Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2021/02/07 00:27:06 fuzzer started 2021/02/07 00:27:06 dialing manager at 10.128.0.169:44789 2021/02/07 00:27:06 syscalls: 3469 2021/02/07 00:27:06 code coverage: enabled 2021/02/07 00:27:06 comparison tracing: enabled 2021/02/07 00:27:06 extra coverage: enabled 2021/02/07 00:27:06 setuid sandbox: enabled 2021/02/07 00:27:06 namespace sandbox: enabled 2021/02/07 00:27:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 00:27:06 fault injection: enabled 2021/02/07 00:27:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 00:27:06 net packet injection: enabled 2021/02/07 00:27:06 net device setup: enabled 2021/02/07 00:27:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 00:27:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 00:27:06 USB emulation: enabled 2021/02/07 00:27:06 hci packet injection: enabled 2021/02/07 00:27:06 wifi device emulation: enabled 2021/02/07 00:27:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 00:27:07 fetching corpus: 50, signal 48286/52043 (executing program) 2021/02/07 00:27:07 fetching corpus: 100, signal 79369/84786 (executing program) 2021/02/07 00:27:07 fetching corpus: 150, signal 95559/102594 (executing program) 2021/02/07 00:27:07 fetching corpus: 200, signal 112768/121381 (executing program) 2021/02/07 00:27:07 fetching corpus: 250, signal 132116/142162 (executing program) 2021/02/07 00:27:07 fetching corpus: 300, signal 141480/153062 (executing program) 2021/02/07 00:27:07 fetching corpus: 350, signal 153539/166491 (executing program) 2021/02/07 00:27:08 fetching corpus: 400, signal 164693/179036 (executing program) 2021/02/07 00:27:08 fetching corpus: 450, signal 171980/187712 (executing program) 2021/02/07 00:27:08 fetching corpus: 500, signal 182595/199631 (executing program) 2021/02/07 00:27:08 fetching corpus: 550, signal 189473/207858 (executing program) 2021/02/07 00:27:08 fetching corpus: 600, signal 199361/218992 (executing program) 2021/02/07 00:27:08 fetching corpus: 650, signal 208605/229482 (executing program) 2021/02/07 00:27:08 fetching corpus: 700, signal 217340/239378 (executing program) 2021/02/07 00:27:09 fetching corpus: 750, signal 222972/246283 (executing program) 2021/02/07 00:27:09 fetching corpus: 800, signal 229600/254060 (executing program) 2021/02/07 00:27:09 fetching corpus: 850, signal 236211/261819 (executing program) 2021/02/07 00:27:09 fetching corpus: 900, signal 239697/266535 (executing program) 2021/02/07 00:27:09 fetching corpus: 950, signal 244039/272076 (executing program) 2021/02/07 00:27:09 fetching corpus: 1000, signal 248869/278027 (executing program) 2021/02/07 00:27:09 fetching corpus: 1050, signal 253547/283811 (executing program) 2021/02/07 00:27:10 fetching corpus: 1100, signal 260539/291767 (executing program) 2021/02/07 00:27:10 fetching corpus: 1150, signal 265651/297944 (executing program) 2021/02/07 00:27:10 fetching corpus: 1200, signal 269808/303221 (executing program) 2021/02/07 00:27:10 fetching corpus: 1250, signal 273705/308213 (executing program) 2021/02/07 00:27:10 fetching corpus: 1300, signal 278429/313932 (executing program) 2021/02/07 00:27:10 fetching corpus: 1350, signal 283372/319909 (executing program) 2021/02/07 00:27:10 fetching corpus: 1400, signal 286357/323980 (executing program) 2021/02/07 00:27:11 fetching corpus: 1450, signal 290027/328656 (executing program) 2021/02/07 00:27:11 fetching corpus: 1500, signal 293352/333016 (executing program) 2021/02/07 00:27:11 fetching corpus: 1550, signal 297173/337812 (executing program) 2021/02/07 00:27:11 fetching corpus: 1600, signal 299941/341630 (executing program) 2021/02/07 00:27:11 fetching corpus: 1650, signal 303243/345900 (executing program) 2021/02/07 00:27:11 fetching corpus: 1700, signal 308041/351552 (executing program) 2021/02/07 00:27:11 fetching corpus: 1750, signal 311653/356082 (executing program) 2021/02/07 00:27:12 fetching corpus: 1800, signal 314819/360192 (executing program) 2021/02/07 00:27:12 fetching corpus: 1850, signal 317972/364265 (executing program) 2021/02/07 00:27:12 fetching corpus: 1900, signal 321089/368279 (executing program) 2021/02/07 00:27:12 fetching corpus: 1950, signal 323965/372082 (executing program) 2021/02/07 00:27:12 fetching corpus: 2000, signal 326478/375555 (executing program) 2021/02/07 00:27:12 fetching corpus: 2050, signal 329293/379285 (executing program) 2021/02/07 00:27:12 fetching corpus: 2100, signal 331317/382309 (executing program) 2021/02/07 00:27:13 fetching corpus: 2150, signal 333771/385723 (executing program) 2021/02/07 00:27:13 fetching corpus: 2200, signal 337071/389839 (executing program) 2021/02/07 00:27:13 fetching corpus: 2250, signal 339689/393312 (executing program) 2021/02/07 00:27:13 fetching corpus: 2300, signal 343313/397709 (executing program) 2021/02/07 00:27:13 fetching corpus: 2350, signal 345488/400755 (executing program) 2021/02/07 00:27:13 fetching corpus: 2400, signal 348084/404200 (executing program) 2021/02/07 00:27:13 fetching corpus: 2450, signal 350524/407474 (executing program) 2021/02/07 00:27:13 fetching corpus: 2500, signal 352590/410406 (executing program) 2021/02/07 00:27:14 fetching corpus: 2550, signal 355946/414419 (executing program) 2021/02/07 00:27:14 fetching corpus: 2600, signal 358381/417676 (executing program) 2021/02/07 00:27:14 fetching corpus: 2650, signal 359961/420144 (executing program) 2021/02/07 00:27:14 fetching corpus: 2700, signal 361857/422863 (executing program) 2021/02/07 00:27:14 fetching corpus: 2750, signal 364646/426362 (executing program) 2021/02/07 00:27:14 fetching corpus: 2800, signal 367169/429693 (executing program) 2021/02/07 00:27:14 fetching corpus: 2850, signal 369111/432458 (executing program) 2021/02/07 00:27:14 fetching corpus: 2900, signal 371431/435578 (executing program) 2021/02/07 00:27:15 fetching corpus: 2950, signal 373867/438776 (executing program) 2021/02/07 00:27:15 fetching corpus: 3000, signal 376653/442202 (executing program) 2021/02/07 00:27:15 fetching corpus: 3050, signal 378657/444915 (executing program) 2021/02/07 00:27:15 fetching corpus: 3100, signal 380127/447240 (executing program) 2021/02/07 00:27:15 fetching corpus: 3150, signal 382218/450061 (executing program) 2021/02/07 00:27:15 fetching corpus: 3200, signal 384963/453468 (executing program) 2021/02/07 00:27:16 fetching corpus: 3250, signal 386505/455830 (executing program) 2021/02/07 00:27:16 fetching corpus: 3300, signal 389627/459491 (executing program) 2021/02/07 00:27:16 fetching corpus: 3350, signal 391915/462481 (executing program) 2021/02/07 00:27:16 fetching corpus: 3400, signal 393954/465207 (executing program) 2021/02/07 00:27:16 fetching corpus: 3450, signal 395419/467466 (executing program) 2021/02/07 00:27:16 fetching corpus: 3500, signal 397295/470091 (executing program) 2021/02/07 00:27:17 fetching corpus: 3550, signal 399132/472633 (executing program) 2021/02/07 00:27:17 fetching corpus: 3600, signal 400580/474846 (executing program) 2021/02/07 00:27:17 fetching corpus: 3650, signal 402544/477488 (executing program) 2021/02/07 00:27:17 fetching corpus: 3700, signal 404986/480511 (executing program) 2021/02/07 00:27:17 fetching corpus: 3750, signal 406336/482623 (executing program) 2021/02/07 00:27:17 fetching corpus: 3800, signal 408267/485201 (executing program) 2021/02/07 00:27:17 fetching corpus: 3850, signal 409814/487415 (executing program) 2021/02/07 00:27:17 fetching corpus: 3900, signal 411424/489651 (executing program) 2021/02/07 00:27:18 fetching corpus: 3950, signal 412838/491773 (executing program) 2021/02/07 00:27:18 fetching corpus: 4000, signal 414244/493894 (executing program) 2021/02/07 00:27:18 fetching corpus: 4050, signal 415936/496246 (executing program) 2021/02/07 00:27:18 fetching corpus: 4100, signal 418063/498963 (executing program) 2021/02/07 00:27:18 fetching corpus: 4150, signal 419606/501156 (executing program) 2021/02/07 00:27:18 fetching corpus: 4200, signal 421657/503811 (executing program) 2021/02/07 00:27:18 fetching corpus: 4250, signal 423291/506087 (executing program) 2021/02/07 00:27:19 fetching corpus: 4300, signal 424554/508018 (executing program) 2021/02/07 00:27:19 fetching corpus: 4350, signal 425982/510057 (executing program) 2021/02/07 00:27:19 fetching corpus: 4400, signal 427789/512407 (executing program) 2021/02/07 00:27:19 fetching corpus: 4450, signal 429765/514887 (executing program) 2021/02/07 00:27:19 fetching corpus: 4500, signal 431087/516878 (executing program) 2021/02/07 00:27:19 fetching corpus: 4550, signal 432336/518748 (executing program) 2021/02/07 00:27:19 fetching corpus: 4600, signal 433949/520936 (executing program) 2021/02/07 00:27:20 fetching corpus: 4650, signal 435454/523056 (executing program) 2021/02/07 00:27:20 fetching corpus: 4700, signal 437077/525209 (executing program) 2021/02/07 00:27:20 fetching corpus: 4750, signal 438831/527492 (executing program) 2021/02/07 00:27:20 fetching corpus: 4800, signal 440137/529384 (executing program) 2021/02/07 00:27:21 fetching corpus: 4850, signal 441531/531390 (executing program) 2021/02/07 00:27:21 fetching corpus: 4900, signal 443060/533473 (executing program) 2021/02/07 00:27:21 fetching corpus: 4950, signal 444431/535444 (executing program) 2021/02/07 00:27:21 fetching corpus: 5000, signal 446316/537753 (executing program) 2021/02/07 00:27:21 fetching corpus: 5050, signal 448191/540025 (executing program) 2021/02/07 00:27:21 fetching corpus: 5100, signal 449860/542200 (executing program) 2021/02/07 00:27:21 fetching corpus: 5150, signal 450910/543871 (executing program) 2021/02/07 00:27:21 fetching corpus: 5200, signal 452230/545748 (executing program) 2021/02/07 00:27:22 fetching corpus: 5250, signal 453740/547788 (executing program) 2021/02/07 00:27:22 fetching corpus: 5300, signal 455044/549628 (executing program) 2021/02/07 00:27:22 fetching corpus: 5350, signal 456422/551480 (executing program) 2021/02/07 00:27:22 fetching corpus: 5400, signal 458557/553897 (executing program) 2021/02/07 00:27:22 fetching corpus: 5450, signal 460285/556048 (executing program) 2021/02/07 00:27:22 fetching corpus: 5500, signal 461582/557825 (executing program) 2021/02/07 00:27:22 fetching corpus: 5550, signal 463191/559807 (executing program) 2021/02/07 00:27:23 fetching corpus: 5600, signal 464224/561388 (executing program) 2021/02/07 00:27:23 fetching corpus: 5650, signal 465245/562979 (executing program) 2021/02/07 00:27:23 fetching corpus: 5700, signal 466775/564928 (executing program) 2021/02/07 00:27:23 fetching corpus: 5750, signal 468733/567125 (executing program) 2021/02/07 00:27:23 fetching corpus: 5800, signal 470949/569565 (executing program) 2021/02/07 00:27:23 fetching corpus: 5850, signal 472445/571459 (executing program) 2021/02/07 00:27:24 fetching corpus: 5900, signal 473524/573056 (executing program) 2021/02/07 00:27:24 fetching corpus: 5950, signal 474769/574828 (executing program) 2021/02/07 00:27:24 fetching corpus: 6000, signal 475907/576435 (executing program) 2021/02/07 00:27:24 fetching corpus: 6050, signal 477304/578229 (executing program) 2021/02/07 00:27:24 fetching corpus: 6100, signal 478364/579839 (executing program) 2021/02/07 00:27:24 fetching corpus: 6150, signal 480080/581858 (executing program) 2021/02/07 00:27:24 fetching corpus: 6200, signal 481357/583554 (executing program) 2021/02/07 00:27:25 fetching corpus: 6250, signal 482746/585359 (executing program) 2021/02/07 00:27:25 fetching corpus: 6300, signal 484127/587144 (executing program) 2021/02/07 00:27:25 fetching corpus: 6350, signal 485089/588594 (executing program) 2021/02/07 00:27:25 fetching corpus: 6400, signal 486102/590075 (executing program) 2021/02/07 00:27:25 fetching corpus: 6450, signal 487313/591719 (executing