531] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1497.595252] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1497.605621] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1497.616162] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1497.625811] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1497.639920] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1497.655995] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1497.724009] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1497.735405] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1497.765855] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1497.933194] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1497.988839] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1497.998746] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1498.013258] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1498.160015] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1498.211755] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1498.222399] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1498.239501] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1498.298386] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1498.581250] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1498.593298] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1498.603852] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1498.658521] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1498.732186] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1498.745876] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1498.757267] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1498.774377] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1498.933064] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1498.946583] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1498.957467] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1498.973305] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1499.176807] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1499.204205] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1499.215375] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1499.226242] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1499.237238] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1499.246950] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1499.259229] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1499.272820] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1499.299718] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1499.312477] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1499.629851] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1499.699349] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1499.751742] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1499.911415] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1499.924940] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1500.090727] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1500.101842] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1500.117704] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1500.134298] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1500.250813] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1500.295921] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1500.308112] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1500.460344] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1500.469948] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1500.585551] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1500.595443] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1500.606259] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1500.616554] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1500.627310] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1500.636944] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1500.655891] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1500.679650] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1500.719675] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1500.731136] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1500.741318] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1500.750968] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1500.763504] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1500.779172] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1500.788790] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1500.806477] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1500.818880] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1500.830603] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1500.844714] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1500.856461] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1500.866306] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1500.876128] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1500.888639] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1500.906311] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1500.917032] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1500.958597] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1500.977635] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1500.987828] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1500.997610] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1501.008771] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1501.018991] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1501.030379] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1501.039926] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1501.050349] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1501.059901] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1501.078895] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1501.088701] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1501.104614] [ 5622] 0 5622 5431 213 16 3 0 -1000 udevd [ 1501.114069] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1501.128095] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1501.326931] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1501.338416] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1501.428180] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1501.439081] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1501.449469] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1501.461155] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1501.595303] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1501.606856] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1501.619586] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1501.735162] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1501.744799] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1501.869289] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1502.117696] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1502.131114] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1502.144194] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1502.333887] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1502.345047] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1502.356682] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1502.367523] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1502.378080] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1502.387960] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1502.398077] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1502.445772] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1502.461463] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1502.474169] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1502.490521] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1502.506270] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1502.603496] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1502.687505] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1502.705430] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1502.776425] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1502.982652] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1502.992489] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1503.002996] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1503.013907] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1503.025953] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1503.036881] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1503.048367] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1503.106344] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1503.116249] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1503.127436] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1503.278749] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1503.643228] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1503.654332] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1503.666967] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1503.678304] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1503.745853] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1503.756175] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1503.771766] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1503.785923] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1503.801350] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1503.818406] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1503.832989] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1503.856815] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1503.868224] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1503.884906] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1503.896533] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1503.906983] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1503.918018] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1503.928385] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1503.943739] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1503.955528] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1503.966730] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1503.986144] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1503.996054] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1504.007641] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1504.018494] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1504.028772] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1504.042667] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1504.055305] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1504.071287] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1504.084269] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1504.115368] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1504.135369] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1504.152214] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1504.163115] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1504.338407] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1504.391184] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1504.408021] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1504.417753] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1504.575574] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1504.592665] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1504.863264] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1504.982804] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1505.000976] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1505.018855] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1505.186336] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1505.205718] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1505.314610] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1505.324487] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1505.334595] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1505.344509] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1505.355234] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1505.365193] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1505.375271] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1505.385249] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1505.396873] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1505.437705] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1505.449782] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1505.460786] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1505.472192] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1505.482041] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1505.492704] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1505.657690] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1505.687439] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1505.711543] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1505.728702] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1505.938023] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1505.958277] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1505.969810] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1506.342413] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1506.357397] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1506.477998] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1506.488027] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1506.498583] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1506.511835] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1506.527406] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1506.607292] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1506.618002] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1506.628667] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1506.639197] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1506.654284] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1506.666491] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1506.677781] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1506.689794] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1506.706146] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1506.718008] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1506.729954] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1506.740605] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1506.816743] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1507.088085] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1507.103036] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1507.130931] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1507.145592] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1507.347606] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1507.566140] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1507.719411] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1507.739717] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1507.870884] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1507.886441] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1507.896403] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1508.058251] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1508.068065] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1508.078152] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1508.087958] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1508.097716] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1508.109659] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1508.287072] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1508.311170] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1508.322143] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1508.338440] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1508.355983] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1508.447251] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1508.469611] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1508.517503] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1508.539866] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1508.819136] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1508.828973] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1508.839649] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1508.851036] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1508.862929] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1508.873568] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1508.884436] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1508.895847] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1508.974174] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1508.985093] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1508.995636] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1509.005936] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1509.016538] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1509.026575] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1509.037176] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1509.048093] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1509.107760] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1509.195187] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1509.267806] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1509.289619] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1509.338524] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1509.642363] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1510.038664] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1510.258250] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1510.355165] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1510.367565] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1510.422382] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1510.494538] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1510.507220] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1510.517294] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1510.634653] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1510.644764] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1510.655307] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1510.665652] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1510.684160] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1510.852116] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1510.865930] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1510.876712] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1510.887404] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1510.897375] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1510.907137] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1510.919356] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1510.937231] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1510.969937] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1510.984974] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1510.996552] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1511.013938] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1511.023516] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1511.034264] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1511.043995] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1511.059497] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1511.074668] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1511.088385] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1511.097949] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1511.108940] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1511.119550] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1511.438010] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1511.447794] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1511.457423] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1511.467891] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1511.477696] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1511.487729] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1511.497407] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1511.507562] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1511.527096] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1511.570016] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1511.584130] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1511.594784] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1511.605265] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1511.614847] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1511.628794] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1511.656269] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1511.667920] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1511.706134] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1511.717329] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1511.727585] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1511.737398] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1511.748012] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1511.758252] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1511.791035] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1511.802507] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1511.815651] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1511.835592] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1511.845985] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1511.855587] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1511.871514] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1511.882524] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1511.894844] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1511.908555] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1511.919424] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1511.943532] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1511.954781] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1511.966723] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1511.976393] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1511.987439] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1512.000229] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1512.009772] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1512.023064] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1512.139657] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1512.311849] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1512.335164] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1512.441492] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1512.451559] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1512.465776] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1512.529413] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1512.566927] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1512.584824] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1512.594771] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1512.625923] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1512.811623] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1512.837244] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1512.848547] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1513.042850] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1513.062028] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1513.079469] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1513.169788] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1513.184266] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1513.196254] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1513.206494] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1513.216279] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1513.226708] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1513.323007] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1513.332843] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1513.350445] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1513.360496] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1513.374515] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1513.548614] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1513.565183] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1513.579597] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1513.708330] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1513.722017] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1513.733782] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1513.743839] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1513.753435] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1513.763326] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1513.773842] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1514.094261] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1514.103939] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1514.114925] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1514.125537] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1514.142220] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1514.179851] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1514.206781] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1514.221469] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1514.232276] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1514.242775] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1514.279326] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1514.416929] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1514.474288] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1514.486974] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1514.632022] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1514.788228] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1514.800071] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1514.809641] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1514.978902] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1514.991439] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1515.538484] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1515.617273] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1515.628696] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1515.676713] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1515.693612] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1515.836139] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1515.847057] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1515.885042] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1515.896518] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1516.028548] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1516.043028] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1516.286536] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1516.447671] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1516.472749] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1516.504057] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1516.623738] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1516.638594] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1517.094514] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1517.124326] [20363] 0 20363 5662 464 16 3 0 -1000 udevd [ 1517.165140] [20364] 0 20364 5662 465 16 3 0 -1000 udevd [ 1517.174815] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1517.368441] [20369] 0 20369 5662 465 16 3 0 -1000 udevd [ 1517.389541] [20372] 0 20372 5662 465 16 3 0 -1000 udevd [ 1517.402357] [20373] 0 20373 5662 465 16 3 0 -1000 udevd [ 1517.643210] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1517.657093] [20377] 0 20377 5662 465 16 3 0 -1000 udevd [ 1517.666510] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1517.909564] [20379] 0 20379 5662 465 16 3 0 -1000 udevd [ 1518.095761] [20383] 0 20383 5662 465 16 3 0 -1000 udevd [ 1518.256445] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1518.291653] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1518.338351] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1518.350257] [20391] 0 20391 5662 465 16 3 0 -1000 udevd [ 1518.359167] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1518.370286] [20393] 0 20393 5662 466 16 3 0 -1000 udevd [ 1518.379052] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1518.389900] [20397] 0 20397 5662 466 16 3 0 -1000 udevd [ 1518.399365] [20398] 0 20398 5662 466 16 3 0 -1000 udevd [ 1518.408860] [20399] 0 20399 5662 466 16 3 0 -1000 udevd [ 1518.418527] [20405] 0 20405 5662 466 16 3 0 -1000 udevd [ 1518.429890] [20406] 0 20406 5662 466 16 3 0 -1000 udevd [ 1518.479575] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1518.492624] [20409] 0 20409 5662 466 16 3 0 -1000 udevd [ 1518.507337] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1518.516633] [20413] 0 20413 5662 466 16 3 0 -1000 udevd [ 1518.526686] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1518.536290] [20419] 0 20419 5662 467 16 3 0 -1000 udevd [ 1518.588067] [20420] 0 20420 5662 467 16 3 0 -1000 udevd [ 1518.655025] [20424] 0 20424 5662 467 16 3 0 -1000 udevd [ 1518.663976] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1518.674089] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1518.715469] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1518.739343] [20435] 0 20435 5662 467 16 3 0 -1000 udevd [ 1518.909338] [20441] 0 20441 5662 467 16 3 0 -1000 udevd [ 1518.963013] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1519.046651] [20451] 0 20451 5662 467 16 3 0 -1000 udevd [ 1519.060015] [20453] 0 20453 5694 468 16 3 0 -1000 udevd [ 1519.078435] [20458] 0 20458 5695 468 16 3 0 -1000 udevd [ 1519.094492] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1519.144821] [20465] 0 20465 5695 468 16 3 0 -1000 udevd [ 1519.618343] [20466] 0 20466 5695 468 16 3 0 -1000 udevd [ 1519.631841] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1519.657577] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1519.671277] [20475] 0 20475 5695 468 16 3 0 -1000 udevd [ 1519.680355] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1519.689118] [20481] 0 20481 5695 468 16 3 0 -1000 udevd [ 1519.820331] [20482] 0 20482 5695 468 16 3 0 -1000 udevd [ 1519.829233] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1519.838042] [20490] 0 20490 5695 469 16 3 0 -1000 udevd [ 1519.848510] [20493] 0 20493 5695 469 16 3 0 -1000 udevd [ 1520.103154] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1520.112542] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1520.123997] [20501] 0 20501 5695 469 16 3 0 -1000 udevd [ 1520.136290] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1520.247013] [20505] 0 20505 5695 469 16 3 0 -1000 udevd [ 1520.257478] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1520.268230] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1520.507350] [20509] 0 20509 5695 469 16 3 0 -1000 udevd [ 1520.517331] [20513] 0 20513 5695 469 16 3 0 -1000 udevd [ 1520.526508] [20514] 0 20514 5695 469 16 3 0 -1000 udevd [ 1520.536331] [20516] 0 20516 5695 470 16 3 0 -1000 udevd [ 1520.545308] [20517] 0 20517 5695 470 16 3 0 -1000 udevd [ 1520.554661] [20522] 0 20522 5695 470 16 3 0 -1000 udevd [ 1520.569254] [20526] 0 20526 5695 470 16 3 0 -1000 udevd [ 1520.664688] [20529] 0 20529 5695 470 16 3 0 -1000 udevd [ 1520.799489] [20530] 0 20530 5695 470 16 3 0 -1000 udevd [ 1520.818999] [20532] 0 20532 5695 470 16 3 0 -1000 udevd [ 1520.833043] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1520.986524] [20536] 0 20536 5695 470 16 3 0 -1000 udevd [ 1520.998403] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1521.008161] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1521.034879] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1521.128571] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1521.137408] [20559] 0 20559 5695 471 16 3 0 -1000 udevd [ 1521.147162] [20561] 0 20561 5695 471 16 3 0 -1000 udevd [ 1521.157604] [20565] 0 20565 5695 471 16 3 0 -1000 udevd [ 1521.166403] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1521.175718] [20576] 0 20576 5695 471 16 3 0 -1000 udevd [ 1521.184791] [20577] 0 20577 5695 471 16 3 0 -1000 udevd [ 1521.194932] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1521.204645] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1521.274167] [20588] 0 20588 5695 471 16 3 0 -1000 udevd [ 1521.283027] [20590] 0 20590 5695 471 16 3 0 -1000 udevd [ 1521.292393] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1521.306158] [20595] 0 20595 5695 472 16 3 0 -1000 udevd [ 1521.315640] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1521.325230] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1521.336271] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1521.347423] [20606] 0 20606 5695 472 16 3 0 -1000 udevd [ 1521.357479] [20607] 0 20607 5695 472 16 3 0 -1000 udevd [ 1521.368257] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1521.379719] [20612] 0 20612 5695 472 16 3 0 -1000 udevd [ 1521.393877] [20613] 0 20613 5695 472 16 3 0 -1000 udevd [ 1521.403215] [20616] 0 20616 5695 472 16 3 0 -1000 udevd [ 1521.413769] [20617] 0 20617 5695 472 16 3 0 -1000 udevd [ 1521.424942] [20620] 0 20620 5695 473 16 3 0 -1000 udevd [ 1521.453657] [20622] 0 20622 5695 473 16 3 0 -1000 udevd [ 1521.613792] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1521.623582] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1521.632552] [20627] 0 20627 5695 473 16 3 0 -1000 udevd [ 1521.643450] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1521.653882] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1521.664586] [20635] 0 20635 5695 473 16 3 0 -1000 udevd [ 1521.674582] [20636] 0 20636 5695 473 16 3 0 -1000 udevd [ 1521.685835] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1521.696111] [20638] 0 20638 5695 473 16 3 0 -1000 udevd [ 1521.706305] [20647] 0 20647 5695 474 16 3 0 -1000 udevd [ 1521.717073] [20648] 0 20648 5695 474 16 3 0 -1000 udevd [ 1521.729114] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1521.739588] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1521.748698] [20653] 0 20653 5695 474 16 3 0 -1000 udevd [ 1521.757634] [20654] 0 20654 5695 474 16 3 0 -1000 udevd [ 1521.769939] [20655] 0 20655 5695 474 16 3 0 -1000 udevd [ 1521.779691] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1521.790580] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1521.799373] [20666] 0 20666 5695 474 16 3 0 -1000 udevd [ 1521.810566] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1521.819333] [20675] 0 20675 5695 474 16 3 0 -1000 udevd [ 1521.839495] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1521.851887] [20677] 0 20677 5695 475 16 3 0 -1000 udevd [ 1521.863220] [20680] 0 20680 5695 475 16 3 0 -1000 udevd [ 1521.873296] [20681] 0 20681 5695 475 16 3 0 -1000 udevd [ 1521.897171] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1522.062705] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1522.350389] [20695] 0 20695 5695 475 16 3 0 -1000 udevd [ 1522.359384] [20696] 0 20696 5695 475 16 3 0 -1000 udevd [ 1522.376428] [20706] 0 20706 5695 475 16 3 0 -1000 udevd [ 1522.604860] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1522.614064] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1522.632516] [20709] 0 20709 5695 475 16 3 0 -1000 udevd [ 1522.997118] [20720] 0 20720 5695 476 16 3 0 -1000 udevd [ 1523.007999] [20726] 0 20726 5695 476 16 3 0 -1000 udevd [ 1523.016832] [20728] 0 20728 5695 476 16 3 0 -1000 udevd [ 1523.028867] [20729] 0 20729 5695 476 16 3 0 -1000 udevd [ 1523.039039] [20730] 0 20730 5695 476 16 3 0 -1000 udevd [ 1523.048612] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1523.057688] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1523.066471] [20738] 0 20738 5695 476 16 3 0 -1000 udevd [ 1523.366788] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1523.392434] [20741] 0 20741 5695 476 16 3 0 -1000 udevd [ 1523.431805] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1523.496723] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1523.506509] [20749] 0 20749 5695 477 16 3 0 -1000 udevd [ 1523.543871] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1523.558636] [20755] 0 20755 5695 477 16 3 0 -1000 udevd [ 1523.679168] [20758] 0 20758 5695 477 16 3 0 -1000 udevd [ 1523.688265] [20760] 0 20760 5695 477 16 3 0 -1000 udevd [ 1523.707663] [20761] 0 20761 5695 477 16 3 0 -1000 udevd [ 1523.809383] [20764] 0 20764 5695 477 16 3 0 -1000 udevd [ 1523.818611] [20766] 0 20766 5695 477 16 3 0 -1000 udevd [ 1523.836721] [20769] 0 20769 5695 477 16 3 0 -1000 udevd [ 1523.994617] [20771] 0 20771 5695 477 16 3 0 -1000 udevd [ 1524.014525] [20772] 0 20772 5695 477 16 3 0 -1000 udevd [ 1524.030648] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1524.039434] [20776] 0 20776 5695 478 16 3 0 -1000 udevd [ 1524.070389] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1524.079197] [20780] 0 20780 5695 478 16 3 0 -1000 udevd [ 1524.408401] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1524.428972] [20788] 0 20788 5695 478 16 3 0 -1000 udevd [ 1524.553712] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1524.563728] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1524.574392] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1524.585764] [20808] 0 20808 5695 478 16 3 0 -1000 udevd [ 1524.599398] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1524.632096] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1524.644640] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1524.659887] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1524.670425] [20826] 0 20826 5695 479 16 3 0 -1000 udevd [ 1524.679194] [20833] 0 20833 5695 479 16 3 0 -1000 udevd [ 1524.689533] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1524.699190] [20839] 0 20839 5695 479 16 3 0 -1000 udevd [ 1524.708327] [20844] 0 20844 5695 479 16 3 0 -1000 udevd [ 1524.722205] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1524.738713] [20850] 0 20850 5695 479 16 3 0 -1000 udevd [ 1524.751195] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1524.759966] [20854] 0 20854 5695 479 16 3 0 -1000 udevd [ 1524.774020] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1524.785035] [20858] 0 20858 5695 480 16 3 0 -1000 udevd [ 1524.795441] [20865] 0 20865 5695 480 16 3 0 -1000 udevd [ 1524.804999] [20869] 0 20869 5695 480 16 3 0 -1000 udevd [ 1524.815165] [20873] 0 20873 5695 480 16 3 0 -1000 udevd [ 1524.824706] [20878] 0 20878 5695 480 16 3 0 -1000 udevd [ 1524.836002] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1524.845769] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1524.859004] [20885] 0 20885 5695 480 16 3 0 -1000 udevd [ 1524.875272] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1524.895969] [20894] 0 20894 5695 480 16 3 0 -1000 udevd [ 1524.922786] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1524.943983] [20899] 0 20899 5695 481 16 3 0 -1000 udevd [ 1524.965974] [20900] 0 20900 5695 481 16 3 0 -1000 udevd [ 1524.977700] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1524.987015] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1524.997785] [20911] 0 20911 5695 481 16 3 0 -1000 udevd [ 1525.007189] [20912] 0 20912 5695 481 16 3 0 -1000 udevd [ 1525.017469] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1525.027328] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1525.037415] [20925] 0 20925 5695 481 16 3 0 -1000 udevd [ 1525.048604] [20927] 0 20927 5695 481 16 3 0 -1000 udevd [ 1525.060402] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1525.069164] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1525.088449] [20938] 0 20938 5695 482 16 3 0 -1000 udevd [ 1525.104391] [20941] 0 20941 5695 482 16 3 0 -1000 udevd [ 1525.115594] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1525.126143] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1525.316300] [20954] 0 20954 5695 482 16 3 0 -1000 udevd [ 1525.497221] [20956] 0 20956 5695 482 