program) 2021/02/07 00:27:25 fetching corpus: 6500, signal 488378/593289 (executing program) 2021/02/07 00:27:25 fetching corpus: 6550, signal 489988/595154 (executing program) 2021/02/07 00:27:25 fetching corpus: 6600, signal 491743/597154 (executing program) 2021/02/07 00:27:25 fetching corpus: 6650, signal 493305/599002 (executing program) 2021/02/07 00:27:26 fetching corpus: 6700, signal 494444/600545 (executing program) 2021/02/07 00:27:26 fetching corpus: 6750, signal 495690/602179 (executing program) 2021/02/07 00:27:26 fetching corpus: 6800, signal 497273/603975 (executing program) 2021/02/07 00:27:26 fetching corpus: 6850, signal 498752/605659 (executing program) 2021/02/07 00:27:26 fetching corpus: 6900, signal 499531/606923 (executing program) 2021/02/07 00:27:26 fetching corpus: 6950, signal 500876/608539 (executing program) 2021/02/07 00:27:26 fetching corpus: 7000, signal 501990/610026 (executing program) 2021/02/07 00:27:27 fetching corpus: 7050, signal 503046/611488 (executing program) 2021/02/07 00:27:27 fetching corpus: 7100, signal 503801/612686 (executing program) 2021/02/07 00:27:27 fetching corpus: 7150, signal 505360/614449 (executing program) 2021/02/07 00:27:27 fetching corpus: 7200, signal 506612/616047 (executing program) 2021/02/07 00:27:27 fetching corpus: 7250, signal 507629/617458 (executing program) 2021/02/07 00:27:27 fetching corpus: 7300, signal 508378/618683 (executing program) 2021/02/07 00:27:27 fetching corpus: 7350, signal 509359/619997 (executing program) 2021/02/07 00:27:27 fetching corpus: 7400, signal 510775/621660 (executing program) 2021/02/07 00:27:28 fetching corpus: 7450, signal 511709/622989 (executing program) 2021/02/07 00:27:28 fetching corpus: 7500, signal 512793/624424 (executing program) 2021/02/07 00:27:28 fetching corpus: 7550, signal 514136/626066 (executing program) 2021/02/07 00:27:28 fetching corpus: 7600, signal 515166/627439 (executing program) 2021/02/07 00:27:28 fetching corpus: 7650, signal 516717/629117 (executing program) 2021/02/07 00:27:28 fetching corpus: 7700, signal 517612/630409 (executing program) 2021/02/07 00:27:28 fetching corpus: 7750, signal 518749/631871 (executing program) 2021/02/07 00:27:29 fetching corpus: 7800, signal 519577/633107 (executing program) 2021/02/07 00:27:29 fetching corpus: 7850, signal 520581/634492 (executing program) 2021/02/07 00:27:29 fetching corpus: 7900, signal 521297/635628 (executing program) 2021/02/07 00:27:29 fetching corpus: 7950, signal 522060/636804 (executing program) 2021/02/07 00:27:29 fetching corpus: 8000, signal 523157/638186 (executing program) 2021/02/07 00:27:29 fetching corpus: 8050, signal 524076/639472 (executing program) 2021/02/07 00:27:29 fetching corpus: 8100, signal 525053/640766 (executing program) 2021/02/07 00:27:30 fetching corpus: 8150, signal 526069/642069 (executing program) 2021/02/07 00:27:30 fetching corpus: 8200, signal 527221/643473 (executing program) 2021/02/07 00:27:30 fetching corpus: 8250, signal 527990/644642 (executing program) 2021/02/07 00:27:30 fetching corpus: 8300, signal 528881/645878 (executing program) 2021/02/07 00:27:30 fetching corpus: 8350, signal 529697/647065 (executing program) 2021/02/07 00:27:30 fetching corpus: 8400, signal 530436/648224 (executing program) 2021/02/07 00:27:30 fetching corpus: 8450, signal 531291/649424 (executing program) 2021/02/07 00:27:31 fetching corpus: 8500, signal 532300/650711 (executing program) 2021/02/07 00:27:31 fetching corpus: 8550, signal 533233/651982 (executing program) 2021/02/07 00:27:31 fetching corpus: 8600, signal 534306/653276 (executing program) 2021/02/07 00:27:31 fetching corpus: 8650, signal 535191/654466 (executing program) 2021/02/07 00:27:31 fetching corpus: 8700, signal 536050/655636 (executing program) 2021/02/07 00:27:31 fetching corpus: 8750, signal 537009/656843 (executing program) 2021/02/07 00:27:31 fetching corpus: 8800, signal 537919/658036 (executing program) 2021/02/07 00:27:32 fetching corpus: 8850, signal 538677/659137 (executing program) 2021/02/07 00:27:32 fetching corpus: 8900, signal 539634/660376 (executing program) 2021/02/07 00:27:32 fetching corpus: 8950, signal 540594/661551 (executing program) 2021/02/07 00:27:32 fetching corpus: 9000, signal 541387/662667 (executing program) 2021/02/07 00:27:32 fetching corpus: 9050, signal 542252/663843 (executing program) 2021/02/07 00:27:32 fetching corpus: 9100, signal 543324/665144 (executing program) 2021/02/07 00:27:32 fetching corpus: 9150, signal 544181/666275 (executing program) 2021/02/07 00:27:33 fetching corpus: 9200, signal 545016/667417 (executing program) 2021/02/07 00:27:33 fetching corpus: 9250, signal 546094/668618 (executing program) 2021/02/07 00:27:33 fetching corpus: 9300, signal 546836/669676 (executing program) 2021/02/07 00:27:33 fetching corpus: 9350, signal 547669/670753 (executing program) 2021/02/07 00:27:33 fetching corpus: 9400, signal 548437/671817 (executing program) 2021/02/07 00:27:33 fetching corpus: 9450, signal 549448/672964 (executing program) 2021/02/07 00:27:33 fetching corpus: 9500, signal 550034/673938 (executing program) 2021/02/07 00:27:34 fetching corpus: 9550, signal 550813/675020 (executing program) 2021/02/07 00:27:34 fetching corpus: 9600, signal 551384/675977 (executing program) 2021/02/07 00:27:34 fetching corpus: 9650, signal 552573/677242 (executing program) 2021/02/07 00:27:34 fetching corpus: 9700, signal 553459/678358 (executing program) 2021/02/07 00:27:34 fetching corpus: 9750, signal 554004/679314 (executing program) 2021/02/07 00:27:34 fetching corpus: 9800, signal 554730/680315 (executing program) 2021/02/07 00:27:34 fetching corpus: 9850, signal 555718/681436 (executing program) 2021/02/07 00:27:34 fetching corpus: 9900, signal 556759/682591 (executing program) 2021/02/07 00:27:35 fetching corpus: 9950, signal 557891/683777 (executing program) 2021/02/07 00:27:35 fetching corpus: 10000, signal 558670/684841 (executing program) 2021/02/07 00:27:35 fetching corpus: 10050, signal 559355/685856 (executing program) 2021/02/07 00:27:35 fetching corpus: 10100, signal 560373/686994 (executing program) 2021/02/07 00:27:35 fetching corpus: 10150, signal 561057/687981 (executing program) 2021/02/07 00:27:35 fetching corpus: 10200, signal 561769/688947 (executing program) 2021/02/07 00:27:35 fetching corpus: 10250, signal 562520/689958 (executing program) 2021/02/07 00:27:35 fetching corpus: 10300, signal 563241/690953 (executing program) 2021/02/07 00:27:36 fetching corpus: 10350, signal 564303/692072 (executing program) 2021/02/07 00:27:36 fetching corpus: 10400, signal 564950/693022 (executing program) 2021/02/07 00:27:36 fetching corpus: 10450, signal 565760/694054 (executing program) 2021/02/07 00:27:36 fetching corpus: 10500, signal 566824/695173 (executing program) 2021/02/07 00:27:36 fetching corpus: 10550, signal 567308/695974 (executing program) 2021/02/07 00:27:36 fetching corpus: 10600, signal 568199/697030 (executing program) 2021/02/07 00:27:37 fetching corpus: 10650, signal 569121/698078 (executing program) 2021/02/07 00:27:37 fetching corpus: 10700, signal 569739/698943 (executing program) 2021/02/07 00:27:37 fetching corpus: 10750, signal 570400/699863 (executing program) 2021/02/07 00:27:37 fetching corpus: 10800, signal 571026/700756 (executing program) 2021/02/07 00:27:37 fetching corpus: 10850, signal 571980/701825 (executing program) 2021/02/07 00:27:37 fetching corpus: 10900, signal 573016/702892 (executing program) 2021/02/07 00:27:37 fetching corpus: 10950, signal 574132/704028 (executing program) 2021/02/07 00:27:38 fetching corpus: 11000, signal 574762/704888 (executing program) 2021/02/07 00:27:38 fetching corpus: 11050, signal 575710/705970 (executing program) 2021/02/07 00:27:38 fetching corpus: 11100, signal 576423/706867 (executing program) 2021/02/07 00:27:38 fetching corpus: 11150, signal 577339/707850 (executing program) 2021/02/07 00:27:38 fetching corpus: 11200, signal 578355/708904 (executing program) 2021/02/07 00:27:38 fetching corpus: 11250, signal 579256/709898 (executing program) 2021/02/07 00:27:38 fetching corpus: 11300, signal 580072/710841 (executing program) 2021/02/07 00:27:39 fetching corpus: 11350, signal 580906/711780 (executing program) 2021/02/07 00:27:39 fetching corpus: 11400, signal 581823/712710 (executing program) 2021/02/07 00:27:39 fetching corpus: 11450, signal 582530/713603 (executing program) 2021/02/07 00:27:39 fetching corpus: 11500, signal 583207/714489 (executing program) 2021/02/07 00:27:39 fetching corpus: 11550, signal 583951/715361 (executing program) 2021/02/07 00:27:39 fetching corpus: 11600, signal 584989/716398 (executing program) 2021/02/07 00:27:39 fetching corpus: 11650, signal 585621/717193 (executing program) 2021/02/07 00:27:40 fetching corpus: 11700, signal 586327/718077 (executing program) 2021/02/07 00:27:40 fetching corpus: 11750, signal 586982/718899 (executing program) 2021/02/07 00:27:40 fetching corpus: 11800, signal 587606/719732 (executing program) 2021/02/07 00:27:40 fetching corpus: 11850, signal 588078/720485 (executing program) 2021/02/07 00:27:40 fetching corpus: 11900, signal 588566/721266 (executing program) 2021/02/07 00:27:40 fetching corpus: 11950, signal 589105/722042 (executing program) 2021/02/07 00:27:40 fetching corpus: 12000, signal 589800/722945 (executing program) 2021/02/07 00:27:40 fetching corpus: 12050, signal 590536/723810 (executing program) 2021/02/07 00:27:40 fetching corpus: 12100, signal 590950/724485 (executing program) 2021/02/07 00:27:41 fetching corpus: 12150, signal 591588/725218 (executing program) 2021/02/07 00:27:41 fetching corpus: 12200, signal 592483/726126 (executing program) 2021/02/07 00:27:41 fetching corpus: 12250, signal 593118/726947 (executing program) 2021/02/07 00:27:41 fetching corpus: 12300, signal 593811/727763 (executing program) 2021/02/07 00:27:41 fetching corpus: 12350, signal 594553/728611 (executing program) 2021/02/07 00:27:41 fetching corpus: 12400, signal 595081/729383 (executing program) 2021/02/07 00:27:41 fetching corpus: 12450, signal 596052/730320 (executing program) 2021/02/07 00:27:41 fetching corpus: 12500, signal 596818/731123 (executing program) 2021/02/07 00:27:42 fetching corpus: 12550, signal 597347/731876 (executing program) 2021/02/07 00:27:42 fetching corpus: 12600, signal 598008/732687 (executing program) 2021/02/07 00:27:42 fetching corpus: 12650, signal 598702/733482 (executing program) 2021/02/07 00:27:42 fetching corpus: 12700, signal 599479/734301 (executing program) 2021/02/07 00:27:42 fetching corpus: 12750, signal 600036/735054 (executing program) 2021/02/07 00:27:42 fetching corpus: 12800, signal 600741/735897 (executing program) 2021/02/07 00:27:42 fetching corpus: 12850, signal 601199/736547 (executing program) 2021/02/07 00:27:42 fetching corpus: 12900, signal 602088/737386 (executing program) 2021/02/07 00:27:43 fetching corpus: 12950, signal 602628/738078 (executing program) 2021/02/07 00:27:43 fetching corpus: 13000, signal 603474/738943 (executing program) 2021/02/07 00:27:43 fetching corpus: 13050, signal 603988/739668 (executing program) 2021/02/07 00:27:43 fetching corpus: 13100, signal 604689/740465 (executing program) 2021/02/07 00:27:43 fetching corpus: 13150, signal 605761/741395 (executing program) 2021/02/07 00:27:43 fetching corpus: 13200, signal 606391/742149 (executing program) 2021/02/07 00:27:43 fetching corpus: 13250, signal 607198/742948 (executing program) 2021/02/07 00:27:43 fetching corpus: 13300, signal 607725/743653 (executing program) 2021/02/07 00:27:44 fetching corpus: 13350, signal 608239/744360 (executing program) 2021/02/07 00:27:44 fetching corpus: 13400, signal 608867/745094 (executing program) 2021/02/07 00:27:44 fetching corpus: 