16 3 0 -1000 udevd [ 1525.513397] [20958] 0 20958 5695 482 16 3 0 -1000 udevd [ 1525.529743] [20960] 0 20960 5695 482 16 3 0 -1000 udevd [ 1525.673864] [20962] 0 20962 5695 482 16 3 0 -1000 udevd [ 1525.687169] [20964] 0 20964 5695 482 16 3 0 -1000 udevd [ 1525.696320] [20965] 0 20965 5695 482 16 3 0 -1000 udevd [ 1525.713101] [20968] 0 20968 5695 483 16 3 0 -1000 udevd [ 1525.819214] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1525.843232] [20973] 0 20973 5695 483 16 3 0 -1000 udevd [ 1525.895386] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1526.441128] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1526.449927] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1526.828595] [20982] 0 20982 5695 483 16 3 0 -1000 udevd [ 1526.899284] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1526.928705] [20985] 0 20985 5695 483 16 3 0 -1000 udevd [ 1527.141682] [20986] 0 20986 5695 483 16 3 0 -1000 udevd [ 1527.151838] [20987] 0 20987 5695 483 16 3 0 -1000 udevd [ 1527.160993] [20990] 0 20990 5695 483 16 3 0 -1000 udevd [ 1527.169747] [20991] 0 20991 5695 484 16 3 0 -1000 udevd [ 1527.179636] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1527.189647] [20997] 0 20997 5695 484 16 3 0 -1000 udevd [ 1527.198941] [20998] 0 20998 5695 484 16 3 0 -1000 udevd [ 1527.273370] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1527.283991] [21007] 0 21007 5695 484 16 3 0 -1000 udevd [ 1527.293890] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1527.303377] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1527.312542] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1527.323526] [21022] 0 21022 5695 484 16 3 0 -1000 udevd [ 1527.333993] [21025] 0 21025 5695 484 16 3 0 -1000 udevd [ 1527.345869] [21029] 0 21029 5695 485 16 3 0 -1000 udevd [ 1527.374300] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1527.539505] [21033] 0 21033 5695 485 16 3 0 -1000 udevd [ 1527.593887] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1527.673627] [21043] 0 21043 5695 485 16 3 0 -1000 udevd [ 1527.688713] [21052] 0 21052 5695 485 16 3 0 -1000 udevd [ 1527.722301] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1527.741532] [21057] 0 21057 5695 485 16 3 0 -1000 udevd [ 1528.012060] [21059] 0 21059 5695 485 16 3 0 -1000 udevd [ 1528.023145] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1528.035454] [21064] 0 21064 5695 485 16 3 0 -1000 udevd [ 1528.050862] [21070] 0 21070 5695 485 16 3 0 -1000 udevd [ 1528.059676] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1528.212502] [21078] 0 21078 5695 486 16 3 0 -1000 udevd [ 1528.237878] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1528.252742] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1528.427438] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1528.438296] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1528.448304] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1528.458060] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1528.467952] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1528.483394] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1528.528608] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1528.554219] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1528.565657] [25417] 0 25417 7232 5196 21 3 0 -1000 blkid [ 1528.575141] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1528.584200] [25420] 0 25420 7808 5731 21 3 0 -1000 blkid [ 1528.594045] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1528.604956] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1528.618221] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1528.629943] [25430] 0 25430 7394 5327 22 3 0 -1000 blkid [ 1528.640552] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1528.649404] [25432] 0 25432 6780 4733 21 3 0 -1000 blkid [ 1528.660721] [25433] 0 25433 6688 4608 20 3 0 -1000 blkid [ 1528.677279] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1528.693734] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1528.703424] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1528.716584] [25437] 0 25437 8442 6373 23 3 0 -1000 blkid [ 1528.727564] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1528.746675] [25439] 0 25439 6956 4873 20 3 0 -1000 blkid [ 1528.758644] [25440] 0 25440 7234 5199 21 3 0 -1000 blkid [ 1528.786748] [25441] 0 25441 7056 5003 21 3 0 -1000 blkid [ 1528.806902] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1528.817861] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1528.827893] [25444] 0 25444 6924 4872 20 3 0 -1000 blkid [ 1528.839512] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1528.859905] [25446] 0 25446 7158 5069 20 3 0 -1000 blkid [ 1528.874234] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1528.885132] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1528.895545] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1528.907419] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1528.918731] [25451] 0 25451 7016 4938 20 3 0 -1000 blkid [ 1528.931042] [25452] 0 25452 6834 4799 21 3 0 -1000 blkid [ 1528.939809] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1528.949279] [25454] 0 25454 6944 4871 20 3 0 -1000 blkid [ 1528.964207] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1528.977026] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1529.006684] [25457] 0 25457 6688 4608 20 3 0 -1000 blkid [ 1529.018342] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1529.031299] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1529.043102] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1529.052085] [25461] 0 25461 6968 4872 20 3 0 -1000 blkid [ 1529.063016] [25462] 0 25462 6818 4740 20 3 0 -1000 blkid [ 1529.077364] [25463] 0 25463 7262 5202 21 3 0 -1000 blkid [ 1529.088144] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1529.106179] [25465] 0 25465 6772 4736 20 3 0 -1000 blkid [ 1529.118429] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1529.129538] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1529.174831] [25468] 0 25468 7098 5000 21 3 0 -1000 blkid [ 1529.354784] [25469] 0 25469 6690 4608 20 3 0 -1000 blkid [ 1529.403654] [25470] 0 25470 7432 5394 21 3 0 -1000 blkid [ 1529.564962] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1529.576807] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1529.591052] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1529.599833] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1529.608890] [25475] 0 25475 6976 4936 20 3 0 -1000 blkid [ 1529.717521] [25476] 0 25476 6832 4740 20 3 0 -1000 blkid [ 1529.733657] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1529.814857] [25478] 0 25478 7356 5255 21 3 0 -1000 blkid [ 1529.834409] [25479] 0 25479 7012 4939 21 3 0 -1000 blkid [ 1529.853355] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1529.878022] [25481] 0 25481 7360 5267 20 3 0 -1000 blkid [ 1529.913756] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1529.999358] [25483] 0 25483 7114 5069 21 3 0 -1000 blkid [ 1530.148051] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1530.289768] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1530.313324] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1530.462405] [25487] 0 25487 7094 5000 21 3 0 -1000 blkid [ 1530.472120] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1530.481064] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1530.489845] [25490] 0 25490 6814 4740 21 3 0 -1000 blkid [ 1530.509002] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1530.536487] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1530.549607] [25493] 0 25493 7142 5067 20 3 0 -1000 blkid [ 1530.564878] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1530.580729] [25495] 0 25495 6910 4871 20 3 0 -1000 blkid [ 1530.589630] [25496] 0 25496 7002 4937 21 3 0 -1000 blkid [ 1530.599986] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1530.609530] [25498] 0 25498 6878 4806 22 3 0 -1000 blkid [ 1530.618387] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1530.627724] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1530.636567] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1530.650777] [25502] 0 25502 7300 5262 21 4 0 -1000 blkid [ 1530.659565] [25503] 0 25503 7174 5135 20 3 0 -1000 blkid [ 1530.675468] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1530.688484] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1530.700409] [25506] 0 25506 6982 4930 20 3 0 -1000 blkid [ 1530.709187] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1530.720149] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1530.729001] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1530.738099] [25511] 0 25511 6664 4608 19 3 0 -1000 blkid [ 1530.747402] [25512] 0 25512 7066 5003 21 3 0 -1000 blkid [ 1530.756401] [25514] 0 25514 6602 4541 19 3 0 -1000 blkid [ 1530.821420] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1530.833614] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1530.847028] [25517] 0 25517 7018 4925 21 3 0 -1000 blkid [ 1530.856142] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1530.865175] [25519] 0 25519 6702 4664 20 3 0 -1000 blkid [ 1530.874026] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1530.883563] [25521] 0 25521 6472 4409 20 3 0 -1000 blkid [ 1530.893401] [25522] 0 25522 6988 4938 20 3 0 -1000 blkid [ 1530.906753] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1530.917185] [25524] 0 25524 7210 5130 22 3 0 -1000 blkid [ 1530.927517] [25525] 0 25525 7144 5070 21 3 0 -1000 blkid [ 1530.939165] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1530.948439] [25527] 0 25527 7896 5858 22 3 0 -1000 blkid [ 1530.958446] [25528] 0 25528 7584 5525 21 3 0 -1000 blkid [ 1530.973583] [25529] 0 25529 7098 5063 21 3 0 -1000 blkid [ 1530.985070] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1530.993876] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1531.006967] [25532] 0 25532 6636 4542 19 3 0 -1000 blkid [ 1531.021417] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1531.118594] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1531.159344] [25535] 0 25535 7210 5137 21 3 0 -1000 blkid [ 1531.182375] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1531.191523] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1531.206691] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1531.228464] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1531.244685] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1531.264569] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1531.305387] [25542] 0 25542 6730 4669 19 3 0 -1000 blkid [ 1531.322890] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1531.397223] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1531.413435] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1531.452152] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1531.463084] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1531.478831] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1531.497649] [25549] 0 25549 6584 4543 20 3 0 -1000 blkid [ 1531.539861] [25550] 0 25550 7086 4997 21 4 0 -1000 blkid [ 1531.551648] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1531.580654] [25552] 0 25552 7012 4938 21 3 0 -1000 blkid [ 1531.589449] [25553] 0 25553 6938 4865 20 3 0 -1000 blkid [ 1531.600313] [25554] 0 25554 6856 4805 19 3 0 -1000 blkid [ 1531.609078] [25555] 0 25555 7958 5918 23 3 0 -1000 blkid [ 1531.620997] [25556] 0 25556 6912 4871 22 3 0 -1000 blkid [ 1531.629778] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1531.650437] [25558] 0 25558 6786 4739 20 3 0 -1000 blkid [ 1531.659304] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1531.673189] [25560] 0 25560 7220 5137 20 3 0 -1000 blkid [ 1531.687919] [25561] 0 25561 7018 4937 20 3 0 -1000 blkid [ 1531.699221] [25562] 0 25562 6954 4871 21 3 0 -1000 blkid [ 1531.708225] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1531.718231] [25564] 0 25564 7436 5386 22 3 0 -1000 blkid [ 1531.727310] [25565] 0 25565 6950 4871 20 3 0 -1000 blkid [ 1531.736689] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1531.746061] [25567] 0 25567 6968 4871 20 3 0 -1000 blkid [ 1531.754966] [25568] 0 25568 6840 4804 20 3 0 -1000 blkid [ 1531.769519] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1531.924424] [25570] 0 25570 6732 4673 20 3 0 -1000 blkid [ 1531.948162] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1532.042922] [25572] 0 25572 6654 4608 19 3 0 -1000 blkid [ 1532.051784] [25573] 0 25573 6772 4736 20 3 0 -1000 blkid [ 1532.061107] [25574] 0 25574 6984 4928 20 3 0 -1000 blkid [ 1532.069878] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1532.078663] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1532.224809] [25577] 0 25577 7134 5070 21 3 0 -1000 blkid [ 1532.278693] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1532.407008] [25579] 0 25579 7030 4938 21 3 0 -1000 blkid [ 1532.422747] [25580] 0 25580 6814 4740 20 3 0 -1000 blkid [ 1532.605238] [25581] 0 25581 7220 5135 21 3 0 -1000 blkid [ 1532.615412] [25582] 0 25582 6546 4476 20 3 0 -1000 blkid [ 1532.654081] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1532.665097] [25584] 0 25584 6802 4739 20 3 0 -1000 blkid [ 1532.674476] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1532.688421] [25586] 0 25586 6468 4410 20 3 0 -1000 blkid [ 1532.724365] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1533.094673] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1533.108677] [25594] 0 25594 6436 4399 20 3 0 -1000 blkid [ 1533.182858] [25595] 0 25595 6790 4741 20 3 0 -1000 blkid [ 1533.192254] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1533.201075] [25597] 0 25597 6522 4475 20 4 0 -1000 blkid [ 1533.209847] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1533.221194] [25599] 0 25599 6864 4784 19 3 0 -1000 blkid [ 1533.229970] [25600] 0 25600 6542 4475 19 3 0 -1000 blkid [ 1533.269528] [25601] 0 25601 7132 5063 21 3 0 -1000 blkid [ 1533.284438] [25602] 0 25602 7100 5064 21 3 0 -1000 blkid [ 1533.313092] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1533.321942] [25604] 0 25604 6934 4872 21 3 0 -1000 blkid [ 1533.334170] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1533.376168] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1533.527309] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1533.548549] [25608] 0 25608 7178 5135 21 3 0 -1000 blkid [ 1534.095321] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1534.115483] [25610] 0 25610 7250 5195 21 3 0 -1000 blkid [ 1534.125956] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1534.137869] [25612] 0 25612 7256 5201 21 3 0 -1000 blkid [ 1534.148351] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1534.284631] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1534.608233] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1534.618586] [25616] 0 25616 6764 4671 20 3 0 -1000 blkid [ 1534.628484] [25617] 0 25617 6552 4475 19 3 0 -1000 blkid [ 1534.703214] [25618] 0 25618 7076 5000 20 4 0 -1000 blkid [ 1534.712501] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1534.737545] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1535.048791] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1535.062360] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1535.077667] [25623] 0 25623 6616 4541 20 3 0 -1000 blkid [ 1535.088627] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1535.373132] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1535.469830] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1535.498480] [25627] 0 25627 7362 5327 21 3 0 -1000 blkid [ 1535.507404] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1535.518600] [25629] 0 25629 7362 5324 22 3 0 -1000 blkid [ 1535.537894] [25630] 0 25630 6482 4411 19 3 0 -1000 blkid [ 1535.656519] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1535.667012] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1535.676074] [25634] 0 25634 6326 4272 18 3 0 -1000 blkid [ 1535.844128] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1535.854073] [25636] 0 25636 6600 4542 19 3 0 -1000 blkid [ 1535.864914] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1535.900463] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1535.909266] [25644] 0 25644 6450 4410 20 3 0 -1000 blkid [ 1536.007265] [25645] 0 25645 6516 4468 21 3 0 -1000 blkid [ 1536.022176] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1536.033209] [25647] 0 25647 6624 4542 19 3 0 -1000 blkid [ 1536.057842] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1536.379492] [25649] 0 25649 6278 4212 19 3 0 -1000 blkid [ 1536.391201] [25650] 0 25650 6892 4805 20 3 0 -1000 blkid [ 1536.399973] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1536.426050] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1536.478659] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1536.488899] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1536.520606] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1536.529529] [25656] 0 25656 6574 4536 20 3 0 -1000 blkid [ 1536.539469] [25657] 0 25657 7046 5003 21 3 0 -1000 blkid [ 1536.550845] [25658] 0 25658 7042 5005 20 3 0 -1000 blkid [ 1536.559617] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1536.610851] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1536.619661] [25661] 0 25661 6660 4608 20 3 0 -1000 blkid [ 1536.630749] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1536.639517] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1536.653600] [25664] 0 25664 6226 4146 19 3 0 -1000 blkid [ 1536.664642] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1536.676153] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1536.684934] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1536.694243] [25669] 0 25669 6700 4607 20 3 0 -1000 blkid [ 1536.706836] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1536.737622] [25672] 0 25672 6292 4212 20 3 0 -1000 blkid [ 1536.876403] [25673] 0 25673 6650 4608 20 3 0 -1000 blkid [ 1536.891626] [25674] 0 25674 6222 4147 19 3 0 -1000 blkid [ 1537.025487] [25675] 0 25675 6792 4734 21 3 0 -1000 blkid [ 1537.036306] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1537.045810] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1537.061963] [25678] 0 25678 6080 4044 17 3 0 -1000 blkid [ 1537.071058] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1537.079801] [25680] 0 25680 6736 4674 19 3 0 -1000 blkid [ 1537.094167] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1537.115976] [25682] 0 25682 6712 4674 20 3 0 -1000 blkid [ 1537.162162] [25683] 0 25683 6164 4083 19 3 0 -1000 blkid [ 1537.171342] [25684] 0 25684 6304 4266 18 3 0 -1000 blkid [ 1537.188449] [25685] 0 25685 6776 4741 20 3 0 -1000 blkid [ 1537.341265] [25686] 0 25686 6286 4213 21 3 0 -1000 blkid [ 1537.354077] [25687] 0 25687 7102 5064 20 3 0 -1000 blkid [ 1537.730871] [25688] 0 25688 6440 4403 20 3 0 -1000 blkid [ 1537.739868] [25689] 0 25689 6538 4476 19 3 0 -1000 blkid [ 1537.898256] Out of memory: Kill process 3176 (syz-executor.2) score 1005 or sacrifice child [ 1537.920001] Killed process 3176 (syz-executor.2) total-vm:72844kB, anon-rss:164kB, file-rss:34688kB, shmem-rss:0kB [ 1538.090421] oom_reaper: reaped process 3176 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1538.323658] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 1538.345865] CPU: 1 PID: 25561 Comm: blkid Not tainted 4.14.138+ #31 [ 1538.352313] Call Trace: [ 1538.354954] dump_stack+0xca/0x134 [ 1538.358524] dump_header+0x16f/0x848 [ 1538.362258] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1538.367372] ? ___ratelimit+0x50/0x3f5 [ 1538.371282] oom_kill_process.cold+0x10/0xde6 [ 1538.375802] ? lock_downgrade+0x5d0/0x5d0 [ 1538.379970] ? check_preemption_disabled+0x35/0x1f0 [ 1538.385013] out_of_memory+0x67e/0xa60 [ 1538.388914] ? oom_killer_disable+0x210/0x210 [ 1538.393413] ? unreserve_highatomic_pageblock+0x326/0x480 [ 1538.398979] __alloc_pages_nodemask+0x1988/0x2370 [ 1538.403865] ? ___perf_sw_event+0x30a/0x4a0 [ 1538.408198] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1538.413061] ? __lock_acquire+0x5d7/0x4320 [ 1538.417318] ? check_preemption_disabled+0x35/0x1f0 [ 1538.422362] __handle_mm_fault+0x1116/0x2700 [ 1538.426788] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1538.431731] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1538.436494] ? HARDIRQ_verbose+0x10/0x10 [ 1538.440559] ? HARDIRQ_verbose+0x10/0x10 [ 1538.444676] ? check_preemption_disabled+0x35/0x1f0 [ 1538.449701] ? check_preemption_disabled+0x35/0x1f0 [ 1538.454747] handle_mm_fault+0x2f1/0x6da [ 1538.458824] __do_page_fault+0x477/0xbb0 [ 1538.462902] ? retint_user+0x18/0x18 [ 1538.466616] ? bad_area_access_error+0x340/0x340 [ 1538.471378] ? page_fault+0x2c/0x50 [ 1538.475006] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1538.479886] ? page_fault+0x2c/0x50 [ 1538.483515] page_fault+0x42/0x50 [ 1538.486966] RIP: 07ff:0x1505320 [ 1538.490238] RSP: 96b91f10:0000000001504eb0 EFLAGS: 00000001 [ 1538.547882] Mem-Info: [ 1538.569069] active_anon:1426694 inactive_anon:32346 isolated_anon:0 [ 1538.569069] active_file:31 inactive_file:76 isolated_file:0 [ 1538.569069] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1538.569069] slab_reclaimable:8861 slab_unreclaimable:73228 [ 1538.569069] mapped:60270 shmem:20072 pagetables:20180 bounce:0 [ 1538.569069] free:5952 free_pcp:104 free_cma:0 [ 1538.602588] Node 0 active_anon:5706776kB inactive_anon:129384kB active_file:124kB inactive_file:304kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241080kB dirty:0kB writeback:0kB shmem:80288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1538.808221] DMA32 free:18536kB min:4792kB low:7868kB high:10944kB active_anon:3050644kB inactive_anon:4kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:9600kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1538.849534] lowmem_reserve[]: 0 3437 3437 [ 1539.133378] Normal free:5304kB min:5480kB low:9000kB high:12520kB active_anon:2656132kB inactive_anon:129380kB active_file:124kB inactive_file:232kB unevictable:0kB writepending:0kB present:4718592kB managed:3521572kB mlocked:0kB kernel_stack:34720kB pagetables:71120kB bounce:0kB free_pcp:416kB local_pcp:360kB free_cma:0kB [ 1539.169457] lowmem_reserve[]: 0 0 0 [ 1539.617566] DMA32: 188*4kB (UM) 69*8kB (UM) 17*16kB (UM) 16*32kB (UM) 5*64kB (UM) 2*128kB (UM) 0*256kB 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 18536kB [ 1539.648945] Normal: 70*4kB (M) 2*8kB (UM) 1*16kB (U) 112*32kB (UM) 22*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5304kB [ 1539.663168] 20193 total pagecache pages [ 1539.667165] 0 pages in swap cache [ 1539.671888] Swap cache stats: add 0, delete 0, find 0/0 [ 1539.677368] Free swap = 0kB [ 1539.681952] Total swap = 0kB [ 1539.684979] 1965979 pages RAM [ 1539.688167] 0 pages HighMem/MovableOnly [ 1539.692486] 315668 pages reserved [ 1539.695940] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 1539.749026] [ 190] 0 190 5848 641 18 3 0 -1000 udevd [ 1539.773388] [ 1519] 0 1519 2493 573 10 3 0 0 dhclient [ 1539.783526] [ 1658] 0 1658 30649 173 24 3 0 0 rsyslogd [ 1539.793575] [ 1712] 0 1712 4725 50 14 3 0 0 cron [ 1539.803516] [ 1731] 0 1731 4088 390 12 3 0 0 mcstransd [ 1539.812879] [ 1733] 0 1733 12927 1231 26 3 0 0 restorecond [ 1539.825324] [ 1759] 0 1759 12490 152 27 3 0 -1000 sshd [ 1539.926262] [ 1789] 0 1789 3649 40 13 3 0 0 getty [ 1539.936646] [ 1805] 0 1805 17821 198 40 4 0 0 sshd [ 1539.951325] [ 1807] 0 1807 113345 69791 184 5 0 0 syz-fuzzer [ 1539.989104] [ 1864] 0 1864 18113 16 23 3 0 0 syz-executor.2 [ 1539.999574] [ 1872] 0 1872 18112 8735 24 4 0 0 syz-executor.2 [ 1540.014371] [ 2977] 0 2977 18113 16 23 3 0 0 syz-executor.5 [ 1540.111059] [ 2978] 0 2978 18112 8736 24 4 0 0 syz-executor.5 [ 1540.120979] [ 3129] 0 3129 18146 8707 25 3 0 1000 syz-executor.5 [ 1540.146572] [ 3131] 0 3131 18179 8709 25 3 0 1000 syz-executor.5 [ 1540.413999] [ 3142] 0 3142 18145 8741 26 4 0 1000 syz-executor.2 [ 1540.424085] [ 3172] 0 3172 18145 8709 25 3 0 1000 syz-executor.2 [ 1540.435262] [ 3270] 0 3270 18178 8744 26 4 0 1000 syz-executor.5 [ 1540.447006] [ 3457] 0 3457 18145 8743 26 4 0 1000 syz-executor.5 [ 1540.457117] [ 3748] 0 3748 34662 8739 28 4 0 1000 syz-executor.5 [ 1540.498227] [ 3868] 0 3868 18176 8716 25 3 0 1000 syz-executor.5 [ 1540.509006] [ 3899] 0 3899 18242 8720 25 3 0 1000 syz-executor.5 [ 1540.533701] [ 4242] 0 4242 18178 8804 25 3 0 1000 syz-executor.2 [ 1540.544235] [ 4554] 0 4554 18145 8743 26 4 0 1000 syz-executor.2 [ 1540.554104] [ 5248] 0 5248 18211 8747 26 4 0 1000 syz-executor.2 [ 1540.564388] [ 5575] 0 5575 18178 8746 27 4 0 1000 syz-executor.2 [ 1540.574299] [ 5577] 0 5577 18178 8746 27 4 0 1000 syz-executor.2 [ 1540.584988] [ 6585] 0 6585 18145 8743 26 4 0 1000 syz-executor.2 [ 1540.597124] [ 7356] 0 7356 34662 8765 29 5 0 1000 syz-executor.2 [ 1540.738386] [ 7415] 0 7415 34662 8765 29 5 0 1000 syz-executor.2 [ 1540.754665] [ 8611] 0 8611 18145 8712 26 3 0 1000 syz-executor.5 [ 1540.772454] [ 8614] 0 8614 18211 8716 26 3 0 1000 syz-executor.5 [ 1540.930774] [ 8778] 0 8778 18211 8747 26 4 0 1000 syz-executor.2 [ 1541.086087] [ 8782] 0 8782 18211 8747 26 4 0 1000 syz-executor.2 [ 1541.101957] [ 9271] 0 9271 34629 8763 29 5 0 1000 syz-executor.2 [ 1541.125924] [ 9304] 0 9304 34629 8763 29 5 0 1000 syz-executor.2 [ 1541.358980] [ 9369] 0 9369 18178 8746 27 4 0 1000 syz-executor.2 [ 1541.371406] [ 9380] 0 9380 18145 8743 26 4 0 1000 syz-executor.2 [ 1541.381860] [ 9537] 0 9537 18145 8711 25 3 0 1000 syz-executor.2 [ 1541.406969] [ 9539] 0 9539 18178 8713 25 3 0 1000 syz-executor.2 [ 1541.512180] [ 9737] 0 9737 18145 8711 25 3 0 1000 syz-executor.2 [ 1541.535388] [10674] 0 10674 18211 8750 26 4 0 1000 syz-executor.2 [ 1541.545040] [10724] 0 10724 18211 8750 26 4 0 1000 syz-executor.2 [ 1541.561821] [11262] 0 11262 18178 8716 25 3 0 0 syz-executor.5 [ 1541.670222] [11267] 0 11267 18244 8720 25 3 0 0 syz-executor.5 [ 1541.679809] [11394] 0 11394 18145 8713 25 3 0 0 syz-executor.5 [ 1541.748485] [11402] 0 11402 18178 8715 26 3 0 0 syz-executor.5 [ 1541.848290] [12009] 0 12009 18145 8713 25 3 0 1000 syz-executor.2 [ 1541.873634] [12015] 0 12015 18178 8715 25 3 0 1000 syz-executor.2 [ 1542.101740] [12075] 0 12075 18178 8750 27 4 0 0 syz-executor.5 [ 1542.112903] [12396] 0 12396 18244 8752 27 4 0 0 syz-executor.5 [ 1542.127888] [12544] 0 12544 18244 8752 27 4 0 0 syz-executor.5 [ 1542.241348] [12604] 0 12604 18211 8749 26 4 0 0 syz-executor.5 [ 1542.250989] [12974] 0 12974 18178 8748 28 4 0 1000 syz-executor.2 [ 1542.264022] [13013] 0 13013 18142 8714 25 3 0 1000 syz-executor.2 [ 1542.315730] [13094] 0 13094 18145 8745 26 4 0 0 syz-executor.5 [ 1542.416778] [13095] 0 13095 18178 8748 27 4 0 1000 syz-executor.2 [ 1542.617120] [13113] 0 13113 18211 8749 26 4 0 0 syz-executor.5 [ 1542.724684] [13154] 0 13154 18211 8749 26 4 0 0 syz-executor.5 [ 1542.747206] [13791] 0 13791 18244 8752 26 4 0 1000 syz-executor.2 [ 1542.763499] [14326] 0 14326 18145 8713 25 3 0 0 syz-executor.5 [ 1542.788113] [14710] 0 14710 18178 8747 26 4 0 1000 syz-executor.2 [ 1543.104915] [14754] 0 14754 18145 8713 25 3 0 0 syz-executor.5 [ 1543.219006] [14767] 0 14767 18178 8715 25 3 0 0 syz-executor.5 [ 1543.438151] [14934] 0 14934 18280 8749 26 4 0 0 syz-executor.5 [ 1543.454017] [14993] 0 14993 18280 8749 26 4 0 0 syz-executor.5 [ 1543.589226] [15029] 0 15029 18209 8720 25 3 0 0 syz-executor.5 [ 1543.788097] [16145] 0 16145 18145 8716 25 3 0 1000 syz-executor.2 [ 1544.028490] [16154] 0 16154 18178 8718 25 3 0 1000 syz-executor.2 [ 1544.292300] [16177] 0 16177 18145 8716 25 3 0 1000 syz-executor.2 [ 1544.310187] [16913] 0 16913 18178 8716 25 3 0 1000 syz-executor.2 [ 1544.319749] [16962] 0 16962 18244 8720 25 3 0 1000 syz-executor.2 [ 1544.476461] [17102] 0 17102 18211 8750 26 4 0 1000 syz-executor.2 [ 1544.498161] [17651] 0 17651 18145 8713 25 3 0 1000 syz-executor.2 [ 1544.593525] [17724] 0 17724 18145 8745 26 4 0 0 syz-executor.5 [ 1544.609767] [17825] 0 17825 18178 12276 33 4 0 0 syz-executor.5 [ 1544.625511] [20106] 0 20106 18211 8749 26 4 0 0 syz-executor.5 [ 1544.757836] [20717] 0 20717 18145 8704 24 3 0 0 syz-executor.5 [ 1544.768234] [21473] 0 21473 18178 8746 25 4 0 0 syz-executor.2 [ 1544.793160] [21628] 0 21628 18244 8756 26 4 0 0 syz-executor.5 [ 1544.820419] [22112] 0 22112 18211 8749 26 4 0 0 syz-executor.2 [ 1544.830008] [22620] 0 22620 18178 11616 31 4 0 0 syz-executor.5 [ 1544.913202] [23091] 0 23091 18145 8704 24 3 0 0 syz-executor.5 [ 1544.925354] [23519] 0 23519 18145 8713 25 3 0 0 syz-executor.2 [ 1545.199265] [23551] 0 23551 18142 8714 25 3 0 0 syz-executor.5 [ 1545.219219] [23560] 0 23560 18175 8716 25 3 0 0 syz-executor.5 [ 1545.351600] [23572] 0 23572 34596 8760 28 4 0 0 syz-executor.5 [ 1545.361941] [23643] 0 23643 34596 8760 28 4 0 0 syz-executor.5 [ 1545.372750] [24606] 0 24606 34629 8761 28 4 0 0 syz-executor.5 [ 1545.383396] [25050] 0 25050 18145 8714 25 3 0 0 syz-executor.5 [ 1545.393965] [25061] 0 25061 18211 8719 25 3 0 0 syz-executor.5 [ 1545.403523] [25077] 0 25077 18145 8704 24 3 0 0 syz-executor.2 [ 1545.413727] [25284] 0 25284 18145 8704 24 3 0 0 syz-executor.2 [ 1545.476812] [25285] 0 25285 18145 8712 24 3 0 0 syz-executor.2 [ 1545.488258] [25513] 0 25513 18145 8745 26 4 0 0 syz-executor.2 [ 1545.498598] [25670] 0 25670 18145 8745 26 4 0 0 syz-executor.2 [ 1545.508630] [25931] 0 25931 18145 8745 26 4 0 0 syz-executor.2 [ 1545.519988] [26031] 0 26031 18209 8723 25 3 0 0 syz-executor.5 [ 1545.529570] [26245] 0 26245 18353 8765 27 4 0 0 syz-executor.5 [ 1545.541435] [26284] 0 26284 18353 8765 27 4 0 0 syz-executor.5 [ 1545.639852] [27130] 0 27130 34695 8748 28 4 0 0 syz-executor.5 [ 1545.650108] [27461] 0 27461 18145 8713 25 3 0 0 syz-executor.2 [ 1545.659678] [27463] 0 27463 18178 8716 25 3 0 0 syz-executor.2 [ 1545.670596] [27465] 0 27465 18178 8716 25 3 0 0 syz-executor.2 [ 1545.684598] [27468] 0 27468 18211 8718 25 3 0 0 syz-executor.2 [ 1545.695891] [27652] 0 27652 18178 8750 26 4 0 0 syz-executor.5 [ 1545.707014] [27910] 0 27910 18245 8752 26 4 0 0 syz-executor.2 [ 1545.718233] [28034] 0 28034 18145 8714 25 3 0 0 syz-executor.2 [ 1545.729464] [28043] 0 28043 18211 8718 25 3 0 0 syz-executor.2 [ 1545.743874] [28609] 0 28609 18145 8714 25 3 0 0 syz-executor.2 [ 1545.763537] [28617] 0 28617 18211 8718 25 3 0 0 syz-executor.2 [ 1545.773277] [29027] 0 29027 18211 8751 27 4 0 0 syz-executor.2 [ 1545.783093] [29069] 0 29069 18211 8751 27 4 0 0 syz-executor.2 [ 1545.793158] [30284] 0 30284 34662 8764 28 5 0 0 syz-executor.2 [ 1545.814435] [30318] 0 30318 34662 8764 28 5 0 0 syz-executor.2 [ 1545.825252] [30335] 0 30335 34563 8758 28 5 0 0 syz-executor.2 [ 1545.836664] [30475] 0 30475 18178 8750 26 4 0 0 syz-executor.5 [ 1545.847777] [30584] 0 30584 18142 8717 25 3 0 0 syz-executor.5 [ 1545.907446] [30594] 0 30594 18175 9742 28 3 0 0 syz-executor.5 [ 1545.917369] [30704] 0 30704 18145 8745 26 4 0 0 syz-executor.2 [ 1545.928251] [30742] 0 30742 18145 8713 25 3 0 0 syz-executor.2 [ 1545.938878] [30745] 0 30745 18178 8716 26 3 0 0 syz-executor.2 [ 1545.949556] [30875] 0 30875 18419 8769 27 4 0 0 syz-executor.2 [ 1545.960304] [31461] 0 31461 5431 214 16 3 0 -1000 udevd [ 1545.969071] [31529] 0 31529 18145 8716 25 3 0 0 syz-executor.2 [ 1545.980735] [31534] 0 31534 18178 8718 25 3 0 0 syz-executor.2 [ 1545.994308] [32049] 0 32049 18310 8758 30 4 0 0 syz-executor.5 [ 1546.005986] [32156] 0 32156 18211 8752 26 4 0 0 syz-executor.5 [ 1546.019364] [32414] 0 32414 18145 8716 25 3 0 0 syz-executor.5 [ 1546.033392] [32417] 0 32417 18178 8718 25 3 0 0 syz-executor.5 [ 1546.047665] [32738] 0 32738 18178 13230 32 3 0 0 syz-executor.2 [ 1546.059550] [32741] 0 32741 18176 13228 32 3 0 0 syz-executor.2 [ 1546.073237] [ 971] 0 971 18145 8716 25 3 0 0 syz-executor.5 [ 1546.085500] [ 976] 0 976 18178 8718 25 3 0 0 syz-executor.5 [ 1546.342685] [ 1122] 0 1122 18178 8748 26 4 0 0 syz-executor.2 [ 1546.356483] [ 1310] 0 1310 18178 8715 25 3 0 0 syz-executor.2 [ 1546.366534] [ 1318] 0 1318 18211 8717 25 3 0 0 syz-executor.2 [ 1546.576685] [ 1492] 0 1492 18145 8713 25 3 0 0 syz-executor.2 [ 1546.587064] [ 1494] 0 1494 18178 8715 25 3 0 0 syz-executor.2 [ 1546.604217] [ 1578] 0 1578 18145 8748 26 4 0 0 syz-executor.5 [ 1546.615796] [ 1670] 0 1670 18244 8751 26 4 0 0 syz-executor.2 [ 1546.633366] [ 2130] 0 2130 18145 8718 25 3 0 0 syz-executor.5 [ 1546.740951] [ 2182] 0 2182 18178 8750 26 4 0 0 syz-executor.5 [ 1546.755359] [ 2291] 0 2291 18178 8748 26 4 0 0 syz-executor.2 [ 1546.778708] [ 2547] 0 2547 18145 8718 25 3 0 0 syz-executor.5 [ 1546.944777] [ 2554] 0 2554 18211 8730 25 3 0 0 syz-executor.5 [ 1547.018874] [ 3119] 0 3119 18211 8753 26 4 0 0 syz-executor.5 [ 1547.181145] [ 3122] 0 3122 18145 8717 25 3 0 0 syz-executor.5 [ 1547.192937] [ 3152] 0 3152 18211 8721 25 3 0 0 syz-executor.5 [ 1547.222923] [ 3165] 0 3165 34596 8741 28 4 0 0 syz-executor.5 [ 1547.448850] [ 3306] 0 3306 18178 8751 28 4 0 0 syz-executor.2 [ 1547.702840] [ 3398] 0 3398 18113 16 23 3 0 0 syz-executor.3 [ 1547.713403] [ 3399] 0 3399 18112 8731 24 4 0 0 syz-executor.3 [ 1547.729275] [ 3579] 0 3579 18178 8713 25 3 0 1000 syz-executor.3 [ 1547.778328] [ 3583] 0 3583 18211 8715 25 3 0 1000 syz-executor.3 [ 1548.035456] [ 3690] 0 3690 34596 8760 28 5 0 0 syz-executor.2 [ 1548.046093] [ 3991] 0 3991 18144 8710 24 3 0 1000 syz-executor.3 [ 1548.403799] [ 3993] 0 3993 18210 8714 24 3 0 1000 syz-executor.3 [ 1548.429098] [ 4110] 0 4110 18211 8749 26 4 0 0 syz-executor.2 [ 1548.483239] [ 4155] 0 4155 18113 15 23 3 0 0 syz-executor.1 [ 1548.498519] [ 4156] 0 4156 18112 8731 24 4 0 0 syz-executor.1 [ 1548.513958] [ 4788] 0 4788 18145 8710 24 3 0 1000 syz-executor.3 [ 1548.524625] [ 4798] 0 4798 18178 8714 25 3 0 1000 syz-executor.3 [ 1548.534384] [ 4824] 0 4824 18145 8710 24 3 0 1000 syz-executor.3 [ 1548.556596] [ 4888] 0 4888 18145 8702 24 3 0 1000 syz-executor.3 [ 1548.635729] [ 4894] 0 4894 18145 8711 25 3 0 1000 syz-executor.3 [ 1548.646858] [ 5142] 0 5142 18113 15 23 3 0 0 syz-executor.4 [ 1548.656797] [ 5143] 0 5143 18112 8733 24 4 0 0 syz-executor.4 [ 1548.666407] [ 5333] 0 5333 18178 8751 27 4 0 0 syz-executor.5 [ 1548.677806] [ 5380] 0 5380 18145 8749 26 4 0 0 syz-executor.5 [ 1548.687786] [ 5538] 0 5538 18178 13228 32 3 0 0 syz-executor.2 [ 1548.699079] [ 5591] 0 5591 18242 13228 32 3 0 0 syz-executor.2 [ 1548.709543] [ 5612] 0 5612 18178 8743 27 4 0 1000 syz-executor.4 [ 1548.721574] [ 5622] 0 5622 5431 213 16 3 0 -1000 udevd [ 1548.736243] [ 5882] 0 5882 18211 8744 26 4 0 0 syz-executor.4 [ 1548.750165] [ 6115] 0 6115 18142 8718 25 3 0 0 syz-executor.5 [ 1548.759725] [ 6126] 0 6126 18175 8720 25 3 0 0 syz-executor.5 [ 1548.771180] [ 6255] 0 6255 18178 8747 26 4 0 0 syz-executor.2 [ 1548.781058] [ 6813] 0 6813 18145 8749 26 4 0 0 syz-executor.5 [ 1548.794188] [ 6954] 0 6954 18244 8756 26 4 0 0 syz-executor.5 [ 1548.805891] [ 7008] 0 7008 18244 8756 26 4 0 0 syz-executor.5 [ 1548.818023] [ 7031] 0 7031 18178 8752 26 4 0 0 syz-executor.5 [ 1548.829510] [ 7067] 0 7067 18178 8714 25 3 0 0 syz-executor.1 [ 1548.842474] [ 7072] 0 7072 18211 8716 25 3 0 0 syz-executor.1 [ 1548.872113] [ 7077] 0 7077 18178 8752 26 4 0 0 syz-executor.5 [ 1548.882060] [ 7092] 0 7092 18178 8752 26 4 0 0 syz-executor.5 [ 1548.892432] [ 7170] 0 7170 18178 8752 26 4 0 0 syz-executor.5 [ 1548.902109] [ 7309] 0 7309 18178 8750 26 4 0 0 syz-executor.5 [ 1548.913924] [ 7358] 0 7358 18178 8750 26 4 0 0 syz-executor.5 [ 1548.936665] [ 7416] 0 7416 18178 8750 26 4 0 0 syz-executor.5 [ 1549.458045] [ 7452] 0 7452 34629 8762 28 5 0 1000 syz-executor.3 [ 1549.474499] [ 7474] 0 7474 18145 8748 26 4 0 0 syz-executor.5 [ 1549.485612] [ 7477] 0 7477 18145 8748 26 4 0 0 syz-executor.5 [ 1549.506877] [ 7487] 0 7487 18145 8748 26 4 0 0 syz-executor.5 [ 1549.631340] [ 7494] 0 7494 34629 8762 28 5 0 1000 syz-executor.3 [ 1549.647399] [ 7519] 0 7519 18145 8748 26 4 0 0 syz-executor.5 [ 1549.674441] [ 7535] 0 7535 18145 8748 26 4 0 0 syz-executor.5 [ 1549.684365] [ 7542] 0 7542 18145 8748 26 4 0 0 syz-executor.5 [ 1549.946901] [ 7590] 0 7590 18178 8712 25 3 0 0 syz-executor.1 [ 1550.223367] [ 7617] 0 7617 18178 8752 26 4 0 0 syz-executor.5 [ 1550.234797] [ 7682] 0 7682 18178 8752 26 4 0 0 syz-executor.5 [ 1550.250847] [ 7737] 0 7737 18178 8752 26 4 0 0 syz-executor.5 [ 1550.532947] [ 7751] 0 7751 18178 8752 26 4 0 0 syz-executor.5 [ 1550.566902] [ 7939] 0 7939 18178 8752 26 4 0 0 syz-executor.5 [ 1550.583164] [ 7967] 0 7967 18178 8747 26 4 0 1000 syz-executor.3 [ 1550.593602] [ 7974] 0 7974 18178 8752 26 4 0 0 syz-executor.5 [ 1550.605080] [ 7993] 0 7993 18211 8748 26 4 0 0 syz-executor.4 [ 1550.617473] [ 8038] 0 8038 18178 8752 26 4 0 0 syz-executor.5 [ 1550.694792] [ 8071] 0 8071 18145 8711 25 3 0 0 syz-executor.4 [ 1550.706955] [ 8081] 0 8081 18178 8713 25 3 0 0 syz-executor.4 [ 1550.717999] [ 8104] 0 8104 18145 8711 25 3 0 0 syz-executor.1 [ 1550.748461] [ 8113] 0 8113 18178 8752 26 4 0 0 syz-executor.5 [ 1550.896217] [ 8115] 0 8115 18178 8714 26 3 0 0 syz-executor.1 [ 1550.908598] [ 8126] 0 8126 18178 8716 26 3 0 0 syz-executor.2 [ 1551.102963] [ 8172] 0 8172 18178 8752 26 4 0 0 syz-executor.5 [ 1551.126282] [ 8173] 0 8173 18145 8702 24 3 0 0 syz-executor.4 [ 1551.292938] [ 8177] 0 8177 18145 8711 25 3 0 0 syz-executor.4 [ 1551.310754] [ 8185] 0 8185 18145 8711 25 3 0 0 syz-executor.4 [ 1551.325696] [ 8221] 0 8221 18178 8752 26 4 0 0 syz-executor.5 [ 1551.426775] [ 8278] 0 8278 18145 8713 25 3 0 0 syz-executor.3 [ 1551.436946] [ 8279] 0 8279 18178 8752 26 4 0 0 syz-executor.5 [ 1551.447427] [ 8283] 0 8283 18211 8717 25 3 0 0 syz-executor.3 [ 1551.457727] [ 8334] 0 8334 18145 8743 26 4 0 0 syz-executor.4 [ 1551.568193] [ 8339] 0 8339 18178 8752 26 4 0 0 syz-executor.5 [ 1551.580201] [ 8391] 0 8391 18178 8752 26 4 0 0 syz-executor.5 [ 1551.595587] [ 8464] 0 8464 18178 8752 26 4 0 0 syz-executor.5 [ 1551.613192] [ 8512] 0 8512 18211 8749 26 4 0 0 syz-executor.2 [ 1551.837794] [ 8524] 0 8524 18178 8752 26 4 0 0 syz-executor.5 [ 1551.850024] [ 8578] 0 8578 18178 8752 26 4 0 0 syz-executor.5 [ 1551.908790] [ 8613] 0 8613 18178 8752 26 4 0 0 syz-executor.5 [ 1552.099528] [ 8649] 0 8649 18211 8747 26 4 0 0 syz-executor.3 [ 1552.141722] [ 8664] 0 8664 18178 8752 26 4 0 0 syz-executor.5 [ 1552.162050] [ 8722] 0 8722 18178 8752 26 4 0 0 syz-executor.5 [ 1552.284962] [ 8737] 0 8737 18145 8711 25 3 0 0 syz-executor.4 [ 1552.296134] [ 8753] 0 8753 18178 8713 25 3 0 0 syz-executor.4 [ 1552.307628] [ 8779] 0 8779 18145 8716 25 3 0 0 syz-executor.5 [ 1552.319792] [ 8809] 0 8809 18145 8716 25 3 0 0 syz-executor.5 [ 1552.331609] [ 8829] 0 8829 18145 8702 24 3 0 0 syz-executor.3 [ 1552.356907] [ 8834] 0 8834 18145 8716 25 3 0 0 syz-executor.5 [ 1552.369418] [ 8841] 0 8841 18178 8713 25 3 0 0 syz-executor.3 [ 1552.491932] [ 8856] 0 8856 18145 8748 26 4 0 0 syz-executor.5 [ 1552.503061] [ 8877] 0 8877 18145 8748 26 4 0 0 syz-executor.5 [ 1552.514162] [ 8892] 0 8892 18145 8748 26 4 0 0 syz-executor.5 [ 1552.526742] [ 8901] 0 8901 18145 8748 26 4 0 0 syz-executor.5 [ 1552.549703] [ 8917] 0 8917 18145 8748 26 4 0 0 syz-executor.5 [ 1552.576360] [ 8940] 0 8940 18145 8748 26 4 0 0 syz-executor.5 [ 1552.617557] [ 8949] 0 8949 18145 8748 26 4 0 0 syz-executor.5 [ 1552.627510] [ 8967] 0 8967 18145 8748 26 4 0 0 syz-executor.5 [ 1552.638119] [ 8979] 0 8979 18145 8748 26 4 0 0 syz-executor.5 [ 1552.648596] [ 8994] 0 8994 18145 8748 26 4 0 0 syz-executor.5 [ 1552.659296] [ 9012] 0 9012 18145 8748 26 4 0 0 syz-executor.5 [ 1552.670436] [ 9025] 0 9025 18145 8748 26 4 0 0 syz-executor.5 [ 1552.688127] [ 9034] 0 9034 18178 8750 26 4 0 0 syz-executor.5 [ 1552.716061] [ 9048] 0 9048 18178 8745 26 4 0 0 syz-executor.3 [ 1552.743086] [ 9065] 0 9065 18178 8750 26 4 0 0 syz-executor.5 [ 1552.753679] [ 9111] 0 9111 18178 8750 26 4 0 0 syz-executor.5 [ 1552.764168] [ 9142] 0 9142 18178 8750 26 4 0 0 syz-executor.5 [ 1552.774004] [ 9194] 0 9194 34596 8758 28 5 0 0 syz-executor.3 [ 1552.784119] [ 9199] 0 9199 18178 8750 26 4 0 0 syz-executor.5 [ 1552.794149] [ 9246] 0 9246 18178 8750 26 4 0 0 syz-executor.5 [ 1552.809987] [ 9323] 0 9323 18178 8750 26 4 0 0 syz-executor.5 [ 1552.825751] [ 9353] 0 9353 18178 8750 26 4 0 0 syz-executor.5 [ 1552.838934] [ 9408] 0 9408 18178 8750 26 4 0 0 syz-executor.5 [ 1552.853575] [ 9411] 0 9411 18178 13261 32 3 0 0 syz-executor.3 [ 1552.865261] [ 9414] 0 9414 18465 13326 33 