13450, signal 609523/745797 (executing program) 2021/02/07 00:27:44 fetching corpus: 13500, signal 610445/746586 (executing program) 2021/02/07 00:27:44 fetching corpus: 13550, signal 611135/747315 (executing program) 2021/02/07 00:27:44 fetching corpus: 13600, signal 611713/748010 (executing program) 2021/02/07 00:27:44 fetching corpus: 13650, signal 612359/748716 (executing program) 2021/02/07 00:27:45 fetching corpus: 13700, signal 612881/749400 (executing program) 2021/02/07 00:27:45 fetching corpus: 13750, signal 613248/750025 (executing program) 2021/02/07 00:27:45 fetching corpus: 13800, signal 613891/750739 (executing program) 2021/02/07 00:27:45 fetching corpus: 13850, signal 614820/751549 (executing program) 2021/02/07 00:27:45 fetching corpus: 13900, signal 615220/752194 (executing program) 2021/02/07 00:27:45 fetching corpus: 13950, signal 616036/752944 (executing program) 2021/02/07 00:27:45 fetching corpus: 14000, signal 616672/753675 (executing program) 2021/02/07 00:27:46 fetching corpus: 14050, signal 617153/754292 (executing program) 2021/02/07 00:27:46 fetching corpus: 14100, signal 617662/754928 (executing program) 2021/02/07 00:27:46 fetching corpus: 14150, signal 618203/755558 (executing program) 2021/02/07 00:27:46 fetching corpus: 14200, signal 619006/756305 (executing program) 2021/02/07 00:27:46 fetching corpus: 14250, signal 619577/756936 (executing program) 2021/02/07 00:27:46 fetching corpus: 14300, signal 620094/757589 (executing program) 2021/02/07 00:27:46 fetching corpus: 14350, signal 621267/758430 (executing program) 2021/02/07 00:27:47 fetching corpus: 14400, signal 621700/759048 (executing program) 2021/02/07 00:27:47 fetching corpus: 14450, signal 622499/759781 (executing program) 2021/02/07 00:27:47 fetching corpus: 14500, signal 623351/760477 (executing program) 2021/02/07 00:27:47 fetching corpus: 14550, signal 623888/761096 (executing program) 2021/02/07 00:27:47 fetching corpus: 14600, signal 624312/761693 (executing program) 2021/02/07 00:27:47 fetching corpus: 14650, signal 624949/762405 (executing program) 2021/02/07 00:27:48 fetching corpus: 14700, signal 625465/762987 (executing program) 2021/02/07 00:27:48 fetching corpus: 14750, signal 626158/763667 (executing program) 2021/02/07 00:27:48 fetching corpus: 14800, signal 626662/764218 (executing program) 2021/02/07 00:27:48 fetching corpus: 14850, signal 627128/764845 (executing program) 2021/02/07 00:27:48 fetching corpus: 14900, signal 628134/765562 (executing program) 2021/02/07 00:27:48 fetching corpus: 14950, signal 628639/766173 (executing program) 2021/02/07 00:27:48 fetching corpus: 15000, signal 629195/766761 (executing program) 2021/02/07 00:27:48 fetching corpus: 15050, signal 629912/767433 (executing program) 2021/02/07 00:27:49 fetching corpus: 15100, signal 630593/768085 (executing program) 2021/02/07 00:27:49 fetching corpus: 15150, signal 631108/768679 (executing program) 2021/02/07 00:27:49 fetching corpus: 15200, signal 631681/769270 (executing program) 2021/02/07 00:27:49 fetching corpus: 15250, signal 632145/769844 (executing program) 2021/02/07 00:27:49 fetching corpus: 15300, signal 632959/770500 (executing program) 2021/02/07 00:27:49 fetching corpus: 15350, signal 633554/771103 (executing program) 2021/02/07 00:27:49 fetching corpus: 15400, signal 634206/771704 (executing program) 2021/02/07 00:27:49 fetching corpus: 15450, signal 634750/772306 (executing program) 2021/02/07 00:27:50 fetching corpus: 15500, signal 635368/772902 (executing program) 2021/02/07 00:27:50 fetching corpus: 15550, signal 635703/773425 (executing program) 2021/02/07 00:27:50 fetching corpus: 15600, signal 636411/774020 (executing program) 2021/02/07 00:27:50 fetching corpus: 15650, signal 636926/774598 (executing program) 2021/02/07 00:27:50 fetching corpus: 15700, signal 637466/775161 (executing program) 2021/02/07 00:27:50 fetching corpus: 15750, signal 638218/775775 (executing program) 2021/02/07 00:27:50 fetching corpus: 15800, signal 638895/776337 (executing program) 2021/02/07 00:27:51 fetching corpus: 15850, signal 639570/776890 (executing program) 2021/02/07 00:27:51 fetching corpus: 15900, signal 640039/777423 (executing program) 2021/02/07 00:27:51 fetching corpus: 15950, signal 640462/777966 (executing program) 2021/02/07 00:27:51 fetching corpus: 16000, signal 641662/778651 (executing program) 2021/02/07 00:27:51 fetching corpus: 16050, signal 642048/779157 (executing program) 2021/02/07 00:27:51 fetching corpus: 16100, signal 642566/779684 (executing program) 2021/02/07 00:27:51 fetching corpus: 16150, signal 642918/780194 (executing program) 2021/02/07 00:27:51 fetching corpus: 16200, signal 643612/780766 (executing program) 2021/02/07 00:27:52 fetching corpus: 16250, signal 644015/781274 (executing program) 2021/02/07 00:27:52 fetching corpus: 16300, signal 644777/781860 (executing program) 2021/02/07 00:27:52 fetching corpus: 16350, signal 645248/782367 (executing program) 2021/02/07 00:27:52 fetching corpus: 16400, signal 645721/782846 (executing program) 2021/02/07 00:27:52 fetching corpus: 16450, signal 646423/783439 (executing program) 2021/02/07 00:27:52 fetching corpus: 16500, signal 646733/783892 (executing program) 2021/02/07 00:27:52 fetching corpus: 16550, signal 647170/784382 (executing program) 2021/02/07 00:27:53 fetching corpus: 16600, signal 647573/784850 (executing program) 2021/02/07 00:27:53 fetching corpus: 16650, signal 648263/785382 (executing program) 2021/02/07 00:27:53 fetching corpus: 16700, signal 648724/785850 (executing program) 2021/02/07 00:27:53 fetching corpus: 16750, signal 649322/786357 (executing program) 2021/02/07 00:27:53 fetching corpus: 16800, signal 649897/786830 (executing program) 2021/02/07 00:27:53 fetching corpus: 16850, signal 650683/787370 (executing program) 2021/02/07 00:27:53 fetching corpus: 16900, signal 651027/787814 (executing program) 2021/02/07 00:27:53 fetching corpus: 16950, signal 651449/788277 (executing program) 2021/02/07 00:27:54 fetching corpus: 17000, signal 651989/788761 (executing program) 2021/02/07 00:27:54 fetching corpus: 17050, signal 652451/789252 (executing program) 2021/02/07 00:27:54 fetching corpus: 17100, signal 653063/789765 (executing program) 2021/02/07 00:27:54 fetching corpus: 17150, signal 653637/790287 (executing program) 2021/02/07 00:27:54 fetching corpus: 17200, signal 654085/790756 (executing program) 2021/02/07 00:27:54 fetching corpus: 17250, signal 654867/791265 (executing program) 2021/02/07 00:27:54 fetching corpus: 17300, signal 655253/791721 (executing program) 2021/02/07 00:27:55 fetching corpus: 17350, signal 655598/792156 (executing program) 2021/02/07 00:27:55 fetching corpus: 17400, signal 655962/792590 (executing program) 2021/02/07 00:27:55 fetching corpus: 17450, signal 656497/793053 (executing program) 2021/02/07 00:27:55 fetching corpus: 17500, signal 656982/793502 (executing program) 2021/02/07 00:27:55 fetching corpus: 17550, signal 657477/793933 (executing program) 2021/02/07 00:27:55 fetching corpus: 17600, signal 657908/794353 (executing program) 2021/02/07 00:27:55 fetching corpus: 17650, signal 658405/794817 (executing program) 2021/02/07 00:27:56 fetching corpus: 17700, signal 658789/795253 (executing program) 2021/02/07 00:27:56 fetching corpus: 17750, signal 659376/795720 (executing program) 2021/02/07 00:27:56 fetching corpus: 17800, signal 659920/796151 (executing program) 2021/02/07 00:27:56 fetching corpus: 17850, signal 660354/796538 (executing program) 2021/02/07 00:27:56 fetching corpus: 17900, signal 660828/796978 (executing program) 2021/02/07 00:27:56 fetching corpus: 17950, signal 661241/797431 (executing program) 2021/02/07 00:27:56 fetching corpus: 18000, signal 661773/797853 (executing program) 2021/02/07 00:27:57 fetching corpus: 18050, signal 662256/798303 (executing program) 2021/02/07 00:27:57 fetching corpus: 18100, signal 662547/798721 (executing program) 2021/02/07 00:27:57 fetching corpus: 18150, signal 663053/799153 (executing program) 2021/02/07 00:27:57 fetching corpus: 18200, signal 663400/799546 (executing program) 2021/02/07 00:27:57 fetching corpus: 18250, signal 663884/799964 (executing program) 2021/02/07 00:27:57 fetching corpus: 18300, signal 664311/800404 (executing program) 2021/02/07 00:27:57 fetching corpus: 18350, signal 664830/800846 (executing program) 2021/02/07 00:27:58 fetching corpus: 18400, signal 665158/801245 (executing program) 2021/02/07 00:27:58 fetching corpus: 18450, signal 665616/801680 (executing program) 2021/02/07 00:27:58 fetching corpus: 18500, signal 666536/802130 (executing program) 2021/02/07 00:27:58 fetching corpus: 18550, signal 667007/802544 (executing program) 2021/02/07 00:27:58 fetching corpus: 18600, signal 667417/802957 (executing program) 2021/02/07 00:27:58 fetching corpus: 18650, signal 667903/803373 (executing program) 2021/02/07 00:27:58 fetching corpus: 18700, signal 668540/803814 (executing program) 2021/02/07 00:27:59 fetching corpus: 18750, signal 668927/804222 (executing program) 2021/02/07 00:27:59 fetching corpus: 18800, signal 669289/804627 (executing program) 2021/02/07 00:27:59 fetching corpus: 18850, signal 669704/805038 (executing program) 2021/02/07 00:27:59 fetching corpus: 18900, signal 670119/805417 (executing program) 2021/02/07 00:27:59 fetching corpus: 18950, signal 670428/805763 (executing program) 2021/02/07 00:27:59 fetching corpus: 19000, signal 671247/806146 (executing program) 2021/02/07 00:27:59 fetching corpus: 19050, signal 671630/806584 (executing program) 2021/02/07 00:28:00 fetching corpus: 19100, signal 672133/806971 (executing program) 2021/02/07 00:28:00 fetching corpus: 19150, signal 672619/807359 (executing program) 2021/02/07 00:28:00 fetching corpus: 19200, signal 673037/807726 (executing program) 2021/02/07 00:28:00 fetching corpus: 19250, signal 673461/808141 (executing program) 2021/02/07 00:28:00 fetching corpus: 19300, signal 673811/808475 (executing program) 2021/02/07 00:28:00 fetching corpus: 19350, signal 674435/808858 (executing program) 2021/02/07 00:28:01 fetching corpus: 19400, signal 674839/809222 (executing program) 2021/02/07 00:28:01 fetching corpus: 19450, signal 675370/809586 (executing program) 2021/02/07 00:28:01 fetching corpus: 19500, signal 675881/809945 (executing program) 2021/02/07 00:28:01 fetching corpus: 19550, signal 676267/810254 (executing program) 2021/02/07 00:28:01 fetching corpus: 19600, signal 676726/810610 (executing program) 2021/02/07 00:28:02 fetching corpus: 19650, signal 677124/810981 (executing program) 2021/02/07 00:28:02 fetching corpus: 19700, signal 677622/811342 (executing program) 2021/02/07 00:28:02 fetching corpus: 19750, signal 678002/811694 (executing program) 2021/02/07 00:28:02 fetching corpus: 19800, signal 678324/812011 (executing program) 2021/02/07 00:28:02 fetching corpus: 19850, signal 678755/812359 (executing program) 2021/02/07 00:28:02 fetching corpus: 19900, signal 679101/812687 (executing program) 2021/02/07 00:28:02 fetching corpus: 19950, signal 679672/813054 (executing program) 2021/02/07 00:28:02 fetching corpus: 20000, signal 680508/813406 (executing program) 2021/02/07 00:28:03 fetching corpus: 20050, signal 680789/813737 (executing program) 2021/02/07 00:28:03 fetching corpus: 20100, signal 681177/814100 (executing program) 2021/02/07 00:28:03 fetching corpus: 20150, signal 681598/814422 (executing program) 2021/02/07 00:28:03 fetching corpus: 20200, signal 682199/814746 (executing program) 2021/02/07 00:28:03 fetching corpus: 20250, signal 682612/815062 (executing program) 2021/02/07 00:28:03 fetching corpus: 20300, signal 683090/815386 (executing program) 2021/02/07 00:28:04 fetching corpus: 20350, signal 683382/815628 (executing program) 2021/02/07 00:28:04 