3 0 0 syz-executor.3 [ 1552.876287] [ 9425] 0 9425 18178 8750 26 4 0 0 syz-executor.5 [ 1552.886607] [ 9481] 0 9481 18178 8750 26 4 0 0 syz-executor.5 [ 1552.896355] [ 9532] 0 9532 18178 8750 26 4 0 0 syz-executor.5 [ 1552.906343] [ 9579] 0 9579 18211 8754 26 4 0 0 syz-executor.5 [ 1552.916806] [ 9589] 0 9589 18211 8754 26 4 0 0 syz-executor.5 [ 1552.936480] [ 9631] 0 9631 18178 8712 25 3 0 0 syz-executor.3 [ 1552.953763] [ 9633] 0 9633 18178 8712 25 3 0 0 syz-executor.3 [ 1552.964938] [ 9653] 0 9653 18178 8712 25 3 0 0 syz-executor.3 [ 1552.976405] [ 9666] 0 9666 18244 8756 26 4 0 0 syz-executor.5 [ 1552.987242] [ 9707] 0 9707 18244 8756 26 4 0 0 syz-executor.5 [ 1553.005887] [ 9721] 0 9721 18211 8754 26 4 0 0 syz-executor.5 [ 1553.015871] [ 9772] 0 9772 18211 8754 26 4 0 0 syz-executor.5 [ 1553.026403] [ 9788] 0 9788 18211 8754 26 4 0 0 syz-executor.5 [ 1553.036908] [ 9828] 0 9828 18211 8754 26 4 0 0 syz-executor.5 [ 1553.049256] [ 9836] 0 9836 18211 8754 26 4 0 0 syz-executor.5 [ 1553.063383] [ 9856] 0 9856 18211 8754 26 4 0 0 syz-executor.5 [ 1553.075166] [ 9875] 0 9875 18211 8752 26 4 0 0 syz-executor.5 [ 1553.349951] [ 9890] 0 9890 18211 8747 26 4 0 0 syz-executor.3 [ 1553.365178] [ 9900] 0 9900 18178 8750 26 4 0 0 syz-executor.5 [ 1553.378832] [ 9912] 0 9912 18211 8752 26 4 0 0 syz-executor.5 [ 1553.503109] [ 9936] 0 9936 18211 8747 26 4 0 0 syz-executor.3 [ 1553.516021] [ 9949] 0 9949 18211 8752 26 4 0 0 syz-executor.5 [ 1553.571183] [ 9986] 0 9986 18211 11618 31 4 0 0 syz-executor.4 [ 1553.658545] [10090] 0 10090 18244 8756 26 4 0 0 syz-executor.5 [ 1553.787851] [10119] 0 10119 18178 8751 26 4 0 0 syz-executor.2 [ 1553.803004] [10121] 0 10121 18244 8756 26 4 0 0 syz-executor.5 [ 1553.827391] [10134] 0 10134 18211 8753 26 4 0 0 syz-executor.5 [ 1553.937797] [10136] 0 10136 18211 8753 26 4 0 0 syz-executor.5 [ 1553.950763] [10151] 0 10151 18211 8754 26 4 0 0 syz-executor.5 [ 1553.961409] [10217] 0 10217 18211 8754 26 4 0 0 syz-executor.5 [ 1553.971986] [10240] 0 10240 18244 8756 26 4 0 0 syz-executor.5 [ 1553.983464] [10282] 0 10282 18244 8756 26 4 0 0 syz-executor.5 [ 1554.189039] [10300] 0 10300 18244 8753 26 4 0 0 syz-executor.4 [ 1554.446303] [10372] 0 10372 18244 8753 26 4 0 0 syz-executor.2 [ 1554.474193] [10378] 0 10378 18211 8754 26 4 0 0 syz-executor.5 [ 1554.539916] [10472] 0 10472 18244 8753 26 4 0 0 syz-executor.2 [ 1554.597083] [10478] 0 10478 18211 8754 26 4 0 0 syz-executor.5 [ 1554.607247] [10575] 0 10575 18211 8754 26 4 0 0 syz-executor.5 [ 1554.619934] [10703] 0 10703 18211 8754 26 4 0 0 syz-executor.5 [ 1554.859370] [10719] 0 10719 18244 8752 26 4 0 0 syz-executor.4 [ 1554.869943] [10721] 0 10721 18145 8716 25 3 0 0 syz-executor.5 [ 1554.882760] [10729] 0 10729 18178 8718 25 3 0 0 syz-executor.5 [ 1554.892876] [10751] 0 10751 18211 8754 26 4 0 0 syz-executor.5 [ 1554.903061] [10777] 0 10777 18211 8754 26 4 0 0 syz-executor.5 [ 1554.947108] [10831] 0 10831 18211 8747 26 4 0 0 syz-executor.3 [ 1554.958915] [10857] 0 10857 18244 8756 26 4 0 0 syz-executor.5 [ 1554.995622] [10897] 0 10897 18244 8751 26 4 0 0 syz-executor.4 [ 1555.083024] [10908] 0 10908 18244 8756 26 4 0 0 syz-executor.5 [ 1555.095574] [10922] 0 10922 18211 8752 26 4 0 0 syz-executor.5 [ 1555.109681] [10965] 0 10965 18211 8752 26 4 0 0 syz-executor.5 [ 1555.122909] [10981] 0 10981 18244 8756 26 4 0 0 syz-executor.5 [ 1555.134986] [11016] 0 11016 18244 8756 26 4 0 0 syz-executor.5 [ 1555.295480] [11037] 0 11037 18211 8754 26 4 0 0 syz-executor.5 [ 1555.452245] [11061] 0 11061 18211 8754 26 4 0 0 syz-executor.5 [ 1555.466750] [11073] 0 11073 18211 8754 26 4 0 0 syz-executor.5 [ 1555.493714] [11113] 0 11113 18211 8754 26 4 0 0 syz-executor.5 [ 1555.674610] [11137] 0 11137 18211 8752 26 4 0 0 syz-executor.5 [ 1555.847828] [11183] 0 11183 18211 8752 26 4 0 0 syz-executor.5 [ 1555.880317] [11205] 0 11205 18211 8754 26 4 0 0 syz-executor.5 [ 1555.889949] [11237] 0 11237 18211 8754 26 4 0 0 syz-executor.5 [ 1556.206528] [11257] 0 11257 18211 8755 26 4 0 0 syz-executor.5 [ 1556.222988] [11289] 0 11289 18211 8755 26 4 0 0 syz-executor.5 [ 1556.232980] [11306] 0 11306 18211 8754 26 4 0 0 syz-executor.5 [ 1556.243204] [11326] 0 11326 18211 8754 26 4 0 0 syz-executor.5 [ 1556.389803] [11380] 0 11380 18211 8754 26 4 0 0 syz-executor.5 [ 1556.399564] [11415] 0 11415 18211 8754 26 4 0 0 syz-executor.5 [ 1556.456785] [11428] 0 11428 18211 8752 26 4 0 0 syz-executor.2 [ 1556.469030] [11433] 0 11433 18211 8754 26 4 0 0 syz-executor.5 [ 1556.580135] [11463] 0 11463 18211 8752 26 4 0 0 syz-executor.2 [ 1556.589727] [11466] 0 11466 18211 8754 26 4 0 0 syz-executor.5 [ 1556.599618] [11479] 0 11479 18211 8754 26 4 0 0 syz-executor.5 [ 1556.621530] [11482] 0 11482 18211 8754 26 4 0 0 syz-executor.5 [ 1556.635826] [11523] 0 11523 18178 8751 26 4 0 0 syz-executor.2 [ 1556.948265] [11626] 0 11626 18244 8756 26 4 0 0 syz-executor.5 [ 1556.992991] [11658] 0 11658 18244 8756 26 4 0 0 syz-executor.5 [ 1557.124393] [11679] 0 11679 18244 8754 26 4 0 0 syz-executor.5 [ 1557.134310] [11687] 0 11687 18244 8756 26 4 0 0 syz-executor.5 [ 1557.144969] [11729] 0 11729 18244 8756 26 4 0 0 syz-executor.5 [ 1557.157445] [11853] 0 11853 18211 8752 26 4 0 0 syz-executor.5 [ 1557.167485] [11856] 0 11856 18211 8752 26 4 0 0 syz-executor.5 [ 1557.178228] [11872] 0 11872 18211 8754 26 4 0 0 syz-executor.5 [ 1557.266772] [11919] 0 11919 18211 8754 26 4 0 0 syz-executor.5 [ 1557.279716] [11936] 0 11936 18211 8752 26 4 0 0 syz-executor.5 [ 1557.289638] [11967] 0 11967 18211 8752 26 4 0 0 syz-executor.5 [ 1557.299767] [12034] 0 12034 18211 8754 26 4 0 0 syz-executor.5 [ 1557.313822] [12059] 0 12059 18211 8754 26 4 0 0 syz-executor.5 [ 1557.324940] [12079] 0 12079 18211 8754 26 4 0 0 syz-executor.5 [ 1557.337088] [12106] 0 12106 18211 8754 26 4 0 0 syz-executor.5 [ 1557.348588] [12126] 0 12126 18178 8750 26 4 0 0 syz-executor.5 [ 1557.359750] [12130] 0 12130 18178 8750 26 4 0 0 syz-executor.5 [ 1557.382935] [12150] 0 12150 18211 8752 26 4 0 0 syz-executor.5 [ 1557.395291] [12227] 0 12227 18211 8754 26 4 0 0 syz-executor.5 [ 1557.415263] [12256] 0 12256 18211 8754 26 4 0 0 syz-executor.5 [ 1557.424859] [12432] 0 12432 18244 8756 26 4 0 0 syz-executor.5 [ 1557.812647] [12472] 0 12472 18244 8756 26 4 0 0 syz-executor.5 [ 1557.914661] [12479] 0 12479 18244 8756 26 4 0 0 syz-executor.5 [ 1558.163087] [12516] 0 12516 18244 8756 26 4 0 0 syz-executor.5 [ 1558.248337] [12526] 0 12526 18211 8754 26 4 0 0 syz-executor.5 [ 1558.259052] [12556] 0 12556 18211 8754 26 4 0 0 syz-executor.5 [ 1558.269859] [12571] 0 12571 18145 8716 25 3 0 0 syz-executor.5 [ 1558.287143] [12574] 0 12574 18178 8718 25 3 0 0 syz-executor.5 [ 1558.301765] [12582] 0 12582 18211 8752 26 4 0 0 syz-executor.5 [ 1558.312876] [12640] 0 12640 18211 8752 26 4 0 0 syz-executor.5 [ 1558.346915] [12659] 0 12659 18211 8754 26 4 0 0 syz-executor.5 [ 1558.415266] [12717] 0 12717 18211 8754 26 4 0 0 syz-executor.5 [ 1558.426329] [12820] 0 12820 18145 8711 25 3 0 0 syz-executor.3 [ 1558.444935] [12831] 0 12831 18211 8754 26 4 0 0 syz-executor.5 [ 1558.473438] [12833] 0 12833 18145 8711 25 3 0 0 syz-executor.3 [ 1558.483549] [12844] 0 12844 18145 8711 25 3 0 0 syz-executor.3 [ 1558.494095] [12862] 0 12862 18211 8754 26 4 0 0 syz-executor.5 [ 1558.505632] [12884] 0 12884 18178 8752 26 4 0 0 syz-executor.5 [ 1558.522524] [12901] 0 12901 18211 8754 26 4 0 0 syz-executor.5 [ 1558.549619] [12948] 0 12948 18211 8754 26 4 0 0 syz-executor.5 [ 1558.585190] [12965] 0 12965 18178 8750 26 4 0 0 syz-executor.5 [ 1558.596225] [12968] 0 12968 18178 8750 26 4 0 0 syz-executor.5 [ 1558.607288] [12984] 0 12984 18244 8756 26 4 0 0 syz-executor.5 [ 1558.618714] [13027] 0 13027 18244 8756 26 4 0 0 syz-executor.5 [ 1558.629312] [13052] 0 13052 18244 8756 26 4 0 0 syz-executor.5 [ 1558.640580] [13088] 0 13088 18244 8756 26 4 0 0 syz-executor.5 [ 1558.655367] [13120] 0 13120 18244 8754 26 4 0 0 syz-executor.5 [ 1558.669935] [13147] 0 13147 18244 8754 26 4 0 0 syz-executor.5 [ 1558.679712] [13179] 0 13179 18211 8754 26 4 0 0 syz-executor.5 [ 1558.695185] [13205] 0 13205 18211 8754 26 4 0 0 syz-executor.5 [ 1558.707804] [13229] 0 13229 18244 8756 26 4 0 0 syz-executor.5 [ 1558.748672] [13273] 0 13273 18244 8756 26 4 0 0 syz-executor.5 [ 1558.818668] [13288] 0 13288 18211 8754 26 4 0 0 syz-executor.5 [ 1558.851525] [13326] 0 13326 18211 8754 26 4 0 0 syz-executor.5 [ 1558.864070] [13347] 0 13347 18211 8752 26 4 0 0 syz-executor.5 [ 1558.874889] [13382] 0 13382 18211 8752 26 4 0 0 syz-executor.5 [ 1558.893734] [13404] 0 13404 18211 8752 26 4 0 0 syz-executor.5 [ 1558.904618] [13438] 0 13438 18211 8752 26 4 0 0 syz-executor.5 [ 1558.916774] [13556] 0 13556 18145 8713 25 3 0 0 syz-executor.4 [ 1558.928327] [13559] 0 13559 18178 8746 25 3 0 0 syz-executor.4 [ 1558.942315] [13599] 0 13599 18178 8750 26 4 0 0 syz-executor.5 [ 1558.954596] [13621] 0 13621 18145 8716 25 3 0 0 syz-executor.5 [ 1558.966431] [13628] 0 13628 18178 8718 25 3 0 0 syz-executor.5 [ 1558.978160] [13657] 0 13657 18211 8754 26 4 0 0 syz-executor.5 [ 1558.988487] [13747] 0 13747 18211 8754 26 4 0 0 syz-executor.5 [ 1558.998122] [13827] 0 13827 18211 8754 26 4 0 0 syz-executor.5 [ 1559.008089] [13873] 0 13873 18145 8716 25 3 0 0 syz-executor.5 [ 1559.021799] [14012] 0 14012 18211 8754 26 4 0 0 syz-executor.5 [ 1559.279388] [14077] 0 14077 18211 8754 26 4 0 0 syz-executor.5 [ 1559.322777] [14085] 0 14085 18211 8754 26 4 0 0 syz-executor.5 [ 1559.334438] [14162] 0 14162 18211 8754 26 4 0 0 syz-executor.5 [ 1559.344208] [14168] 0 14168 18244 8756 26 4 0 0 syz-executor.5 [ 1559.354627] [14240] 0 14240 18244 8756 26 4 0 0 syz-executor.5 [ 1559.365109] [14254] 0 14254 18145 8711 25 3 0 0 syz-executor.3 [ 1559.378354] [14256] 0 14256 18178 8744 25 3 0 0 syz-executor.3 [ 1559.434762] [14370] 0 14370 18211 8754 26 4 0 0 syz-executor.5 [ 1559.446988] [14436] 0 14436 18211 8754 26 4 0 0 syz-executor.5 [ 1559.458189] [14547] 0 14547 18145 8713 25 3 0 0 syz-executor.4 [ 1559.468273] [14561] 0 14561 18145 8711 25 3 0 0 syz-executor.3 [ 1559.478782] [14564] 0 14564 18211 8754 26 4 0 0 syz-executor.5 [ 1559.489234] [14606] 0 14606 18211 8754 26 4 0 0 syz-executor.5 [ 1559.587495] [14625] 0 14625 18211 8754 26 4 0 0 syz-executor.5 [ 1559.598260] [14688] 0 14688 18211 8754 26 4 0 0 syz-executor.5 [ 1559.608656] [14712] 0 14712 18211 8754 26 4 0 0 syz-executor.5 [ 1559.618422] [14720] 0 14720 18145 8711 25 3 0 0 syz-executor.3 [ 1559.628911] [14775] 0 14775 18211 8754 26 4 0 0 syz-executor.5 [ 1559.639593] [14795] 0 14795 18244 8754 26 4 0 0 syz-executor.5 [ 1559.650531] [14854] 0 14854 18244 8754 26 4 0 0 syz-executor.5 [ 1559.667083] [14957] 0 14957 18211 8754 26 4 0 0 syz-executor.5 [ 1559.680666] [15027] 0 15027 18211 8754 26 4 0 0 syz-executor.5 [ 1559.705202] [15050] 0 15050 18244 8756 26 4 0 0 syz-executor.5 [ 1559.716324] [15132] 0 15132 18244 8756 26 4 0 0 syz-executor.5 [ 1559.726793] [15146] 0 15146 18178 8753 26 4 0 0 syz-executor.5 [ 1559.736725] [15167] 0 15167 18211 8752 26 4 0 0 syz-executor.5 [ 1559.747972] [15169] 0 15169 18211 8752 26 4 0 0 syz-executor.5 [ 1559.759543] [15189] 0 15189 18178 8715 25 3 0 0 syz-executor.4 [ 1559.772070] [15227] 0 15227 18211 8717 25 3 0 0 syz-executor.4 [ 1559.818444] [15243] 0 15243 18145 8714 25 3 0 0 syz-executor.4 [ 1559.856315] [15251] 0 15251 18211 8783 25 3 0 0 syz-executor.4 [ 1559.867045] [15598] 0 15598 18179 8718 25 3 0 0 syz-executor.2 [ 1559.877630] [15615] 0 15615 18212 8720 25 3 0 0 syz-executor.2 [ 1559.887271] [15803] 0 15803 18145 8711 25 3 0 0 syz-executor.3 [ 1559.897595] [15811] 0 15811 18145 8711 25 3 0 0 syz-executor.3 [ 1559.908920] [16090] 0 16090 18145 8711 25 3 0 0 syz-executor.3 [ 1559.920414] [16094] 0 16094 18178 8744 25 3 0 0 syz-executor.3 [ 1559.929970] [16121] 0 16121 18145 8711 25 3 0 0 syz-executor.3 [ 1559.948118] [16237] 0 16237 18145 8716 25 3 0 0 syz-executor.5 [ 1559.958932] [16273] 0 16273 18145 8711 25 3 0 0 syz-executor.3 [ 1559.969821] [16276] 0 16276 18178 8744 25 3 0 0 syz-executor.3 [ 1559.982773] [16350] 0 16350 18178 8719 26 3 0 0 syz-executor.5 [ 1559.995888] [16597] 0 16597 18145 8703 25 3 0 0 syz-executor.3 [ 1560.005491] [16599] 0 16599 18145 8711 25 3 0 0 syz-executor.3 [ 1560.016465] [16770] 0 16770 18145 8711 25 3 0 0 syz-executor.3 [ 1560.029055] [16774] 0 16774 18178 8744 25 3 0 0 syz-executor.3 [ 1560.040639] [16830] 0 16830 18211 8751 25 4 0 0 syz-executor.5 [ 1560.050802] [16876] 0 16876 18211 8751 25 4 0 0 syz-executor.5 [ 1560.073373] [16918] 0 16918 18178 8749 26 4 0 0 syz-executor.2 [ 1560.089517] [17154] 0 17154 18145 8711 25 3 0 0 syz-executor.3 [ 1560.107977] [17249] 0 17249 18211 8753 27 4 0 0 syz-executor.2 [ 1560.164627] [17252] 0 17252 18178 8746 25 3 0 0 syz-executor.3 [ 1560.174729] [17254] 0 17254 18178 8746 25 3 0 0 syz-executor.3 [ 1560.196441] [17266] 0 17266 18211 8753 27 4 0 0 syz-executor.2 [ 1560.216057] [17496] 0 17496 34629 8765 28 4 0 0 syz-executor.5 [ 1560.226019] [17934] 0 17934 18113 16 23 3 0 0 syz-executor.0 [ 1560.235782] [17935] 0 17935 18112 8732 24 4 0 0 syz-executor.0 [ 1560.245835] [18136] 0 18136 18244 8746 26 4 0 1000 syz-executor.0 [ 1560.267438] [18147] 0 18147 18145 8716 25 3 0 0 syz-executor.5 [ 1560.392072] [18152] 0 18152 18178 8718 25 3 0 0 syz-executor.5 [ 1560.406033] [18166] 0 18166 18244 8746 26 4 0 1000 syz-executor.0 [ 1560.415845] [18197] 0 18197 5431 214 16 3 0 -1000 udevd [ 1560.445800] [18446] 0 18446 18244 8754 26 4 0 0 syz-executor.5 [ 1560.456534] [18465] 0 18465 18244 8754 26 4 0 0 syz-executor.5 [ 1560.470751] [18480] 0 18480 18244 8754 26 4 0 0 syz-executor.5 [ 1560.518430] [18495] 0 18495 18211 8753 26 4 0 0 syz-executor.5 [ 1560.529201] [18499] 0 18499 18211 8753 26 4 0 0 syz-executor.5 [ 1560.539179] [18625] 0 18625 18244 8750 26 4 0 1000 syz-executor.0 [ 1560.550417] [18658] 0 18658 18244 8750 26 4 0 1000 syz-executor.0 [ 1560.559969] [18750] 0 18750 18244 8751 27 4 0 1000 syz-executor.0 [ 1560.605699] [18763] 0 18763 18145 8711 25 3 0 0 syz-executor.3 [ 1560.617482] [18795] 0 18795 18145 8718 26 3 0 0 syz-executor.5 [ 1560.628496] [18796] 0 18796 18211 8756 27 4 0 0 syz-executor.5 [ 1560.641048] [18798] 0 18798 18178 8722 26 3 0 0 syz-executor.5 [ 1560.654124] [18819] 0 18819 18178 8745 26 4 0 0 syz-executor.1 [ 1560.665696] [18850] 0 18850 18179 8719 25 3 0 0 syz-executor.5 [ 1560.676573] [18854] 0 18854 18145 8712 25 3 0 1000 syz-executor.0 [ 1560.687159] [18856] 0 18856 18212 8721 25 3 0 0 syz-executor.5 [ 1560.699361] [18867] 0 18867 18211 8715 25 3 0 1000 syz-executor.0 [ 1560.716671] [18919] 0 18919 18244 8755 26 4 0 0 syz-executor.5 [ 1560.803955] [18945] 0 18945 18145 8711 25 3 0 0 syz-executor.1 [ 1560.815371] [18965] 0 18965 18178 8713 25 3 0 0 syz-executor.1 [ 1560.824989] [19116] 0 19116 18244 8759 27 4 0 0 syz-executor.5 [ 1560.843025] [19127] 0 19127 18244 8759 27 4 0 0 syz-executor.5 [ 1560.855898] [19153] 0 19153 18145 8714 25 3 0 1000 syz-executor.0 [ 1560.867121] [19212] 0 19212 18145 8711 25 3 0 0 syz-executor.3 [ 1560.877656] [19213] 0 19213 18178 8714 25 3 0 0 syz-executor.3 [ 1560.889766] [19217] 0 19217 18178 8714 25 3 0 0 syz-executor.3 [ 1560.900507] [19320] 0 19320 18145 8712 26 3 0 0 syz-executor.1 [ 1560.916847] [19326] 0 19326 18178 8714 26 3 0 0 syz-executor.1 [ 1560.927870] [19391] 0 19391 18244 8750 27 4 0 0 syz-executor.3 [ 1560.938773] [19416] 0 19416 18211 8747 26 4 0 0 syz-executor.3 [ 1560.948348] [19428] 0 19428 18211 8715 25 3 0 0 syz-executor.1 [ 1560.964172] [19450] 0 19450 18211 8747 26 4 0 0 syz-executor.3 [ 1560.977921] [19453] 0 19453 18244 8717 32 3 0 0 syz-executor.1 [ 1560.989924] [19485] 0 19485 34629 8742 28 4 0 0 syz-executor.5 [ 1561.000629] [19529] 0 19529 34629 8742 28 4 0 0 syz-executor.5 [ 1561.014844] [19610] 0 19610 18211 8747 26 4 0 0 syz-executor.1 [ 1561.026190] [19637] 0 19637 18178 8750 26 4 0 0 syz-executor.5 [ 1561.044630] [19679] 0 19679 18179 8720 25 3 0 0 syz-executor.5 [ 1561.055399] [20363] 0 20363 5662 464 16 3 0 -1000 udevd [ 1561.065187] [20364] 0 20364 5662 465 16 3 0 -1000 udevd [ 1561.146497] [20368] 0 20368 5662 466 16 3 0 -1000 udevd [ 1561.167086] [20369] 0 20369 5662 465 16 3 0 -1000 udevd [ 1561.754861] [20372] 0 20372 5662 465 16 3 0 -1000 udevd [ 1561.778144] [20373] 0 20373 5662 465 16 3 0 -1000 udevd [ 1561.787193] [20374] 0 20374 5662 466 16 3 0 -1000 udevd [ 1561.796591] [20377] 0 20377 5662 465 16 3 0 -1000 udevd [ 1561.805664] [20378] 0 20378 5662 466 16 3 0 -1000 udevd [ 1561.816585] [20379] 0 20379 5662 465 16 3 0 -1000 udevd [ 1561.826132] [20383] 0 20383 5662 465 16 3 0 -1000 udevd [ 1561.905889] [20385] 0 20385 5662 466 16 3 0 -1000 udevd [ 1561.914955] [20386] 0 20386 5662 466 16 3 0 -1000 udevd [ 1561.924110] [20387] 0 20387 5662 466 16 3 0 -1000 udevd [ 1561.934125] [20391] 0 20391 5662 465 16 3 0 -1000 udevd [ 1561.943056] [20392] 0 20392 5662 467 16 3 0 -1000 udevd [ 1561.953099] [20393] 0 20393 5662 466 16 3 0 -1000 udevd [ 1561.963499] [20394] 0 20394 5662 467 16 3 0 -1000 udevd [ 1561.974526] [20397] 0 20397 5662 466 16 3 0 -1000 udevd [ 1561.987135] [20398] 0 20398 5662 466 16 3 0 -1000 udevd [ 1562.007176] [20399] 0 20399 5662 466 16 3 0 -1000 udevd [ 1562.019088] [20405] 0 20405 5662 466 16 3 0 -1000 udevd [ 1562.029394] [20406] 0 20406 5662 466 16 3 0 -1000 udevd [ 1562.039375] [20407] 0 20407 5662 467 16 3 0 -1000 udevd [ 1562.048675] [20409] 0 20409 5662 466 16 3 0 -1000 udevd [ 1562.058174] [20412] 0 20412 5662 467 16 3 0 -1000 udevd [ 1562.067334] [20413] 0 20413 5662 466 16 3 0 -1000 udevd [ 1562.080898] [20418] 0 20418 5662 468 16 3 0 -1000 udevd [ 1562.089672] [20419] 0 20419 5662 467 16 3 0 -1000 udevd [ 1562.345989] [20420] 0 20420 5662 467 16 3 0 -1000 udevd [ 1562.357483] [20424] 0 20424 5662 467 16 3 0 -1000 udevd [ 1562.368570] [20425] 0 20425 5662 468 16 3 0 -1000 udevd [ 1562.544871] [20426] 0 20426 5662 468 16 3 0 -1000 udevd [ 1562.563049] [20427] 0 20427 5662 468 16 3 0 -1000 udevd [ 1562.835035] [20435] 0 20435 5662 467 16 3 0 -1000 udevd [ 1562.847977] [20441] 0 20441 5662 467 16 3 0 -1000 udevd [ 1563.034985] [20444] 0 20444 5662 468 16 3 0 -1000 udevd [ 1563.155753] [20451] 0 20451 5662 467 16 3 0 -1000 udevd [ 1563.165506] [20453] 0 20453 5694 468 16 3 0 -1000 udevd [ 1563.174882] [20458] 0 20458 5695 468 16 3 0 -1000 udevd [ 1563.184349] [20461] 0 20461 5695 469 16 3 0 -1000 udevd [ 1563.201140] [20465] 0 20465 5695 468 16 3 0 -1000 udevd [ 1563.209906] [20466] 0 20466 5695 468 16 3 0 -1000 udevd [ 1563.221352] [20468] 0 20468 5695 469 16 3 0 -1000 udevd [ 1563.318031] [20473] 0 20473 5695 469 16 3 0 -1000 udevd [ 1563.336476] [20475] 0 20475 5695 468 16 3 0 -1000 udevd [ 1563.349100] [20477] 0 20477 5695 469 16 3 0 -1000 udevd [ 1563.886665] [20481] 0 20481 5695 468 16 3 0 -1000 udevd [ 1563.932951] [20482] 0 20482 5695 468 16 3 0 -1000 udevd [ 1563.941827] [20488] 0 20488 5695 469 16 3 0 -1000 udevd [ 1564.074051] [20490] 0 20490 5695 469 16 3 0 -1000 udevd [ 1564.083287] [20493] 0 20493 5695 469 16 3 0 -1000 udevd [ 1564.212940] [20494] 0 20494 5695 470 16 3 0 -1000 udevd [ 1564.460584] [20498] 0 20498 5695 470 16 3 0 -1000 udevd [ 1564.469396] [20501] 0 20501 5695 469 16 3 0 -1000 udevd [ 1564.478363] [20504] 0 20504 5695 470 16 3 0 -1000 udevd [ 1564.527590] [20505] 0 20505 5695 469 16 3 0 -1000 udevd [ 1564.735757] [20506] 0 20506 5695 470 16 3 0 -1000 udevd [ 1564.744875] [20507] 0 20507 5695 470 16 3 0 -1000 udevd [ 1565.139579] [20509] 0 20509 5695 469 16 3 0 -1000 udevd [ 1565.174460] [20513] 0 20513 5695 469 16 3 0 -1000 udevd [ 1565.183951] [20514] 0 20514 5695 469 16 3 0 -1000 udevd [ 1565.196170] [20516] 0 20516 5695 470 16 3 0 -1000 udevd [ 1565.226072] [20517] 0 20517 5695 470 16 3 0 -1000 udevd [ 1565.238930] [20522] 0 20522 5695 470 16 3 0 -1000 udevd [ 1565.261381] [20526] 0 20526 5695 470 16 3 0 -1000 udevd [ 1565.273066] [20529] 0 20529 5695 470 16 3 0 -1000 udevd [ 1565.282754] [20530] 0 20530 5695 470 16 3 0 -1000 udevd [ 1565.295557] [20532] 0 20532 5695 470 16 3 0 -1000 udevd [ 1565.423241] [20533] 0 20533 5695 471 16 3 0 -1000 udevd [ 1565.437585] [20536] 0 20536 5695 470 16 3 0 -1000 udevd [ 1565.455738] [20538] 0 20538 5695 471 16 3 0 -1000 udevd [ 1565.479501] [20546] 0 20546 5695 471 16 3 0 -1000 udevd [ 1565.587585] [20553] 0 20553 5695 472 16 3 0 -1000 udevd [ 1565.604951] [20555] 0 20555 5695 472 16 3 0 -1000 udevd [ 1565.613799] [20559] 0 20559 5695 471 16 3 0 -1000 udevd [ 1565.634675] [20561] 0 20561 5695 471 16 3 0 -1000 udevd [ 1565.653243] [20565] 0 20565 5695 471 16 3 0 -1000 udevd [ 1565.669354] [20571] 0 20571 5695 472 16 3 0 -1000 udevd [ 1565.904945] [20576] 0 20576 5695 471 16 3 0 -1000 udevd [ 1565.916443] [20577] 0 20577 5695 471 16 3 0 -1000 udevd [ 1565.935544] [20581] 0 20581 5695 472 16 3 0 -1000 udevd [ 1565.944760] [20587] 0 20587 5695 472 16 3 0 -1000 udevd [ 1566.110025] [20588] 0 20588 5695 471 16 3 0 -1000 udevd [ 1566.138690] [20590] 0 20590 5695 471 16 3 0 -1000 udevd [ 1566.154101] [20594] 0 20594 5695 473 16 3 0 -1000 udevd [ 1566.234007] [20595] 0 20595 5695 472 16 3 0 -1000 udevd [ 1566.243146] [20597] 0 20597 5695 473 16 3 0 -1000 udevd [ 1566.255130] [20601] 0 20601 5695 473 16 3 0 -1000 udevd [ 1566.263914] [20602] 0 20602 5695 473 16 3 0 -1000 udevd [ 1566.279997] [20606] 0 20606 5695 472 16 3 0 -1000 udevd [ 1566.307915] [20607] 0 20607 5695 472 16 3 0 -1000 udevd [ 1566.357998] [20608] 0 20608 5695 473 16 3 0 -1000 udevd [ 1566.368416] [20612] 0 20612 5695 472 16 3 0 -1000 udevd [ 1566.383228] [20613] 0 20613 5695 472 16 3 0 -1000 udevd [ 1566.395804] [20616] 0 20616 5695 472 16 3 0 -1000 udevd [ 1566.404997] [20617] 0 20617 5695 472 16 3 0 -1000 udevd [ 1566.416628] [20620] 0 20620 5695 473 16 3 0 -1000 udevd [ 1566.427509] [20622] 0 20622 5695 473 16 3 0 -1000 udevd [ 1566.438215] [20623] 0 20623 5695 474 16 3 0 -1000 udevd [ 1566.449815] [20624] 0 20624 5695 474 16 3 0 -1000 udevd [ 1566.465500] [20627] 0 20627 5695 473 16 3 0 -1000 udevd [ 1566.477975] [20628] 0 20628 5695 474 16 3 0 -1000 udevd [ 1566.487059] [20631] 0 20631 5695 474 16 3 0 -1000 udevd [ 1566.497049] [20635] 0 20635 5695 473 16 3 0 -1000 udevd [ 1566.506795] [20636] 0 20636 5695 473 16 3 0 -1000 udevd [ 1566.519875] [20637] 0 20637 5695 474 16 3 0 -1000 udevd [ 1566.529473] [20638] 0 20638 5695 473 16 3 0 -1000 udevd [ 1566.547542] [20647] 0 20647 5695 474 16 3 0 -1000 udevd [ 1566.559019] [20648] 0 20648 5695 474 16 3 0 -1000 udevd [ 1566.571818] [20649] 0 20649 5695 475 16 3 0 -1000 udevd [ 1566.585283] [20650] 0 20650 5695 475 16 3 0 -1000 udevd [ 1566.604371] [20653] 0 20653 5695 474 16 3 0 -1000 udevd [ 1566.615890] [20654] 0 20654 5695 474 16 3 0 -1000 udevd [ 1566.627357] [20655] 0 20655 5695 474 16 3 0 -1000 udevd [ 1567.268773] [20663] 0 20663 5695 475 16 3 0 -1000 udevd [ 1567.288012] [20664] 0 20664 5695 475 16 3 0 -1000 udevd [ 1567.299575] [20666] 0 20666 5695 474 16 3 0 -1000 udevd [ 1567.310590] [20668] 0 20668 5695 475 16 3 0 -1000 udevd [ 1567.319361] [20675] 0 20675 5695 474 16 3 0 -1000 udevd [ 1567.389975] [20676] 0 20676 5695 476 16 3 0 -1000 udevd [ 1567.399488] [20677] 0 20677 5695 475 16 3 0 -1000 udevd [ 1567.408771] [20680] 0 20680 5695 475 16 3 0 -1000 udevd [ 1567.417784] [20681] 0 20681 5695 475 16 3 0 -1000 udevd [ 1567.426568] [20690] 0 20690 5695 476 16 3 0 -1000 udevd [ 1567.439808] [20693] 0 20693 5695 476 16 3 0 -1000 udevd [ 1567.457153] [20695] 0 20695 5695 475 16 3 0 -1000 udevd [ 1567.524170] [20696] 0 20696 5695 475 16 3 0 -1000 udevd [ 1567.535934] [20706] 0 20706 5695 475 16 3 0 -1000 udevd [ 1567.544773] [20707] 0 20707 5695 476 16 3 0 -1000 udevd [ 1567.656261] [20708] 0 20708 5695 476 16 3 0 -1000 udevd [ 1567.665271] [20709] 0 20709 5695 475 16 3 0 -1000 udevd [ 1567.722946] [20720] 0 20720 5695 476 16 3 0 -1000 udevd [ 1567.908812] [20726] 0 20726 5695 476 16 3 0 -1000 udevd [ 1567.918483] [20728] 0 20728 5695 476 16 3 0 -1000 udevd [ 1567.928250] [20729] 0 20729 5695 476 16 3 0 -1000 udevd [ 1567.937746] [20730] 0 20730 5695 476 16 3 0 -1000 udevd [ 1567.952775] [20731] 0 20731 5695 477 16 3 0 -1000 udevd [ 1568.097850] [20732] 0 20732 5695 477 16 3 0 -1000 udevd [ 1568.116390] [20738] 0 20738 5695 476 16 3 0 -1000 udevd [ 1568.126055] [20739] 0 20739 5695 477 16 3 0 -1000 udevd [ 1568.276705] [20741] 0 20741 5695 476 16 3 0 -1000 udevd [ 1568.286522] [20742] 0 20742 5695 477 16 3 0 -1000 udevd [ 1568.297466] [20744] 0 20744 5695 478 16 3 0 -1000 udevd [ 1568.306936] [20749] 0 20749 5695 477 16 3 0 -1000 udevd [ 1568.316077] [20750] 0 20750 5695 478 16 3 0 -1000 udevd [ 1568.329002] [20755] 0 20755 5695 477 16 3 0 -1000 udevd [ 1568.423230] [20758] 0 20758 5695 477 16 3 0 -1000 udevd [ 1568.432409] [20760] 0 20760 5695 477 16 3 0 -1000 udevd [ 1568.442937] [20761] 0 20761 5695 477 16 3 0 -1000 udevd [ 1568.452224] [20764] 0 20764 5695 477 16 3 0 -1000 udevd [ 1568.462623] [20766] 0 20766 5695 477 16 3 0 -1000 udevd [ 1568.822907] [20769] 0 20769 5695 477 16 3 0 -1000 udevd [ 1568.834450] [20771] 0 20771 5695 477 16 3 0 -1000 udevd [ 1568.849872] [20772] 0 20772 5695 477 16 3 0 -1000 udevd [ 1568.866944] [20775] 0 20775 5695 479 16 3 0 -1000 udevd [ 1568.959043] [20776] 0 20776 5695 478 16 3 0 -1000 udevd [ 1568.969871] [20777] 0 20777 5695 479 16 3 0 -1000 udevd [ 1568.979650] [20780] 0 20780 5695 478 16 3 0 -1000 udevd [ 1568.989548] [20786] 0 20786 5695 479 16 3 0 -1000 udevd [ 1568.998405] [20788] 0 20788 5695 478 16 3 0 -1000 udevd [ 1569.008037] [20796] 0 20796 5695 479 16 3 0 -1000 udevd [ 1569.093648] [20801] 0 20801 5695 479 16 3 0 -1000 udevd [ 1569.104348] [20803] 0 20803 5695 479 16 3 0 -1000 udevd [ 1569.113165] [20808] 0 20808 5695 478 16 3 0 -1000 udevd [ 1569.289782] [20811] 0 20811 5695 479 16 3 0 -1000 udevd [ 1569.327097] [20813] 0 20813 5695 480 16 3 0 -1000 udevd [ 1569.387289] [20818] 0 20818 5695 480 16 3 0 -1000 udevd [ 1569.396506] [20825] 0 20825 5695 480 16 3 0 -1000 udevd [ 1569.411956] [20826] 0 20826 5695 479 16 3 0 -1000 udevd [ 1569.421157] [20833] 0 20833 5695 479 16 3 0 -1000 udevd [ 1569.431182] [20835] 0 20835 5695 480 16 3 0 -1000 udevd [ 1569.439957] [20839] 0 20839 5695 479 16 3 0 -1000 udevd [ 1569.450815] [20844] 0 20844 5695 479 16 3 0 -1000 udevd [ 1569.459694] [20847] 0 20847 5695 480 16 3 0 -1000 udevd [ 1569.470018] [20850] 0 20850 5695 479 16 3 0 -1000 udevd [ 1569.498505] [20851] 0 20851 5695 480 16 3 0 -1000 udevd [ 1569.518981] [20854] 0 20854 5695 479 16 3 0 -1000 udevd [ 1569.532202] [20857] 0 20857 5695 481 16 3 0 -1000 udevd [ 1569.541409] [20858] 0 20858 5695 480 16 3 0 -1000 udevd [ 1569.550562] [20865] 0 20865 5695 480 16 3 0 -1000 udevd [ 1569.559421] [20869] 0 20869 5695 480 16 3 0 -1000 udevd [ 1569.569961] [20873] 0 20873 5695 480 16 3 0 -1000 udevd [ 1569.579810] [20878] 0 20878 5695 480 16 3 0 -1000 udevd [ 1569.590437] [20880] 0 20880 5695 481 16 3 0 -1000 udevd [ 1569.599213] [20882] 0 20882 5695 481 16 3 0 -1000 udevd [ 1569.615891] [20885] 0 20885 5695 480 16 3 0 -1000 udevd [ 1569.627966] [20887] 0 20887 5695 481 16 3 0 -1000 udevd [ 1569.641871] [20894] 0 20894 5695 480 16 3 0 -1000 udevd [ 1569.653211] [20895] 0 20895 5695 481 16 3 0 -1000 udevd [ 1569.662272] [20899] 0 20899 5695 481 16 3 0 -1000 udevd [ 1569.671192] [20900] 0 20900 5695 481 16 3 0 -1000 udevd [ 1569.679949] [20902] 0 20902 5695 482 16 3 0 -1000 udevd [ 1569.690950] [20904] 0 20904 5695 482 16 3 0 -1000 udevd [ 1569.699819] [20911] 0 20911 5695 481 16 3 0 -1000 udevd [ 1569.728304] [20912] 0 20912 5695 481 16 3 0 -1000 udevd [ 1569.767804] [20919] 0 20919 5695 482 16 3 0 -1000 udevd [ 1569.779102] [20921] 0 20921 5695 482 16 3 0 -1000 udevd [ 1569.788146] [20925] 0 20925 5695 481 16 3 0 -1000 udevd [ 1569.796956] [20927] 0 20927 5695 481 16 3 0 -1000 udevd [ 1569.806433] [20932] 0 20932 5695 482 16 3 0 -1000 udevd [ 1569.815479] [20933] 0 20933 5695 483 16 3 0 -1000 udevd [ 1569.824927] [20938] 0 20938 5695 482 16 3 0 -1000 udevd [ 1569.835995] [20941] 0 20941 5695 482 16 3 0 -1000 udevd [ 1569.856017] [20946] 0 20946 5695 483 16 3 0 -1000 udevd [ 1569.867248] [20947] 0 20947 5695 483 16 3 0 -1000 udevd [ 1569.879792] [20954] 0 20954 5695 482 16 3 0 -1000 udevd [ 1569.892867] [20956] 0 20956 5695 482 16 3 0 -1000 udevd [ 1569.901827] [20958] 0 20958 5695 482 16 3 0 -1000 udevd [ 1569.910648] [20960] 0 20960 5695 482 16 3 0 -1000 udevd [ 1569.919510] [20962] 0 20962 5695 482 16 3 0 -1000 udevd [ 1569.928710] [20964] 0 20964 5695 482 16 3 0 -1000 udevd [ 1569.937656] [20965] 0 20965 5695 482 16 3 0 -1000 udevd [ 1569.947198] [20968] 0 20968 5695 483 16 3 0 -1000 udevd [ 1569.957791] [20970] 0 20970 5695 484 16 3 0 -1000 udevd [ 1569.968696] [20973] 0 20973 5695 483 16 3 0 -1000 udevd [ 1569.985512] [20974] 0 20974 5695 484 16 3 0 -1000 udevd [ 1569.999636] [20976] 0 20976 5695 484 16 3 0 -1000 udevd [ 1570.017362] [20977] 0 20977 5695 484 16 3 0 -1000 udevd [ 1570.027469] [20982] 0 20982 5695 483 16 3 0 -1000 udevd [ 1570.036298] [20983] 0 20983 5695 484 16 3 0 -1000 udevd [ 1570.045465] [20985] 0 20985 5695 483 16 3 0 -1000 udevd [ 1570.054444] [20986] 0 20986 5695 483 16 3 0 -1000 udevd [ 1570.063303] [20987] 0 20987 5695 483 16 3 0 -1000 udevd [ 1570.073228] [20990] 0 20990 5695 483 16 3 0 -1000 udevd [ 1570.083608] [20991] 0 20991 5695 484 16 3 0 -1000 udevd [ 1570.105120] [20992] 0 20992 5695 485 16 3 0 -1000 udevd [ 1570.116654] [20997] 0 20997 5695 484 16 3 0 -1000 udevd [ 1570.125922] [20998] 0 20998 5695 484 16 3 0 -1000 udevd [ 1570.140403] [21004] 0 21004 5695 485 16 3 0 -1000 udevd [ 1570.149269] [21007] 0 21007 5695 484 16 3 0 -1000 udevd [ 1570.159054] [21012] 0 21012 5695 485 16 3 0 -1000 udevd [ 1570.168368] [21018] 0 21018 5695 485 16 3 0 -1000 udevd [ 1570.186431] [21019] 0 21019 5695 485 16 3 0 -1000 udevd [ 1570.198837] [21022] 0 21022 5695 484 16 3 0 -1000 udevd [ 1570.286565] [21025] 0 21025 5695 484 16 3 0 -1000 udevd [ 1570.535193] [21029] 0 21029 5695 485 16 3 0 -1000 udevd [ 1570.548968] [21032] 0 21032 5695 486 16 3 0 -1000 udevd [ 1570.559844] [21033] 0 21033 5695 485 16 3 0 -1000 udevd [ 1570.568945] [21042] 0 21042 5695 486 16 3 0 -1000 udevd [ 1570.577932] [21043] 0 21043 5695 485 16 3 0 -1000 udevd [ 1570.587030] [21052] 0 21052 5695 485 16 3 0 -1000 udevd [ 1570.612994] [21056] 0 21056 5695 486 16 3 0 -1000 udevd [ 1570.657430] [21057] 0 21057 5695 485 16 3 0 -1000 udevd [ 1570.667982] [21059] 0 21059 5695 485 16 3 0 -1000 udevd [ 1570.677544] [21063] 0 21063 5695 486 16 3 0 -1000 udevd [ 1570.885381] [21064] 0 21064 5695 485 16 3 0 -1000 udevd [ 1571.247671] [21070] 0 21070 5695 485 16 3 0 -1000 udevd [ 1571.277716] [21071] 0 21071 5695 487 16 3 0 -1000 udevd [ 1571.287217] [21078] 0 21078 5695 486 16 3 0 -1000 udevd [ 1571.296380] [21082] 0 21082 5695 487 16 3 0 -1000 udevd [ 1571.306225] [22501] 0 22501 5409 214 16 3 0 -1000 udevd [ 1571.394942] [22969] 0 22969 18277 8756 26 4 0 0 syz-executor.5 [ 1571.405594] [24277] 0 24277 18145 8743 25 4 0 1000 syz-executor.0 [ 1571.415344] [24426] 0 24426 18178 8750 26 4 0 0 syz-executor.5 [ 1571.427076] [25270] 0 25270 18145 8714 25 3 0 0 syz-executor.4 [ 1571.438273] [25279] 0 25279 18178 8716 25 3 0 0 syz-executor.4 [ 1571.457683] [25397] 0 25397 8578 6524 24 3 0 -1000 blkid [ 1571.473628] [25413] 0 25413 7558 5467 22 3 0 -1000 blkid [ 1572.089383] [25414] 0 25414 7096 5006 20 3 0 -1000 blkid [ 1572.140639] [25417] 0 25417 7232 5196 21 3 0 -1000 blkid [ 1572.149457] [25418] 0 25418 7044 5005 20 3 0 -1000 blkid [ 1572.282672] [25420] 0 25420 7808 5731 21 3 0 -1000 blkid [ 1572.388794] [25421] 0 25421 7446 5401 22 3 0 -1000 blkid [ 1572.408307] [25422] 0 25422 6760 4676 21 3 0 -1000 blkid [ 1572.434502] [25429] 0 25429 6914 4872 20 3 0 -1000 blkid [ 1572.443954] [25430] 0 25430 7394 5327 22 3 0 -1000 blkid [ 1572.453451] [25431] 0 25431 6722 4674 20 3 0 -1000 blkid [ 1572.462376] [25432] 0 25432 6780 4733 21 3 0 -1000 blkid [ 1572.512126] [25433] 0 25433 6688 4608 20 3 0 -1000 blkid [ 1572.521487] [25434] 0 25434 7126 5071 21 3 0 -1000 blkid [ 1572.530372] [25435] 0 25435 6986 4939 19 3 0 -1000 blkid [ 1572.565622] [25436] 0 25436 6940 4873 20 3 0 -1000 blkid [ 1572.576119] [25437] 0 25437 8442 6373 23 3 0 -1000 blkid [ 1572.585274] [25438] 0 25438 7250 5202 21 3 0 -1000 blkid [ 1572.597342] [25439] 0 25439 6956 4873 20 3 0 -1000 blkid [ 1572.625344] [25440] 0 25440 7234 5199 21 3 0 -1000 blkid [ 1572.638120] [25441] 0 25441 7056 5003 21 3 0 -1000 blkid [ 1572.647378] [25442] 0 25442 6892 4806 21 3 0 -1000 blkid [ 1572.656247] [25443] 0 25443 6550 4476 19 3 0 -1000 blkid [ 1572.665152] [25444] 0 25444 6924 4872 20 3 0 -1000 blkid [ 1572.674186] [25445] 0 25445 7306 5268 22 3 0 -1000 blkid [ 1572.685740] [25446] 0 25446 7158 5069 20 3 0 -1000 blkid [ 1572.697802] [25447] 0 25447 6972 4874 20 3 0 -1000 blkid [ 1572.706895] [25448] 0 25448 6812 4740 19 3 0 -1000 blkid [ 1572.719599] [25449] 0 25449 7154 5071 20 3 0 -1000 blkid [ 1572.752164] [25450] 0 25450 6792 4741 20 3 0 -1000 blkid [ 1572.761389] [25451] 0 25451 7016 4938 20 3 0 -1000 blkid [ 1572.770268] [25452] 0 25452 6834 4799 21 3 0 -1000 blkid [ 1572.779034] [25453] 0 25453 6718 4675 19 3 0 -1000 blkid [ 1572.788023] [25454] 0 25454 6944 4871 20 3 0 -1000 blkid [ 1572.797297] [25455] 0 25455 7298 5203 21 3 0 -1000 blkid [ 1572.808893] [25456] 0 25456 6920 4872 20 3 0 -1000 blkid [ 1572.818403] [25457] 0 25457 6688 4608 20 3 0 -1000 blkid [ 1572.828327] [25458] 0 25458 7052 5006 21 3 0 -1000 blkid [ 1572.838920] [25459] 0 25459 6832 4740 20 3 0 -1000 blkid [ 1572.847784] [25460] 0 25460 6754 4675 20 3 0 -1000 blkid [ 1572.866115] [25461] 0 25461 6968 4872 20 3 0 -1000 blkid [ 1572.891099] [25462] 0 25462 6818 4740 20 3 0 -1000 blkid [ 1572.900009] [25463] 0 25463 7262 5202 21 3 0 -1000 blkid [ 1572.925714] [25464] 0 25464 7414 5334 21 3 0 -1000 blkid [ 1572.935073] [25465] 0 25465 6772 4736 20 3 0 -1000 blkid [ 1572.943933] [25466] 0 25466 6644 4543 20 3 0 -1000 blkid [ 1572.956287] [25467] 0 25467 6574 4477 18 3 0 -1000 blkid [ 1572.968997] [25468] 0 25468 7098 5000 21 3 0 -1000 blkid [ 1572.982947] [25469] 0 25469 6690 4608 20 3 0 -1000 blkid [ 1572.995735] [25470] 0 25470 7432 5394 21 3 0 -1000 blkid [ 1573.007948] [25471] 0 25471 7258 5203 21 3 0 -1000 blkid [ 1573.017066] [25472] 0 25472 6768 4675 20 3 0 -1000 blkid [ 1573.025854] [25473] 0 25473 7250 5203 20 3 0 -1000 blkid [ 1573.039626] [25474] 0 25474 6730 4675 20 3 0 -1000 blkid [ 1573.060682] [25475] 0 25475 6976 4936 20 3 0 -1000 blkid [ 1573.069468] [25476] 0 25476 6832 4740 20 3 0 -1000 blkid [ 1573.106225] [25477] 0 25477 6670 4608 20 3 0 -1000 blkid [ 1573.170007] [25478] 0 25478 7356 5255 21 3 0 -1000 blkid [ 1573.400583] [25479] 0 25479 7012 4939 21 3 0 -1000 blkid [ 1573.409384] [25480] 0 25480 7116 5071 21 3 0 -1000 blkid [ 1573.418542] [25481] 0 25481 7360 5267 20 3 0 -1000 blkid [ 1573.436304] [25482] 0 25482 6730 4675 21 3 0 -1000 blkid [ 1573.447542] [25483] 0 25483 7114 5069 21 3 0 -1000 blkid [ 1573.515342] [25484] 0 25484 7044 5005 21 3 0 -1000 blkid [ 1573.544960] [25485] 0 25485 6800 4741 20 3 0 -1000 blkid [ 1573.725658] [25486] 0 25486 6194 4147 19 3 0 -1000 blkid [ 1573.829916] [25487] 0 25487 7094 5000 21 3 0 -1000 blkid [ 1573.841434] [25488] 0 25488 7260 5203 21 3 0 -1000 blkid [ 1573.853949] [25489] 0 25489 6852 4807 19 3 0 -1000 blkid [ 1573.864053] [25490] 0 25490 6814 4740 21 3 0 -1000 blkid [ 1573.990972] [25491] 0 25491 7094 5005 21 3 0 -1000 blkid [ 1574.010335] [25492] 0 25492 6776 4741 21 3 0 -1000 blkid [ 1574.039270] [25493] 0 25493 7142 5067 20 3 0 -1000 blkid [ 1574.338333] [25494] 0 25494 7340 5269 21 3 0 -1000 blkid [ 1574.348721] [25495] 0 25495 6910 4871 20 3 0 -1000 blkid [ 1574.359189] [25496] 0 25496 7002 4937 21 3 0 -1000 blkid [ 1574.369904] [25497] 0 25497 6858 4807 21 3 0 -1000 blkid [ 1574.379171] [25498] 0 25498 6878 4806 22 3 0 -1000 blkid [ 1574.396074] [25499] 0 25499 6858 4806 21 3 0 -1000 blkid [ 1574.411866] [25500] 0 25500 6928 4873 20 3 0 -1000 blkid [ 1574.478562] [25501] 0 25501 6712 4675 20 3 0 -1000 blkid [ 1574.509873] [25502] 0 25502 7300 5262 21 4 0 -1000 blkid [ 1574.615286] [25503] 0 25503 7174 5135 20 3 0 -1000 blkid [ 1574.632164] [25504] 0 25504 6916 4874 21 3 0 -1000 blkid [ 1574.655090] [25505] 0 25505 6608 4542 19 3 0 -1000 blkid [ 1574.839473] [25506] 0 25506 6982 4930 20 3 0 -1000 blkid [ 1574.855573] [25508] 0 25508 7212 5137 21 3 0 -1000 blkid [ 1574.884694] INFO: task syz-executor.5:2978 blocked for more than 140 seconds. [ 1575.303211] [25509] 0 25509 6778 4741 20 3 0 -1000 blkid [ 1575.314850] Not tainted 4.14.138+ #31 [ 1575.319199] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1575.334925] [25510] 0 25510 6726 4675 20 3 0 -1000 blkid [ 1575.344466] syz-executor.5 D25312 2978 2977 0x00000000 [ 1575.344668] [25511] 0 25511 6664 4608 19 3 0 -1000 blkid [ 1575.350418] Call Trace: [ 1575.359320] [25512] 0 25512 7066 5003 21 3 0 -1000 blkid [ 1575.362381] ? __schedule+0x88c/0x1f80 [ 1575.375065] [25514] 0 25514 6602 4541 19 3 0 -1000 blkid [ 1575.375964] ? HARDIRQ_verbose+0x10/0x10 [ 1575.386838] [25515] 0 25515 6696 4610 19 3 0 -1000 blkid [ 1575.391012] ? __lock_acquire+0x5d7/0x4320 [ 1575.405307] [25516] 0 25516 6916 4873 20 3 0 -1000 blkid [ 1575.416760] ? __sched_text_start+0x8/0x8 [ 1575.417358] [25517] 0 25517 7018 4925 21 3 0 -1000 blkid [ 1575.438926] ? lock_downgrade+0x5d0/0x5d0 [ 1575.447147] [25518] 0 25518 6760 4676 20 3 0 -1000 blkid [ 1575.457291] ? lock_acquire+0x12b/0x360 [ 1575.466397] ? __mutex_lock+0x2dc/0x13e0 [ 1575.469654] [25519] 0 25519 6702 4664 20 3 0 -1000 blkid [ 1575.470525] schedule+0x92/0x1c0 [ 1575.470543] schedule_preempt_disabled+0x13/0x20 [ 1575.470553] __mutex_lock+0x595/0x13e0 [ 1575.470565] ? check_preemption_disabled+0x35/0x1f0 [ 1575.470578] ? xt_find_table_lock+0x35/0x3d0 [ 1575.470600] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1575.480884] [25520] 0 25520 6946 4873 22 3 0 -1000 blkid [ 1575.484335] ? HARDIRQ_verbose+0x10/0x10 [ 1575.487492] [25521] 0 25521 6472 4409 20 3 0 -1000 blkid [ 1575.491430] ? lock_downgrade+0x5d0/0x5d0 [ 1575.491438] ? lock_acquire+0x12b/0x360 [ 1575.491451] ? __might_fault+0xd4/0x1b0 [ 1575.491476] ? xt_find_table_lock+0x35/0x3d0 [ 1575.491486] xt_find_table_lock+0x35/0x3d0 [ 1575.491498] ? __might_fault+0x177/0x1b0 [ 1575.491537] get_info+0x11b/0x580 [ 1575.491553] ? compat_table_info+0x3e0/0x3e0 [ 1575.491571] ? cred_has_capability+0x12f/0x250 [ 1575.491584] ? selinux_inode_copy_up+0x180/0x180 [ 1575.491599] ? lock_acquire+0x12b/0x360 [ 1575.491612] ? nf_sockopt_find.constprop.0+0x25/0x220 [ 1575.491647] ? __cap_capable+0x1c4/0x230 [ 1575.491666] ? security_capable+0x8e/0xc0 [ 1575.491688] do_arpt_get_ctl+0x333/0x6a0 [ 1575.491705] ? alloc_counters.isra.0+0x80/0x80 [ 1575.491722] ? wait_for_completion_io+0x10/0x10 [ 1575.491741] ? __might_fault+0x104/0x1b0 [ 1575.491775] nf_getsockopt+0x68/0xc0 [ 1575.491793] ip_getsockopt+0x118/0x160 [ 1575.491805] ? do_ip_getsockopt+0x1500/0x1500 [ 1575.491823] ? get_unused_fd_flags+0xc0/0xc0 [ 1575.491862] ? sock_alloc_file+0x1be/0x300 [ 1575.491884] tcp_getsockopt+0x81/0xc0 [ 1575.491899] SyS_getsockopt+0x11d/0x1f0 [ 1575.491912] ? SyS_setsockopt+0x210/0x210 [ 1575.502842] [25522] 0 25522 6988 4938 20 3 0 -1000 blkid [ 1575.510356] ? _raw_spin_unlock_irq+0x35/0x50 [ 1575.517953] [25523] 0 25523 6806 4741 21 3 0 -1000 blkid [ 1575.519911] ? do_syscall_64+0x43/0x520 [ 1575.536939] [25524] 0 25524 7210 5130 22 3 0 -1000 blkid [ 1575.548021] ? SyS_setsockopt+0x210/0x210 [ 1575.558168] [25525] 0 25525 7144 5070 21 3 0 -1000 blkid [ 1575.578141] do_syscall_64+0x19b/0x520 [ 1575.600853] [25526] 0 25526 7088 5006 21 3 0 -1000 blkid [ 1575.600870] [25527] 0 25527 7896 5858 22 3 0 -1000 blkid [ 1575.611969] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1575.644967] [25528] 0 25528 7584 5525 21 3 0 -1000 blkid [ 1575.649586] RIP: 0033:0x45c33a [ 1575.664122] [25529] 0 25529 7098 5063 21 3 0 -1000 blkid [ 1575.723111] RSP: 002b:00007fff70100d88 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1575.766489] RAX: ffffffffffffffda RBX: 00007fff70100da0 RCX: 000000000045c33a [ 1575.768729] [25530] 0 25530 6780 4741 21 3 0 -1000 blkid [ 1575.773843] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000003 [ 1575.773849] RBP: 0000000000000003 R08: 00007fff70100d9c R09: 000000000000000a [ 1575.773855] R10: 00007fff70100da0 R11: 0000000000000246 R12: 0000000000000000 [ 1575.773860] R13: 