fetching corpus: 20400, signal 683734/815628 (executing program) 2021/02/07 00:28:04 fetching corpus: 20450, signal 684139/815639 (executing program) 2021/02/07 00:28:04 fetching corpus: 20500, signal 684681/815641 (executing program) 2021/02/07 00:28:04 fetching corpus: 20550, signal 685035/815641 (executing program) 2021/02/07 00:28:04 fetching corpus: 20600, signal 685327/815641 (executing program) 2021/02/07 00:28:04 fetching corpus: 20650, signal 685828/815641 (executing program) 2021/02/07 00:28:04 fetching corpus: 20700, signal 686134/815641 (executing program) 2021/02/07 00:28:05 fetching corpus: 20750, signal 686567/815641 (executing program) 2021/02/07 00:28:05 fetching corpus: 20800, signal 687013/815652 (executing program) 2021/02/07 00:28:05 fetching corpus: 20850, signal 687518/815652 (executing program) 2021/02/07 00:28:05 fetching corpus: 20900, signal 687869/815652 (executing program) 2021/02/07 00:28:05 fetching corpus: 20950, signal 688253/815654 (executing program) 2021/02/07 00:28:05 fetching corpus: 21000, signal 688595/815654 (executing program) 2021/02/07 00:28:05 fetching corpus: 21050, signal 688983/815654 (executing program) 2021/02/07 00:28:05 fetching corpus: 21100, signal 689415/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21150, signal 689893/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21200, signal 690300/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21250, signal 690602/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21300, signal 690918/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21350, signal 691269/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21400, signal 691636/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21450, signal 691932/815654 (executing program) 2021/02/07 00:28:06 fetching corpus: 21500, signal 692281/815654 (executing program) 2021/02/07 00:28:07 fetching corpus: 21550, signal 692607/815654 (executing program) 2021/02/07 00:28:07 fetching corpus: 21600, signal 693025/815654 (executing program) 2021/02/07 00:28:07 fetching corpus: 21650, signal 693584/815655 (executing program) 2021/02/07 00:28:07 fetching corpus: 21700, signal 693973/815655 (executing program) 2021/02/07 00:28:07 fetching corpus: 21750, signal 694330/815655 (executing program) 2021/02/07 00:28:07 fetching corpus: 21800, signal 694716/815655 (executing program) 2021/02/07 00:28:07 fetching corpus: 21850, signal 695103/815655 (executing program) 2021/02/07 00:28:07 fetching corpus: 21900, signal 695424/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 21950, signal 695933/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22000, signal 696330/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22050, signal 696622/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22100, signal 696993/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22150, signal 697450/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22200, signal 697817/815655 (executing program) 2021/02/07 00:28:08 fetching corpus: 22250, signal 698208/815655 (executing program) 2021/02/07 00:28:09 fetching corpus: 22300, signal 698648/815655 (executing program) 2021/02/07 00:28:09 fetching corpus: 22350, signal 699000/815655 (executing program) 2021/02/07 00:28:09 fetching corpus: 22400, signal 699531/815657 (executing program) 2021/02/07 00:28:09 fetching corpus: 22450, signal 699972/815657 (executing program) 2021/02/07 00:28:09 fetching corpus: 22500, signal 700281/815657 (executing program) 2021/02/07 00:28:09 fetching corpus: 22550, signal 700592/815657 (executing program) 2021/02/07 00:28:09 fetching corpus: 22600, signal 701145/815657 (executing program) 2021/02/07 00:28:09 fetching corpus: 22650, signal 701505/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22700, signal 701891/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22750, signal 702372/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22800, signal 702727/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22850, signal 703214/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22900, signal 703811/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 22950, signal 704168/815657 (executing program) 2021/02/07 00:28:10 fetching corpus: 23000, signal 704505/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23050, signal 704860/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23100, signal 705194/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23150, signal 705417/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23200, signal 705766/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23250, signal 706229/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23300, signal 706538/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23350, signal 706848/815657 (executing program) 2021/02/07 00:28:11 fetching corpus: 23400, signal 707303/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23450, signal 707653/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23500, signal 708091/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23550, signal 708440/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23600, signal 708792/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23650, signal 709142/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23700, signal 709496/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23750, signal 710035/815657 (executing program) 2021/02/07 00:28:12 fetching corpus: 23800, signal 710415/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 23850, signal 710834/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 23900, signal 711347/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 23950, signal 711633/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 24000, signal 711957/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 24050, signal 712249/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 24100, signal 712758/815657 (executing program) 2021/02/07 00:28:13 fetching corpus: 24150, signal 713226/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24200, signal 713649/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24250, signal 714027/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24300, signal 714527/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24350, signal 714830/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24400, signal 715111/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24450, signal 715516/815660 (executing program) 2021/02/07 00:28:14 fetching corpus: 24500, signal 715840/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24550, signal 716121/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24600, signal 716411/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24650, signal 716689/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24700, signal 716992/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24750, signal 717345/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24800, signal 717662/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24850, signal 717945/815660 (executing program) 2021/02/07 00:28:15 fetching corpus: 24900, signal 718215/815660 (executing program) 2021/02/07 00:28:16 fetching corpus: 24950, signal 718625/815660 (executing program) 2021/02/07 00:28:16 fetching corpus: 25000, signal 718926/815660 (executing program) 2021/02/07 00:28:16 fetching corpus: 25050, signal 719473/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25100, signal 719900/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25150, signal 720438/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25200, signal 720786/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25250, signal 721168/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25300, signal 721448/815661 (executing program) 2021/02/07 00:28:16 fetching corpus: 25350, signal 721787/815665 (executing program) 2021/02/07 00:28:17 fetching corpus: 25400, signal 722371/815665 (executing program) 2021/02/07 00:28:17 fetching corpus: 25450, signal 722779/815665 (executing program) 2021/02/07 00:28:17 fetching corpus: 25500, signal 723219/815665 (executing program) 2021/02/07 00:28:17 fetching corpus: 25550, signal 723743/815665 (executing program) 2021/02/07 00:28:17 fetching corpus: 25600, signal 724101/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25650, signal 724505/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25700, signal 724781/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25750, signal 725043/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25800, signal 725471/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25850, signal 725757/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25900, signal 726046/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 25950, signal 726261/815665 (executing program) 2021/02/07 00:28:18 fetching corpus: 26000, signal 726653/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26050, signal 727006/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26100, signal 727269/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26150, signal 727516/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26200, signal 727802/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26250, signal 728327/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26300, signal 728652/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26350, signal 729062/815665 (executing program) 2021/02/07 00:28:19 fetching corpus: 26400, signal 729358/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26450, signal 729680/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26500, signal 730113/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26550, signal 730493/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26600, signal 730942/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26650, signal 731178/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26700, signal 731494/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26750, signal 731796/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26800, signal 732131/815665 (executing program) 2021/02/07 00:28:20 fetching corpus: 26850, signal 732354/815665 (executing program) 2021/02/07 00:28:21 fetching corpus: 26900, signal 732688/815665 (executing program) 2021/02/07 00:28:21 fetching corpus: 26950, signal 732920/815665 (executing program) 2021/02/07 00:28:21 fetching corpus: 27000, signal 733323/815665 (executing program) 2021/02/07 00:28:21 fetching corpus: 27050, signal 733773/815665 (executing program) 2021/02/07 00:28:21 fetching corpus: 27100, signal 734207/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27150, signal 734503/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27200, signal 734717/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27250, signal 735014/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27300, signal 735414/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27350, signal 735747/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27400, signal 736055/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27450, signal 736542/815667 (executing program) 2021/02/07 00:28:22 fetching corpus: 27500, signal 736799/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27550, signal 737159/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27600, signal 737538/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27650, signal 737935/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27700, signal 738228/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27750, signal 738453/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27800, signal 738846/815667 (executing program) 2021/02/07 00:28:23 fetching corpus: 27850, signal 739330/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 27900, signal 