00007fff70101510 R14: 000000000013e681 R15: 00007fff70101520 [ 1575.774026] INFO: task syz-executor.1:4156 blocked for more than 140 seconds. [ 1575.774034] Not tainted 4.14.138+ #31 [ 1575.774038] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1575.774045] syz-executor.1 D23952 4156 4155 0x00000000 [ 1575.774066] Call Trace: [ 1575.774100] ? __schedule+0x88c/0x1f80 [ 1575.774111] ? HARDIRQ_verbose+0x10/0x10 [ 1575.774120] ? __lock_acquire+0x5d7/0x4320 [ 1575.774141] ? __sched_text_start+0x8/0x8 [ 1575.774153] ? lock_downgrade+0x5d0/0x5d0 [ 1575.774161] ? lock_acquire+0x12b/0x360 [ 1575.774170] ? __mutex_lock+0x2dc/0x13e0 [ 1575.774190] schedule+0x92/0x1c0 [ 1575.774203] schedule_preempt_disabled+0x13/0x20 [ 1575.774213] __mutex_lock+0x595/0x13e0 [ 1575.774224] ? check_preemption_disabled+0x35/0x1f0 [ 1575.774246] ? xt_find_table_lock+0x35/0x3d0 [ 1575.784699] [25531] 0 25531 6714 4675 20 3 0 -1000 blkid [ 1575.796774] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1575.798168] [25532] 0 25532 6636 4542 19 3 0 -1000 blkid [ 1575.808802] ? HARDIRQ_verbose+0x10/0x10 [ 1575.812896] [25533] 0 25533 6468 4411 19 3 0 -1000 blkid [ 1575.812913] [25534] 0 25534 6292 4214 19 3 0 -1000 blkid [ 1575.812926] [25535] 0 25535 7210 5137 21 3 0 -1000 blkid [ 1575.812940] [25536] 0 25536 6568 4476 20 3 0 -1000 blkid [ 1575.812954] [25537] 0 25537 7076 5005 20 3 0 -1000 blkid [ 1575.812968] [25538] 0 25538 6548 4477 20 3 0 -1000 blkid [ 1575.812981] [25539] 0 25539 6266 4212 19 3 0 -1000 blkid [ 1575.812995] [25540] 0 25540 6816 4740 20 3 0 -1000 blkid [ 1575.813008] [25541] 0 25541 6914 4874 20 3 0 -1000 blkid [ 1575.813021] [25542] 0 25542 6730 4669 19 3 0 -1000 blkid [ 1575.813035] [25543] 0 25543 7178 5136 21 3 0 -1000 blkid [ 1575.813048] [25544] 0 25544 7154 5071 20 3 0 -1000 blkid [ 1575.813062] [25545] 0 25545 6672 4608 20 3 0 -1000 blkid [ 1575.813076] [25546] 0 25546 7234 5138 20 3 0 -1000 blkid [ 1575.813090] [25547] 0 25547 6778 4740 20 3 0 -1000 blkid [ 1575.813103] [25548] 0 25548 6688 4609 20 3 0 -1000 blkid [ 1575.813117] [25549] 0 25549 6584 4543 20 3 0 -1000 blkid [ 1575.813130] [25550] 0 25550 7086 4997 21 4 0 -1000 blkid [ 1575.813143] [25551] 0 25551 6642 4543 20 3 0 -1000 blkid [ 1575.813157] [25552] 0 25552 7012 4938 21 3 0 -1000 blkid [ 1575.813170] [25553] 0 25553 6938 4865 20 3 0 -1000 blkid [ 1575.813184] [25554] 0 25554 6856 4805 19 3 0 -1000 blkid [ 1575.813197] [25555] 0 25555 7958 5918 23 3 0 -1000 blkid [ 1575.813211] [25556] 0 25556 6912 4871 22 3 0 -1000 blkid [ 1575.813224] [25557] 0 25557 6668 4609 20 3 0 -1000 blkid [ 1575.813237] [25558] 0 25558 6786 4739 20 3 0 -1000 blkid [ 1575.813251] [25559] 0 25559 7060 5006 21 3 0 -1000 blkid [ 1575.813264] [25560] 0 25560 7220 5137 20 3 0 -1000 blkid [ 1575.813277] [25561] 0 25561 7018 4937 20 3 0 -1000 blkid [ 1575.813290] [25562] 0 25562 6954 4871 21 3 0 -1000 blkid [ 1575.813304] [25563] 0 25563 6854 4807 22 3 0 -1000 blkid [ 1575.813317] [25564] 0 25564 7436 5386 22 3 0 -1000 blkid [ 1575.813330] [25565] 0 25565 6950 4871 20 3 0 -1000 blkid [ 1575.813351] [25566] 0 25566 7046 5004 20 3 0 -1000 blkid [ 1575.813365] [25567] 0 25567 6968 4871 20 3 0 -1000 blkid [ 1575.813379] [25568] 0 25568 6840 4804 20 3 0 -1000 blkid [ 1575.813392] [25569] 0 25569 6704 4608 20 3 0 -1000 blkid [ 1575.813406] [25570] 0 25570 6732 4673 20 3 0 -1000 blkid [ 1575.813421] [25571] 0 25571 6614 4543 20 3 0 -1000 blkid [ 1575.813434] [25572] 0 25572 6654 4608 19 3 0 -1000 blkid [ 1575.813447] [25573] 0 25573 6772 4736 20 3 0 -1000 blkid [ 1575.813461] [25574] 0 25574 6984 4928 20 3 0 -1000 blkid [ 1575.813474] [25575] 0 25575 6550 4477 19 3 0 -1000 blkid [ 1575.813488] [25576] 0 25576 6708 4608 20 3 0 -1000 blkid [ 1575.813502] [25577] 0 25577 7134 5070 21 3 0 -1000 blkid [ 1575.813515] [25578] 0 25578 6448 4412 19 3 0 -1000 blkid [ 1575.813528] [25579] 0 25579 7030 4938 21 3 0 -1000 blkid [ 1575.830463] ? lock_downgrade+0x5d0/0x5d0 [ 1575.833241] [25580] 0 25580 6814 4740 20 3 0 -1000 blkid [ 1575.838795] ? lock_acquire+0x12b/0x360 [ 1575.843135] [25581] 0 25581 7220 5135 21 3 0 -1000 blkid [ 1575.851675] ? __might_fault+0xd4/0x1b0 [ 1575.858481] [25582] 0 25582 6546 4476 20 3 0 -1000 blkid [ 1575.866824] ? xt_find_table_lock+0x35/0x3d0 [ 1575.869967] [25583] 0 25583 6544 4477 20 3 0 -1000 blkid [ 1575.870958] xt_find_table_lock+0x35/0x3d0 [ 1575.870975] ? __might_fault+0x177/0x1b0 [ 1575.871000] get_info+0x11b/0x580 [ 1575.871016] ? compat_table_info+0x3e0/0x3e0 [ 1575.871034] ? cred_has_capability+0x12f/0x250 [ 1575.871047] ? selinux_inode_copy_up+0x180/0x180 [ 1575.871065] ? lock_acquire+0x12b/0x360 [ 1575.871077] ? nf_sockopt_find.constprop.0+0x25/0x220 [ 1575.871103] ? __cap_capable+0x1c4/0x230 [ 1575.871122] ? security_capable+0x8e/0xc0 [ 1575.871144] do_arpt_get_ctl+0x333/0x6a0 [ 1575.871161] ? alloc_counters.isra.0+0x80/0x80 [ 1575.871177] ? wait_for_completion_io+0x10/0x10 [ 1575.871197] ? __might_fault+0x104/0x1b0 [ 1575.871230] nf_getsockopt+0x68/0xc0 [ 1575.871257] ip_getsockopt+0x118/0x160 [ 1575.871269] ? do_ip_getsockopt+0x1500/0x1500 [ 1575.871288] ? get_unused_fd_flags+0xc0/0xc0 [ 1575.871311] ? sock_alloc_file+0x1be/0x300 [ 1575.871334] tcp_getsockopt+0x81/0xc0 [ 1575.871352] SyS_getsockopt+0x11d/0x1f0 [ 1575.871365] ? SyS_setsockopt+0x210/0x210 [ 1575.871374] ? _raw_spin_unlock_irq+0x35/0x50 [ 1575.871398] ? do_syscall_64+0x43/0x520 [ 1575.871407] ? SyS_setsockopt+0x210/0x210 [ 1575.871421] do_syscall_64+0x19b/0x520 [ 1575.871445] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1575.871455] RIP: 0033:0x45c33a [ 1575.871460] RSP: 002b:00007ffd626fa0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1575.871472] RAX: ffffffffffffffda RBX: 00007ffd626fa0f0 RCX: 000000000045c33a [ 1575.871478] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000003 [ 1575.871484] RBP: 0000000000000003 R08: 00007ffd626fa0ec R09: 000000000000000a [ 1575.871490] R10: 00007ffd626fa0f0 R11: 0000000000000246 R12: 0000000000000000 [ 1575.871496] R13: 00007ffd626fa860 R14: 000000000013ee9f R15: 00007ffd626fa870 [ 1575.871542] INFO: task syz-executor.4:5143 blocked for more than 140 seconds. [ 1575.871549] Not tainted 4.14.138+ #31 [ 1575.871554] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1575.871559] syz-executor.4 D25312 5143 5142 0x00000000 [ 1575.871582] Call Trace: [ 1575.871603] ? __schedule+0x88c/0x1f80 [ 1575.871611] ? HARDIRQ_verbose+0x10/0x10 [ 1575.871619] ? __lock_acquire+0x5d7/0x4320 [ 1575.871640] ? __sched_text_start+0x8/0x8 [ 1575.871653] ? lock_downgrade+0x5d0/0x5d0 [ 1575.871660] ? lock_acquire+0x12b/0x360 [ 1575.871669] ? __mutex_lock+0x2dc/0x13e0 [ 1575.871689] schedule+0x92/0x1c0 [ 1575.871701] schedule_preempt_disabled+0x13/0x20 [ 1575.871711] __mutex_lock+0x595/0x13e0 [ 1575.871722] ? check_preemption_disabled+0x35/0x1f0 [ 1575.871731] ? xt_find_table_lock+0x35/0x3d0 [ 1575.871757] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1575.871767] ? HARDIRQ_verbose+0x10/0x10 [ 1575.871797] ? lock_downgrade+0x5d0/0x5d0 [ 1575.914518] [25584] 0 25584 6802 4739 20 3 0 -1000 blkid [ 1575.996764] ? lock_acquire+0x12b/0x360 [ 1576.068177] [25585] 0 25585 7022 4939 21 3 0 -1000 blkid [ 1576.152004] ? __might_fault+0xd4/0x1b0 [ 1576.206110] [25586] 0 25586 6468 4410 20 3 0 -1000 blkid [ 1576.290151] ? xt_find_table_lock+0x35/0x3d0 [ 1576.390522] [25587] 0 25587 6850 4807 19 3 0 -1000 blkid [ 1576.475601] xt_find_table_lock+0x35/0x3d0 [ 1576.567969] [25588] 0 25588 6852 4806 20 3 0 -1000 blkid [ 1576.645087] ? __might_fault+0x177/0x1b0 [ 1576.707517] [25594] 0 25594 6436 4399 20 3 0 -1000 blkid [ 1576.745973] [25595] 0 25595 6790 4741 20 3 0 -1000 blkid [ 1576.754785] [25596] 0 25596 6416 4344 18 3 0 -1000 blkid [ 1576.756072] get_info+0x11b/0x580 [ 1576.776134] ? compat_table_info+0x3e0/0x3e0 [ 1576.780621] ? cred_has_capability+0x12f/0x250 [ 1576.785212] ? selinux_inode_copy_up+0x180/0x180 [ 1576.789984] ? lock_acquire+0x12b/0x360 [ 1576.794023] ? nf_sockopt_find.constprop.0+0x25/0x220 [ 1576.799235] ? __cap_capable+0x1c4/0x230 [ 1576.803341] ? security_capable+0x8e/0xc0 [ 1576.807512] do_arpt_get_ctl+0x333/0x6a0 [ 1576.811626] ? alloc_counters.isra.0+0x80/0x80 [ 1576.816219] ? wait_for_completion_io+0x10/0x10 [ 1576.817127] [25597] 0 25597 6522 4475 20 4 0 -1000 blkid [ 1576.820939] ? __might_fault+0x104/0x1b0 [ 1576.820976] nf_getsockopt+0x68/0xc0 [ 1576.821012] ip_getsockopt+0x118/0x160 [ 1576.821025] ? do_ip_getsockopt+0x1500/0x1500 [ 1576.821038] ? get_unused_fd_flags+0xc0/0xc0 [ 1576.821050] ? sock_alloc_file+0x1be/0x300 [ 1576.821073] tcp_getsockopt+0x81/0xc0 [ 1576.821092] SyS_getsockopt+0x11d/0x1f0 [ 1576.821105] ? SyS_setsockopt+0x210/0x210 [ 1576.821115] ? _raw_spin_unlock_irq+0x35/0x50 [ 1576.821139] ? do_syscall_64+0x43/0x520 [ 1576.821148] ? SyS_setsockopt+0x210/0x210 [ 1576.821163] do_syscall_64+0x19b/0x520 [ 1576.821187] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1576.821197] RIP: 0033:0x45c33a [ 1576.821202] RSP: 002b:00007ffdde5cf068 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1576.821215] RAX: ffffffffffffffda RBX: 00007ffdde5cf080 RCX: 000000000045c33a [ 1576.821221] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000003 [ 1576.821226] RBP: 0000000000000003 R08: 00007ffdde5cf07c R09: 000000000000000a [ 1576.821233] R10: 00007ffdde5cf080 R11: 0000000000000246 R12: 0000000000000000 [ 1576.821238] R13: 00007ffdde5cf7f0 R14: 000000000013fd6d R15: 00007ffdde5cf800 [ 1576.821757] [ 1576.821757] Showing all locks held in the system: [ 1576.836533] [25598] 0 25598 7098 5004 21 3 0 -1000 blkid [ 1576.842843] 1 lock held by khungtaskd/23: [ 1576.846665] [25599] 0 25599 6864 4784 19 3 0 -1000 blkid [ 1576.846678] [25600] 0 25600 6542 4475 19 3 0 -1000 blkid [ 1576.852968] #0: [ 1576.855646] [25601] 0 25601 7132 5063 21 3 0 -1000 blkid [ 1576.859377] ( [ 1576.863389] [25602] 0 25602 7100 5064 21 3 0 -1000 blkid [ 1576.863404] [25603] 0 25603 6554 4477 19 3 0 -1000 blkid [ 1576.863418] [25604] 0 25604 6934 4872 21 3 0 -1000 blkid [ 1576.863431] [25605] 0 25605 6568 4476 19 3 0 -1000 blkid [ 1576.863445] [25606] 0 25606 7010 4940 19 3 0 -1000 blkid [ 1576.863459] [25607] 0 25607 6616 4543 19 3 0 -1000 blkid [ 1576.863472] [25608] 0 25608 7178 5135 21 3 0 -1000 blkid [ 1576.863486] [25609] 0 25609 6330 4279 19 3 0 -1000 blkid [ 1576.863499] [25610] 0 25610 7250 5195 21 3 0 -1000 blkid [ 1576.863513] [25611] 0 25611 6882 4807 20 3 0 -1000 blkid [ 1576.863527] [25612] 0 25612 7256 5201 21 3 0 -1000 blkid [ 1576.863540] [25613] 0 25613 6250 4213 19 3 0 -1000 blkid [ 1576.863554] [25614] 0 25614 6956 4873 20 3 0 -1000 blkid [ 1576.863568] [25615] 0 25615 7876 5796 23 3 0 -1000 blkid [ 1576.863582] [25616] 0 25616 6764 4671 20 3 0 -1000 blkid [ 1576.863596] [25617] 0 25617 6552 4475 19 3 0 -1000 blkid [ 1576.863609] [25618] 0 25618 7076 5000 20 4 0 -1000 blkid [ 1576.863624] [25619] 0 25619 6428 4344 19 3 0 -1000 blkid [ 1576.863638] [25620] 0 25620 6618 4542 19 3 0 -1000 blkid [ 1576.863652] [25621] 0 25621 6682 4609 20 3 0 -1000 blkid [ 1576.863665] [25622] 0 25622 6706 4609 18 3 0 -1000 blkid [ 1576.863678] [25623] 0 25623 6616 4541 20 3 0 -1000 blkid [ 1576.863692] [25624] 0 25624 6198 4147 19 3 0 -1000 blkid [ 1576.863706] [25625] 0 25625 6310 4213 18 3 0 -1000 blkid [ 1576.863719] [25626] 0 25626 6672 4609 20 3 0 -1000 blkid [ 1576.863732] [25627] 0 25627 7362 5327 21 3 0 -1000 blkid [ 1576.863747] [25628] 0 25628 6346 4278 19 3 0 -1000 blkid [ 1576.863760] [25629] 0 25629 7362 5324 22 3 0 -1000 blkid [ 1576.863774] [25630] 0 25630 6482 4411 19 3 0 -1000 blkid [ 1576.863788] [25632] 0 25632 6274 4212 19 3 0 -1000 blkid [ 1576.863802] [25633] 0 25633 6484 4411 19 3 0 -1000 blkid [ 1576.863815] [25634] 0 25634 6326 4272 18 3 0 -1000 blkid [ 1576.863829] [25635] 0 25635 6204 4147 18 3 0 -1000 blkid [ 1576.863841] [25636] 0 25636 6600 4542 19 3 0 -1000 blkid [ 1576.863855] [25640] 0 25640 6538 4477 19 3 0 -1000 blkid [ 1576.863869] [25643] 0 25643 6544 4477 20 3 0 -1000 blkid [ 1576.863884] [25644] 0 25644 6450 4410 20 3 0 -1000 blkid [ 1576.863898] [25645] 0 25645 6516 4468 21 3 0 -1000 blkid [ 1576.863911] [25646] 0 25646 6552 4477 20 3 0 -1000 blkid [ 1576.863925] [25647] 0 25647 6624 4542 19 3 0 -1000 blkid [ 1576.863938] [25648] 0 25648 6312 4213 19 3 0 -1000 blkid [ 1576.863952] [25649] 0 25649 6278 4212 19 3 0 -1000 blkid [ 1576.863965] [25650] 0 25650 6892 4805 20 3 0 -1000 blkid [ 1576.863979] [25651] 0 25651 6316 4280 19 3 0 -1000 blkid [ 1576.863992] [25652] 0 25652 6854 4807 21 3 0 -1000 blkid [ 1576.864006] [25653] 0 25653 6052 3984 18 4 0 -1000 blkid [ 1576.864019] [25654] 0 25654 6832 4741 21 3 0 -1000 blkid [ 1576.864033] [25655] 0 25655 6286 4213 19 3 0 -1000 blkid [ 1576.864046] [25656] 0 25656 6574 4536 20 3 0 -1000 blkid [ 1576.864060] [25657] 0 25657 7046 5003 21 3 0 -1000 blkid [ 1576.864073] [25658] 0 25658 7042 5005 20 3 0 -1000 blkid [ 1576.868205] tasklist_lock [ 1576.872816] [25659] 0 25659 6786 4741 20 3 0 -1000 blkid [ 1576.872836] [25660] 0 25660 6582 4544 20 3 0 -1000 blkid [ 1576.872850] [25661] 0 25661 6660 4608 20 3 0 -1000 blkid [ 1576.872864] [25662] 0 25662 6018 3919 17 3 0 -1000 blkid [ 1576.872878] [25663] 0 25663 6338 4279 19 4 0 -1000 blkid [ 1576.872889] [25664] 0 25664 6226 4146 19 3 0 -1000 blkid [ 1576.872902] [25666] 0 25666 6650 4608 19 3 0 -1000 blkid [ 1576.872915] [25667] 0 25667 7140 5071 21 3 0 -1000 blkid [ 1576.876874] ){.+.+}, at: [<000000009a09c9f0>] debug_show_all_locks+0x7c/0x21a [ 1576.883911] [25668] 0 25668 6326 4278 20 3 0 -1000 blkid [ 1576.885116] 1 lock held by rsyslogd/1662: [ 1576.960953] [25669] 0 25669 6700 4607 20 3 0 -1000 blkid [ 1576.966573] #0: [ 1576.976291] [25671] 0 25671 5864 3787 18 3 0 -1000 blkid [ 1576.977302] ( [ 1576.986170] [25672] 0 25672 6292 4212 20 3 0 -1000 blkid [ 1576.987885] &ei->i_mmap_sem [ 1576.996940] [25673] 0 25673 6650 4608 20 3 0 -1000 blkid [ 1577.005742] ){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.005803] 2 locks held by getty/1789: [ 1577.005807] #0: (&tty->ldisc_sem){++++}, at: [<00000000740b349a>] tty_ldisc_ref_wait+0x22/0x80 [ 1577.005857] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000dc5e07b7>] n_tty_read+0x1f7/0x1700 [ 1577.005882] 1 lock held by syz-fuzzer/1807: [ 1577.005886] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.005912] 1 lock held by syz-fuzzer/1815: [ 1577.005915] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.005942] 3 locks held by syz-executor.2/1872: [ 1577.038748] [25674] 0 25674 6222 4147 19 3 0 -1000 blkid [ 1577.041057] #0: (&dup_mmap_sem){.+.+}, at: [<00000000b9405b16>] copy_process.part.0+0x1ff5/0x66c0 [ 1577.041093] #1: (&mm->mmap_sem){++++}, at: [<00000000c055ffe0>] copy_process.part.0+0x2011/0x66c0 [ 1577.041116] #2: (&mm->mmap_sem/1){+.+.}, at: [<00000000ce96f1a7>] copy_process.part.0+0x204c/0x66c0 [ 1577.041145] 1 lock held by syz-executor.5/2978: [ 1577.041149] #0: (&xt[i].mutex){+.+.}, at: [<00000000662e61b0>] xt_find_table_lock+0x35/0x3d0 [ 1577.041185] 3 locks held by kworker/u4:8/8079: [ 1577.041189] #0: ("%s""netns"){+.+.}, at: [<0000000047f511b9>] process_one_work+0x6ff/0x1580 [ 1577.041217] #1: (net_cleanup_work){+.+.}, at: [<000000002f591ed8>] process_one_work+0x735/0x1580 [ 1577.041239] #2: (rcu_preempt_state.barrier_mutex){+.+.}, at: [<000000007f944349>] _rcu_barrier+0x56/0x410 [ 1577.041299] 1 lock held by udevd/31461: [ 1577.041303] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041342] 1 lock held by syz-executor.1/4156: [ 1577.041345] #0: (&xt[i].mutex){+.+.}, at: [<00000000662e61b0>] xt_find_table_lock+0x35/0x3d0 [ 1577.041372] 1 lock held by syz-executor.4/5143: [ 1577.041376] #0: (&xt[i].mutex){+.+.}, at: [<00000000662e61b0>] xt_find_table_lock+0x35/0x3d0 [ 1577.041488] 1 lock held by udevd/20378: [ 1577.041492] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041516] 1 lock held by udevd/20379: [ 1577.041520] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041544] 1 lock held by udevd/20386: [ 1577.041548] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041572] 1 lock held by udevd/20387: [ 1577.041575] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041599] 1 lock held by udevd/20391: [ 1577.041603] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.041629] 1 lock held by udevd/20392: [ 1577.041632] #0: ( [ 1577.088501] [25675] 0 25675 6792 4734 21 3 0 -1000 blkid [ 1577.094748] &ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.094780] 1 lock held by udevd/20393: [ 1577.094783] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.094809] 1 lock held by udevd/20394: [ 1577.104755] [25676] 0 25676 6146 4082 19 3 0 -1000 blkid [ 1577.112368] #0: ( [ 1577.121310] [25677] 0 25677 6958 4873 21 3 0 -1000 blkid [ 1577.129880] &ei->i_mmap_sem){++++} [ 1577.246047] [25678] 0 25678 6080 4044 17 3 0 -1000 blkid [ 1577.252715] , at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.252724] 1 lock held by udevd/20399: [ 1577.423107] [25679] 0 25679 6592 4542 19 3 0 -1000 blkid [ 1577.428428] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.922703] 1 lock held by udevd/20405: [ 1577.926691] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.935690] 1 lock held by udevd/20419: [ 1577.939780] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.948787] 2 locks held by udevd/20424: [ 1577.952971] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1577.961822] #1: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1577.970876] 1 lock held by blkid/25413: [ 1577.974862] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1577.983596] 1 lock held by blkid/25420: [ 1577.987708] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1577.996729] 1 lock held by blkid/25435: [ 1578.000741] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.009610] 1 lock held by blkid/25437: [ 1578.013622] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.022368] 1 lock held by blkid/25439: [ 1578.026362] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.035100] 1 lock held by blkid/25441: [ 1578.039166] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.047898] 1 lock held by blkid/25444: [ 1578.051921] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.061021] 1 lock held by blkid/25447: [ 1578.064997] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.073814] 1 lock held by blkid/25448: [ 1578.077826] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.086569] 1 lock held by blkid/25449: [ 1578.090575] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.099445] 1 lock held by blkid/25452: [ 1578.103656] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.108216] [25680] 0 25680 6736 4674 19 3 0 -1000 blkid [ 1578.112388] 1 lock held by blkid/25453: [ 1578.112392] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112421] 1 lock held by blkid/25454: [ 1578.112425] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.112453] 1 lock held by blkid/25455: [ 1578.112457] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112481] 1 lock held by blkid/25456: [ 1578.112485] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112509] 1 lock held by blkid/25457: [ 1578.112513] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112538] 1 lock held by blkid/25459: [ 1578.112542] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112566] 1 lock held by blkid/25460: [ 1578.112570] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112594] 1 lock held by blkid/25461: [ 1578.112598] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112622] 1 lock held by blkid/25463: [ 1578.112626] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.112650] 1 lock held by blkid/25464: [ 1578.112654] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.251747] 1 lock held by blkid/25465: [ 1578.255722] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.264568] 1 lock held by blkid/25466: [ 1578.268546] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.277383] 1 lock held by blkid/25467: [ 1578.281586] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.290408] 1 lock held by blkid/25469: [ 1578.294387] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.303128] 1 lock held by blkid/25470: [ 