739517/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 27950, signal 739759/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28000, signal 740084/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28050, signal 740423/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28100, signal 740857/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28150, signal 741135/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28200, signal 741604/815667 (executing program) 2021/02/07 00:28:24 fetching corpus: 28250, signal 742046/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28300, signal 742376/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28350, signal 742645/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28400, signal 742945/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28450, signal 743228/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28500, signal 743647/815667 (executing program) 2021/02/07 00:28:25 fetching corpus: 28550, signal 743975/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28600, signal 744270/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28650, signal 744593/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28700, signal 744914/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28750, signal 745174/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28800, signal 745558/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28850, signal 745790/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28900, signal 746120/815667 (executing program) 2021/02/07 00:28:26 fetching corpus: 28950, signal 746447/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29000, signal 746739/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29050, signal 747035/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29100, signal 747370/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29150, signal 747630/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29200, signal 747851/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29250, signal 748187/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29300, signal 748479/815667 (executing program) 2021/02/07 00:28:27 fetching corpus: 29350, signal 748794/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29400, signal 749126/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29450, signal 749360/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29500, signal 749697/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29550, signal 750031/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29600, signal 750372/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29650, signal 750694/815667 (executing program) 2021/02/07 00:28:28 fetching corpus: 29700, signal 751088/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 29750, signal 751410/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 29800, signal 751654/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 29850, signal 751958/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 29900, signal 752342/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 29950, signal 752611/815667 (executing program) 2021/02/07 00:28:29 fetching corpus: 30000, signal 752954/815667 (executing program) 2021/02/07 00:28:30 fetching corpus: 30050, signal 753329/815667 (executing program) 2021/02/07 00:28:30 fetching corpus: 30100, signal 753738/815667 (executing program) 2021/02/07 00:28:30 fetching corpus: 30150, signal 754031/815672 (executing program) 2021/02/07 00:28:30 fetching corpus: 30200, signal 754376/815672 (executing program) 2021/02/07 00:28:30 fetching corpus: 30250, signal 754645/815672 (executing program) 2021/02/07 00:28:30 fetching corpus: 30300, signal 754924/815672 (executing program) 2021/02/07 00:28:30 fetching corpus: 30350, signal 755311/815672 (executing program) 2021/02/07 00:28:31 fetching corpus: 30400, signal 755608/815672 (executing program) 2021/02/07 00:28:31 fetching corpus: 30450, signal 755987/815672 (executing program) 2021/02/07 00:28:31 fetching corpus: 30500, signal 756304/815672 (executing program) 2021/02/07 00:28:31 fetching corpus: 30550, signal 757308/815675 (executing program) 2021/02/07 00:28:31 fetching corpus: 30600, signal 757631/815675 (executing program) 2021/02/07 00:28:31 fetching corpus: 30650, signal 757943/815675 (executing program) 2021/02/07 00:28:31 fetching corpus: 30700, signal 758188/815675 (executing program) 2021/02/07 00:28:31 fetching corpus: 30750, signal 758446/815675 (executing program) 2021/02/07 00:28:31 fetching corpus: 30800, signal 758834/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 30850, signal 759115/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 30900, signal 759356/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 30950, signal 759639/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 31000, signal 759872/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 31050, signal 760145/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 31100, signal 760442/815675 (executing program) 2021/02/07 00:28:32 fetching corpus: 31150, signal 760683/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31200, signal 760931/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31250, signal 761195/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31300, signal 761476/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31350, signal 761758/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31400, signal 762193/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31450, signal 762425/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31500, signal 762620/815675 (executing program) 2021/02/07 00:28:33 fetching corpus: 31550, signal 762900/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31600, signal 763146/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31650, signal 763404/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31700, signal 763726/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31750, signal 764130/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31800, signal 764521/815675 (executing program) 2021/02/07 00:28:34 fetching corpus: 31850, signal 764826/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 31900, signal 765079/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 31950, signal 765375/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32000, signal 765719/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32050, signal 766001/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32100, signal 766243/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32150, signal 766474/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32200, signal 766785/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32250, signal 767075/815675 (executing program) 2021/02/07 00:28:35 fetching corpus: 32300, signal 767446/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32350, signal 767752/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32400, signal 768060/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32450, signal 768324/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32500, signal 768633/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32550, signal 768902/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32600, signal 769175/815675 (executing program) 2021/02/07 00:28:36 fetching corpus: 32650, signal 769435/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32700, signal 769690/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32750, signal 769941/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32800, signal 770190/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32850, signal 770473/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32900, signal 770736/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 32950, signal 770957/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 33000, signal 771218/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 33050, signal 771531/815675 (executing program) 2021/02/07 00:28:37 fetching corpus: 33100, signal 771836/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33150, signal 772074/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33200, signal 772362/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33250, signal 772638/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33300, signal 772895/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33350, signal 773178/815675 (executing program) 2021/02/07 00:28:38 fetching corpus: 33400, signal 773460/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33450, signal 773674/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33500, signal 773948/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33550, signal 774227/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33600, signal 774508/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33650, signal 774871/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33700, signal 775131/815675 (executing program) 2021/02/07 00:28:39 fetching corpus: 33750, signal 775362/815675 (executing program) 2021/02/07 00:28:40 fetching corpus: 33800, signal 775671/815675 (executing program) 2021/02/07 00:28:40 fetching corpus: 33850, signal 775928/815675 (executing program) 2021/02/07 00:28:40 fetching corpus: 33900, signal 776212/815675 (executing program) 2021/02/07 00:28:40 fetching corpus: 33950, signal 776489/815675 (executing program) 2021/02/07 00:28:40 fetching corpus: 34000, signal 776822/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34050, signal 777044/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34100, signal 777312/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34150, signal 777568/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34200, signal 777830/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34250, signal 778164/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34300, signal 778447/815675 (executing program) 2021/02/07 00:28:41 fetching corpus: 34350, signal 778692/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34400, signal 778850/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34450, signal 779087/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34500, signal 779460/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34550, signal 779764/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34600, signal 780006/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34650, signal 780230/815675 (executing program) 2021/02/07 00:28:42 fetching corpus: 34700, signal 780454/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 34750, signal 780759/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 34800, signal 780966/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 34850, signal 781204/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 34900, signal 781481/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 34950, signal 781752/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 35000, signal 781995/815675 (executing program) 2021/02/07 00:28:43 fetching corpus: 35050, signal 782274/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35100, signal 782563/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35150, signal 782859/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35200, signal 783106/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35250, signal 783386/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35300, signal 783629/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35350, signal 783903/815675 (executing program) 2021/02/07 00:28:44 fetching corpus: 35400, signal 784187/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35450, signal 784412/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35500, signal 784704/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35550, signal 785017/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35600, signal 785236/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35650, signal 785438/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35700, signal 785780/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35750, signal 785975/815676 (executing program) 2021/02/07 00:28:45 fetching corpus: 35800, signal 786172/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 35850, signal 786419/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 35900, signal 786652/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 35950, signal 787048/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36000, signal 787385/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36050, signal 787664/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36100, signal 787874/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36150, signal 788164/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36200, signal 788485/815676 (executing program) 2021/02/07 00:28:46 fetching corpus: 36250, signal 788770/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36300, signal 789014/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36350, signal 789260/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36400, signal 789474/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36450, signal 789742/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36500, signal 789971/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36550, signal 790184/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36600, signal 790428/815676 (executing program) 2021/02/07 00:28:47 fetching corpus: 36650, signal 790762/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36700, signal 790969/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36750, signal 791185/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36800, signal 791385/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36850, signal 791824/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36900, signal 792069/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 36950, signal 792346/815676 (executing program) 2021/02/07 00:28:48 fetching corpus: 37000, signal 792711/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37050, signal 792983/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37100, signal 793532/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37150, signal 793807/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37200, signal 794029/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37250, signal 794263/815676 (executing program) 2021/02/07 00:28:49 fetching corpus: 37300, signal 794524/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37350, signal 794827/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37400, signal 795034/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37450, signal 795307/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37500, signal 795568/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37550, signal 795759/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37600, signal 796011/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37650, signal 796334/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37700, signal 796503/815676 (executing program) 2021/02/07 00:28:50 fetching corpus: 37750, signal 796668/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 37800, signal 796961/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 37850, signal 797224/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 37900, signal 797580/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 37950, signal 797769/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 38000, signal 798003/815676 (executing program) 2021/02/07 00:28:51 fetching corpus: 38050, signal 798301/815677 (executing program) 2021/02/07 00:28:51 fetching corpus: 38100, signal 798527/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38150, signal 798739/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38200, signal 799033/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38250, signal 799623/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38300, signal 799935/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38350, signal 800166/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38400, signal 800484/815677 (executing program) 2021/02/07 00:28:52 fetching corpus: 38450, signal 800734/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38500, signal 800947/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38550, signal 801264/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38600, signal 801511/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38650, signal 801812/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38700, signal 802101/815677 (executing program) 2021/02/07 00:28:53 fetching corpus: 38750, signal 802646/815678 (executing program) 2021/02/07 00:28:53 fetching corpus: 38800, signal 802936/815678 (executing program) 2021/02/07 00:28:54 fetching corpus: 38850, signal 803161/815678 (executing program) 2021/02/07 00:28:54 fetching corpus: 38900, signal 803402/815680 (executing program) 2021/02/07 00:28:54 fetching corpus: 38950, signal 803685/815680 (executing program) 2021/02/07 00:28:54 fetching corpus: 39000, signal 803971/815680 (executing program) 2021/02/07 00:28:54 fetching corpus: 39050, signal 804175/815680 (executing program) 2021/02/07 00:28:54 fetching corpus: 39100, signal 804371/815680 (executing program) 2021/02/07 00:28:54 fetching corpus: 39150, signal 804823/815685 (executing program) 2021/02/07 00:28:55 fetching corpus: 39200, signal 805025/815685 (executing program) 2021/02/07 00:28:55 fetching corpus: 39250, signal 805240/815685 (executing program) 2021/02/07 00:28:55 fetching corpus: 39299, signal 805490/815685 (executing program) 2021/02/07 00:28:55 fetching corpus: 39349, signal 805707/815686 (executing program) 2021/02/07 00:28:55 fetching corpus: 39399, signal 805937/815692 (executing program) 2021/02/07 00:28:55 fetching corpus: 39410, signal 806100/815692 (executing program) 2021/02/07 00:28:55 fetching corpus: 39410, signal 806100/815692 (executing program) 2021/02/07 00:28:57 starting 6 fuzzer processes 00:28:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) 00:28:57 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000009ac0)='/dev/vhost-net\x00', 0x2, 0x0) 00:28:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xfffffffffffffffe, 0x42, 0x0, 0x0, 0x0, 0x0, 0x10a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @rand_addr, 0xfffffffb}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xfffffffffffffffd) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e001400028008000100080000000600020001000000080005000b82b284498ef93ea26ebaba0397f11744b0fc26ced5e1f60d0d5170058217198a945bab43a1dd0317fdcfbd2773c9e484265627bd2b409476c78f54a53101f35e6234cb0f789b682d4b7ec0fa0cf3371742f11969a77eb36b72fd3910221b13e72f4e165f2a6cb299e83ecb4000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7d51552e7852c424fe69c551a98b1c6e757c020000009a855352c2a7f88e73e23bd0cc98ad54debc414db358bf7f192f6006a4f5ddaf1e488e"], 0x54}}, 0x40f1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2100600}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf2502000000080002000000000008000100", @ANYRES32=0x0, @ANYBLOB="4b53015ecb1dec675b648da4868a77e926ae93e5f98a74f26deafaf4066a0d16d7174b4f"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x26}, 0x7d, r3}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x271c3, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 00:28:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000009ac0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:28:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0x0, 0x9]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 00:28:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14}, 0x40) syzkaller login: [ 182.307877][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 182.549091][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 182.676940][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 182.776342][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 182.924404][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.934216][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.945937][ T8406] device bridge_slave_0 entered promiscuous mode [ 182.976437][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.996487][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.005514][ T8406] device bridge_slave_1 entered promiscuous mode [ 183.032547][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 183.114275][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 183.133414][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.145320][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.192176][ T8406] team0: Port device team_slave_0 added [ 183.346578][ T8406] team0: Port device team_slave_1 added [ 183.394815][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 183.424126][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 183.451064][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.459916][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.486611][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.505038][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.512562][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.540823][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.555904][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.564014][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.573647][ T8408] device bridge_slave_0 entered promiscuous mode [ 183.602776][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.626935][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.645068][ T8408] device bridge_slave_1 entered promiscuous mode [ 183.766140][ T8406] device hsr_slave_0 entered promiscuous mode [ 183.773439][ T8406] device hsr_slave_1 entered promiscuous mode [ 183.783178][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.833339][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.834380][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 183.920762][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.929788][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.940804][ T8410] device bridge_slave_0 entered promiscuous mode [ 183.951304][ T8408] team0: Port device team_slave_0 added [ 183.969784][ T8408] team0: Port device team_slave_1 added [ 183.999827][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.006803][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.033747][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.046261][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.054102][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.063163][ T8410] device bridge_slave_1 entered promiscuous mode [ 184.100544][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.114745][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.125273][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.133204][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.160593][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.298465][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 184.316740][ T8408] device hsr_slave_0 entered promiscuous mode [ 184.324244][ T8408] device hsr_slave_1 entered promiscuous mode [ 184.332495][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.341903][ T8408] Cannot create hsr debugfs directory [ 184.353815][ T8410] team0: Port device team_slave_0 added [ 184.364157][ T8410] team0: Port device team_slave_1 added [ 184.429459][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 