1578.307102] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.316097] 1 lock held by blkid/25471: [ 1578.320394] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.329096] 1 lock held by blkid/25473: [ 1578.333104] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.341877] 1 lock held by blkid/25475: [ 1578.345852] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.354608] 1 lock held by blkid/25476: [ 1578.358583] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.367314] 1 lock held by blkid/25477: [ 1578.371328] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.380055] 1 lock held by blkid/25479: [ 1578.384024] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.392781] 1 lock held by blkid/25480: [ 1578.396845] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.405599] 1 lock held by blkid/25482: [ 1578.409570] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.418390] 1 lock held by blkid/25483: [ 1578.422394] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.431129] 1 lock held by blkid/25484: [ 1578.435098] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.443843] 1 lock held by blkid/25485: [ 1578.447923] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.456670] 1 lock held by blkid/25487: [ 1578.460674] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.469634] 1 lock held by blkid/25488: [ 1578.473651] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.482392] 1 lock held by blkid/25490: [ 1578.486363] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.495104] 1 lock held by blkid/25491: [ 1578.499077] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.509476] 1 lock held by blkid/25492: [ 1578.513492] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.522478] 1 lock held by blkid/25493: [ 1578.526455] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.535219] 1 lock held by blkid/25495: [ 1578.539223] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.539713] [25681] 0 25681 7062 5005 20 3 0 -1000 blkid [ 1578.549193] 1 lock held by blkid/25496: [ 1578.549197] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549230] 1 lock held by blkid/25497: [ 1578.549234] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549258] 1 lock held by blkid/25498: [ 1578.549262] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549285] 1 lock held by blkid/25499: [ 1578.549289] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549313] 1 lock held by blkid/25500: [ 1578.549316] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549339] 1 lock held by blkid/25501: [ 1578.549343] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549367] 1 lock held by blkid/25502: [ 1578.549371] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549395] 1 lock held by blkid/25503: [ 1578.549398] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549422] 1 lock held by blkid/25504: [ 1578.549426] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549450] 1 lock held by blkid/25505: [ 1578.549453] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549478] 1 lock held by blkid/25506: [ 1578.549481] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549505] 1 lock held by blkid/25508: [ 1578.549509] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549532] 1 lock held by blkid/25509: [ 1578.549536] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549560] 1 lock held by blkid/25510: [ 1578.549564] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549588] 1 lock held by blkid/25511: [ 1578.549592] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549616] 1 lock held by blkid/25512: [ 1578.549619] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549643] 1 lock held by blkid/25514: [ 1578.549647] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.549674] 1 lock held by blkid/25516: [ 1578.549678] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549703] 1 lock held by blkid/25517: [ 1578.549706] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1578.549730] 1 lock held by blkid/25518: [ 1578.549734] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549764] 1 lock held by blkid/25519: [ 1578.549768] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549792] 1 lock held by blkid/25520: [ 1578.549795] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549820] 1 lock held by blkid/25521: [ 1578.549823] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549856] 1 lock held by blkid/25522: [ 1578.549860] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.549884] 1 lock held by blkid/25523: [ 1578.549888] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.880136] 1 lock held by blkid/25524: [ 1578.884108] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.892937] 1 lock held by blkid/25525: [ 1578.897206] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.905956] 1 lock held by blkid/25526: [ 1578.909923] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.918662] 1 lock held by blkid/25527: [ 1578.922665] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.931420] 1 lock held by blkid/25529: [ 1578.935390] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.944127] 1 lock held by blkid/25530: [ 1578.948094] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.956840] 1 lock held by blkid/25531: [ 1578.960855] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.969552] 1 lock held by blkid/25532: [ 1578.973556] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.982306] 1 lock held by blkid/25534: [ 1578.986273] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1578.995007] 1 lock held by blkid/25537: [ 1578.998976] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.007809] 1 lock held by blkid/25538: [ 1579.011910] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.020655] 1 lock held by blkid/25539: [ 1579.024624] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.033362] 1 lock held by blkid/25541: [ 1579.037332] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.046071] 1 lock held by blkid/25542: [ 1579.050274] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.058972] 1 lock held by blkid/25543: [ 1579.062997] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.071732] 1 lock held by blkid/25544: [ 1579.075708] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.084440] 1 lock held by blkid/25546: [ 1579.088416] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.097155] 1 lock held by blkid/25547: [ 1579.101160] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.110270] 1 lock held by blkid/25548: [ 1579.114241] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.122974] 1 lock held by blkid/25549: [ 1579.126941] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.135675] 1 lock held by blkid/25551: [ 1579.139641] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.148376] 1 lock held by blkid/25552: [ 1579.152382] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.161375] 1 lock held by blkid/25553: [ 1579.165349] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.174080] 1 lock held by blkid/25557: [ 1579.178049] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.186803] 1 lock held by blkid/25560: [ 1579.190849] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.199851] 1 lock held by blkid/25562: [ 1579.203864] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.212600] 1 lock held by blkid/25563: [ 1579.216571] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.225321] 1 lock held by blkid/25565: [ 1579.229287] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.238014] 1 lock held by blkid/25567: [ 1579.242018] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.250747] 1 lock held by blkid/25568: [ 1579.254730] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.254882] [25682] 0 25682 6712 4674 20 3 0 -1000 blkid [ 1579.263726] 1 lock held by blkid/25569: [ 1579.263730] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263766] 1 lock held by blkid/25570: [ 1579.263770] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263795] 1 lock held by blkid/25572: [ 1579.263799] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263823] 1 lock held by blkid/25573: [ 1579.263826] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.263860] 1 lock held by blkid/25574: [ 1579.263863] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263887] 1 lock held by blkid/25575: [ 1579.263891] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263915] 1 lock held by blkid/25576: [ 1579.263919] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263942] 1 lock held by blkid/25577: [ 1579.263946] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263969] 1 lock held by blkid/25578: [ 1579.263973] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.263996] 1 lock held by blkid/25579: [ 1579.264000] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264024] 1 lock held by blkid/25580: [ 1579.264027] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264051] 1 lock held by blkid/25581: [ 1579.264054] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264078] 1 lock held by blkid/25582: [ 1579.264082] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.264106] 1 lock held by blkid/25583: [ 1579.264110] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264133] 1 lock held by blkid/25584: [ 1579.264137] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.264161] 1 lock held by blkid/25585: [ 1579.264165] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264189] 1 lock held by blkid/25586: [ 1579.264192] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264217] 1 lock held by blkid/25587: [ 1579.264220] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264244] 1 lock held by blkid/25588: [ 1579.264248] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264272] 1 lock held by blkid/25594: [ 1579.264275] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.264301] 1 lock held by blkid/25597: [ 1579.264304] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264328] 1 lock held by blkid/25600: [ 1579.264332] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264355] 1 lock held by blkid/25601: [ 1579.264359] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264383] 1 lock held by blkid/25602: [ 1579.264387] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264411] 1 lock held by blkid/25603: [ 1579.264414] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264438] 1 lock held by blkid/25604: [ 1579.264442] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264466] 1 lock held by blkid/25605: [ 1579.264470] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264494] 1 lock held by blkid/25606: [ 1579.264498] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264522] 1 lock held by blkid/25608: [ 1579.264525] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.264550] 1 lock held by blkid/25611: [ 1579.264553] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264577] 1 lock held by blkid/25612: [ 1579.264581] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264605] 1 lock held by blkid/25613: [ 1579.264608] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264633] 1 lock held by blkid/25614: [ 1579.264636] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264665] 1 lock held by blkid/25615: [ 1579.264669] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.264694] 1 lock held by blkid/25616: [ 1579.713195] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.722266] 1 lock held by blkid/25618: [ 1579.726241] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.734982] 1 lock held by blkid/25620: [ 1579.738955] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.747697] 1 lock held by blkid/25626: [ 1579.751709] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.760450] 1 lock held by blkid/25628: [ 1579.764426] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.773172] 1 lock held by blkid/25629: [ 1579.777143] #0: (&ei->i_mmap_sem){++++}, at: [<00000000f88d27fc>] ext4_filemap_fault+0x7c/0xb0 [ 1579.786165] 1 lock held by blkid/25632: [ 1579.790501] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.799309] 1 lock held by blkid/25633: [ 1579.803320] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.812159] 1 lock held by blkid/25635: [ 1579.816136] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.824887] 1 lock held by blkid/25644: [ 1579.828863] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.837632] 1 lock held by blkid/25645: [ 1579.841652] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.850406] 1 lock held by blkid/25647: [ 1579.854376] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.863144] 1 lock held by blkid/25648: [ 1579.867120] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.875858] 1 lock held by blkid/25649: [ 1579.879826] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.888568] 1 lock held by blkid/25650: [ 1579.892578] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.901315] 1 lock held by blkid/25651: [ 1579.905292] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.914020] 1 lock held by blkid/25652: [ 1579.917989] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.926727] 1 lock held by blkid/25653: [ 1579.931346] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.940078] 1 lock held by blkid/25655: [ 1579.944048] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.952792] 1 lock held by blkid/25656: [ 1579.956763] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.965501] 1 lock held by blkid/25659: [ 1579.969471] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.978206] 1 lock held by blkid/25660: [ 1579.982214] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1579.991186] 1 lock held by blkid/25667: [ 1579.995168] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.003993] 1 lock held by blkid/25668: [ 1580.007967] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.016701] 1 lock held by blkid/25669: [ 1580.020789] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.029496] 1 lock held by blkid/25672: [ 1580.033502] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.042252] 1 lock held by blkid/25673: [ 1580.046225] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.054973] 1 lock held by blkid/25675: [ 1580.058944] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.067720] 1 lock held by blkid/25678: [ 1580.071736] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.080472] 1 lock held by blkid/25679: [ 1580.084454] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.093193] 1 lock held by blkid/25681: [ 1580.097162] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.105920] 1 lock held by blkid/25683: [ 1580.109894] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.118671] 1 lock held by blkid/25685: [ 1580.122708] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.131463] 1 lock held by blkid/25687: [ 1580.135436] #0: (&mm->mmap_sem){++++}, at: [<00000000f2d1c346>] __do_page_fault+0x282/0xbb0 [ 1580.144188] [ 1580.145823] ============================================= [ 1580.145823] [ 1580.163590] NMI backtrace for cpu 1 [ 1580.167263] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.138+ #31 [ 1580.173847] Call Trace: [ 1580.176476] dump_stack+0xca/0x134 [ 1580.180048] ? irq_force_complete_move+0x2d1/0x2e5 [ 1580.184986] nmi_cpu_backtrace.cold+0x47/0x86 [ 1580.189488] ? irq_force_complete_move.cold+0x7b/0x7b [ 1580.194683] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 1580.199987] watchdog+0x629/0xbe0 [ 1580.203456] ? reset_hung_task_detector+0x30/0x30 [ 1580.208308] kthread+0x31f/0x430 [ 1580.211681] ? kthread_create_on_node+0xf0/0xf0 [ 1580.216373] ret_from_fork+0x3a/0x50 [ 1580.220443] Sending NMI from CPU 1 to CPUs 0: [ 1580.225667] NMI backtrace for cpu 0 [ 1580.225672] CPU: 0 PID: 25647 Comm: blkid Not tainted 4.14.138+ #31 [ 1580.225676] task: 00000000a59ce4eb task.stack: 000000003717ac8f [ 1580.225679] RIP: 0010:mark_lock+0x7f/0xfc0 [ 1580.225682] RSP: 0000:ffff888185ce72e0 EFLAGS: 00000002 [ 1580.225689] RAX: 0000000000000238 RBX: 000000000002e980 RCX: 1ffff1103386c9e4 [ 1580.225693] RDX: 0000000000000000 RSI: ffff88819c364f00 RDI: ffff88819c364680 [ 1580.225697] RBP: ffff88819c364f00 R08: 0000000000000001 R09: 0000000000000002 [ 1580.225701] R10: ffff88819c364f00 R11: 0000000000000238 R12: 0000000000000004 [ 1580.225705] R13: ffff88819c364f20 R14: ffff88819c364680 R15: 0000000000000002 [ 1580.225709] FS: 00007faf8eb6c740(0000) GS:ffff8881d7600000(0000) knlGS:0000000000000000 [ 1580.225713] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1580.225717] CR2: 00007fddd3763280 CR3: 0000000182ec0006 CR4: 00000000001606b0 [ 1580.225721] DR0: fffffffffffffc00 DR1: 0000000000000000 DR2: 0000000000000000 [ 1580.225724] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1580.225727] Call Trace: [ 1580.225730] __lock_acquire+0xcc4/0x4320 [ 1580.225732] ? __lock_acquire+0x5d7/0x4320 [ 1580.225735] ? trace_hardirqs_on+0x10/0x10 [ 1580.225738] ? perf_trace_lock+0x11e/0x4e0 [ 1580.225741] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225744] ? perf_trace_lock_acquire+0x122/0x4e0 [ 1580.225747] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1580.225750] ? HARDIRQ_verbose+0x10/0x10 [ 1580.225753] lock_acquire+0x12b/0x360 [ 1580.225756] ? list_lru_count_one+0x7f/0x1d0 [ 1580.225758] _raw_spin_lock+0x2a/0x40 [ 1580.225761] ? list_lru_count_one+0x7f/0x1d0 [ 1580.225764] list_lru_count_one+0x7f/0x1d0 [ 1580.225767] super_cache_count+0x133/0x2b0 [ 1580.225770] ? ext4_es_count+0xf7/0x370 [ 1580.225773] shrink_slab.part.0+0x255/0xae0 [ 1580.225776] ? HARDIRQ_verbose+0x10/0x10 [ 1580.225778] ? unregister_shrinker+0x210/0x210 [ 1580.225782] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225784] ? mem_cgroup_iter+0x40d/0xd40 [ 1580.225787] ? vmpressure+0x3f/0x2f0 [ 1580.225790] shrink_node+0x895/0xc30 [ 1580.225793] ? shrink_node_memcg+0x1470/0x1470 [ 1580.225796] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225799] ? kvm_clock_read+0x1f/0x30 [ 1580.225801] ? ktime_get+0x135/0x1b0 [ 1580.225804] do_try_to_free_pages+0x350/0xd80 [ 1580.225807] ? free_object+0xe4/0x240 [ 1580.225809] ? shrink_node+0xc30/0xc30 [ 1580.225811] try_to_free_pages+0x27c/0x710 [ 1580.225814] ? do_try_to_free_pages+0xd80/0xd80 [ 1580.225817] __alloc_pages_nodemask+0xaee/0x2370 [ 1580.225820] ? ___perf_sw_event+0x30a/0x4a0 [ 1580.225823] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1580.225826] ? __lock_acquire+0x5d7/0x4320 [ 1580.225829] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225832] __handle_mm_fault+0x1116/0x2700 [ 1580.225835] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 1580.225837] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1580.225840] ? HARDIRQ_verbose+0x10/0x10 [ 1580.225843] ? HARDIRQ_verbose+0x10/0x10 [ 1580.225846] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225849] ? check_preemption_disabled+0x35/0x1f0 [ 1580.225852] handle_mm_fault+0x2f1/0x6da [ 1580.225855] __do_page_fault+0x477/0xbb0 [ 1580.225857] ? retint_user+0x18/0x18 [ 1580.225860] ? bad_area_access_error+0x340/0x340 [ 1580.225863] ? page_fault+0x2c/0x50 [ 1580.225866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1580.225869] ? page_fault+0x2c/0x50 [ 1580.225871] page_fault+0x42/0x50 [ 1580.225874] RIP: 07ff:0x1949320 [ 1580.225877] RSP: 8d3e1f10:0000000001948eb0 EFLAGS: 00000001 [ 1580.225880] Code: 00 00 00 00 fc ff df 4c 89 e9 48 c1 e9 03 0f b6 14 11 84 d2 74 09 80 fa 03 0f 8e 1b 07 00 00 25 ff 1f 00 00 48 69 d8 50 01 00 00 <48> 81 eb 50 01 00 00 48 81 c3 a0 e9 72 b4 48 8d 7b 30 48 b8 00 [ 1580.241320] Kernel panic - not syncing: hung_task: blocked tasks [ 1580.583224] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.138+ #31 [ 1580.589801] Call Trace: [ 1580.592411] dump_stack+0xca/0x134 [ 1580.595964] panic+0x1ea/0x3d3 [ 1580.599162] ? add_taint.cold+0x16/0x16 [ 1580.603152] ? irq_force_complete_move.cold+0x7b/0x7b [ 1580.608348] ? ___preempt_schedule+0x16/0x18 [ 1580.612787] watchdog+0x63a/0xbe0 [ 1580.616269] ? reset_hung_task_detector+0x30/0x30 [ 1580.621132] kthread+0x31f/0x430 [ 1580.629539] ? kthread_create_on_node+0xf0/0xf0 [ 1580.636133] ret_from_fork+0x3a/0x50 [ 1580.640592] Kernel Offset: 0x30200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1580.651570] Rebooting in 86400 seconds..