184.458854][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.465845][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.494226][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.511726][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.520143][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.547415][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 184.553676][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.696274][ T8410] device hsr_slave_0 entered promiscuous mode [ 184.704170][ T8410] device hsr_slave_1 entered promiscuous mode [ 184.714818][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.723047][ T8410] Cannot create hsr debugfs directory [ 184.787411][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 184.811398][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 184.830089][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 184.967763][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.977162][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.986351][ T8412] device bridge_slave_0 entered promiscuous mode [ 185.017552][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 185.017866][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.033563][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.042153][ T8412] device bridge_slave_1 entered promiscuous mode [ 185.076853][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.149916][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.164645][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.172329][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.181863][ T8460] device bridge_slave_0 entered promiscuous mode [ 185.195776][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.220471][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.228145][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.236262][ T8414] device bridge_slave_0 entered promiscuous mode [ 185.244856][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.255919][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.263139][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 185.271641][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.280567][ T8460] device bridge_slave_1 entered promiscuous mode [ 185.289770][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.310967][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.319473][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.327758][ T8414] device bridge_slave_1 entered promiscuous mode [ 185.341682][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.389592][ T8412] team0: Port device team_slave_0 added [ 185.418415][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.433170][ T8412] team0: Port device team_slave_1 added [ 185.442029][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.464469][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.498125][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.531168][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.539219][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.566690][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.606294][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.615797][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.643191][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.657537][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 185.661804][ T8460] team0: Port device team_slave_0 added [ 185.674159][ T8414] team0: Port device team_slave_0 added [ 185.683461][ T8414] team0: Port device team_slave_1 added [ 185.707897][ T8460] team0: Port device team_slave_1 added [ 185.751328][ T8412] device hsr_slave_0 entered promiscuous mode [ 185.760596][ T8412] device hsr_slave_1 entered promiscuous mode [ 185.770870][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.778585][ T8412] Cannot create hsr debugfs directory [ 185.827643][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.849423][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.866097][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.875947][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.903499][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.913987][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.940620][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.954239][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.961500][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.987723][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.000431][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.007759][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.034186][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.050707][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.057951][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.085046][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.190605][ T8414] device hsr_slave_0 entered promiscuous mode [ 186.199290][ T8414] device hsr_slave_1 entered promiscuous mode [ 186.206020][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.214974][ T8414] Cannot create hsr debugfs directory [ 186.250610][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.270066][ T8460] device hsr_slave_0 entered promiscuous mode [ 186.285958][ T8460] device hsr_slave_1 entered promiscuous mode [ 186.293445][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.303087][ T8460] Cannot create hsr debugfs directory [ 186.331643][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.341960][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.364057][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.380784][ T3153] Bluetooth: hci0: command 0x041b tx timeout [ 186.505967][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.626282][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.642185][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 186.653155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.663307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.697261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.708113][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.716746][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.724412][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.737492][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.755978][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.765426][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.775869][ T3153] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.783098][ T3153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.790941][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.832136][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.855220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.879568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.892756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.902188][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 186.908199][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.919725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.928382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.937800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.972363][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.980490][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.989512][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.998641][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.009522][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.018681][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.038795][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.046169][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.062718][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.078164][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.097230][ T3153] Bluetooth: hci3: command 0x041b tx timeout [ 187.107206][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.115854][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.125769][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.133399][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.141929][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.151308][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.160969][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.168145][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.176750][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.187950][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.235092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.245801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.271213][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.318098][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.334143][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.346699][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.347137][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 187.363923][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.375112][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.389736][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.406022][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.438238][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.457195][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.468426][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.491341][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.522386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.534961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.544116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.558962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.584106][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.594721][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.611296][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.625290][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.652968][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.688249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.700649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.710630][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.741786][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.749899][ T9465] Bluetooth: hci5: command 0x041b tx timeout [ 187.763317][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.771492][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.779881][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.831721][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.841371][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.852918][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.862294][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.871640][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.878838][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.929106][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.942195][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.951778][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.962697][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.972177][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.981934][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.991815][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.001378][ T9659] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.008552][ T9659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.020310][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.049577][ T8406] device veth0_vlan entered promiscuous mode [ 188.063013][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.076058][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.097101][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.115136][ T8406] device veth1_vlan entered promiscuous mode [ 188.142388][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.164304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.173225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.182658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.205279][ T8408] device veth0_vlan entered promiscuous mode [ 188.224700][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.234145][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.244563][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.254371][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.264104][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.271410][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.280114][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.290122][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.300299][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.310502][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.319935][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.328908][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.343953][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.357900][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.366595][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.376355][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.384110][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.431757][ T8408] device veth1_vlan entered promiscuous mode [ 188.441351][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.454030][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.463630][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.473107][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.482256][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.491612][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.502054][ T9717] Bluetooth: hci0: command 0x040f tx timeout [ 188.503878][ T8406] device veth0_macvtap entered promiscuous mode [ 188.547431][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.555774][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.567803][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.576408][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.586560][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.595882][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.605363][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.615077][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.624843][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.635413][ T8406] device veth1_macvtap entered promiscuous mode [ 188.647152][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.687451][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.695668][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.722204][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.735436][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.753914][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.764837][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.786853][ T3153] Bluetooth: hci1: command 0x040f tx timeout [ 188.806747][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.845402][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.853721][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.870210][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.882563][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.893246][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.905734][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.916618][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.923992][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.937256][ T9717] Bluetooth: hci2: command 0x040f tx timeout [ 188.944751][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.959059][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.983683][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.994749][ T8408] device veth0_macvtap entered promiscuous mode [ 189.005463][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.013978][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.023573][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.032499][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.042192][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.052149][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.061169][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.070802][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.079912][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.087238][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.095215][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.120227][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.135518][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.159389][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.172425][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.183168][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.187709][ T2939] Bluetooth: hci3: command 0x040f tx timeout [ 189.200494][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.210184][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.219814][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.244870][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.270284][ T8408] device veth1_macvtap entered promiscuous mode [ 189.282725][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.291180][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.299657][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.307597][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.316290][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.326080][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.336470][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.350711][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.366036][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.383224][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.392553][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.401635][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.412591][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.427574][ T2939] Bluetooth: hci4: command 0x040f tx timeout [ 189.450675][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.458872][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.467113][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.475662][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.484447][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.493221][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.504338][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.513510][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.545623][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.565611][ T8410] device veth0_vlan entered promiscuous mode [ 189.581837][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.594413][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.605350][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.612620][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.620846][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.629898][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.638753][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.645917][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.654561][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.663439][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.672266][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.717385][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.725423][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.734073][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.743531][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.762020][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.775451][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.789864][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.821413][ T8410] device veth1_vlan entered promiscuous mode [ 189.829024][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 189.835692][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.845778][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.855897][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.865289][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.875377][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.884581][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.892721][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.901760][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.910954][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.921234][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.934315][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.956311][ T8412] device veth0_vlan entered promiscuous mode [ 189.973502][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.985242][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.017963][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.040224][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.049312][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.063797][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.074507][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.094288][ T8412] device veth1_vlan entered promiscuous mode [ 190.115515][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.165671][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.181896][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.205368][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.222268][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.236055][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.255333][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.266459][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.284589][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.295591][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.350916][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.366468][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.384723][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.395263][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.413290][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.424530][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.434482][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.517058][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.525743][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.536288][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.546134][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.555196][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 190.569271][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.591426][ T8410] device veth0_macvtap entered promiscuous mode [ 190.638767][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.649544][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.657599][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.665120][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.675630][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.726054][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.753491][ T8410] device veth1_macvtap entered promiscuous mode [ 190.765977][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.797756][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.806478][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.858447][ T8412] device veth0_macvtap entered promiscuous mode [ 190.868356][ T9720] Bluetooth: hci1: command 0x0419 tx timeout [ 190.874673][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.887931][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.896511][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.958551][ T8414] device veth0_vlan entered promiscuous mode [ 191.000140][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.021062][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.026556][ T9718] Bluetooth: hci2: command 0x0419 tx timeout [ 191.059364][ T8412] device veth1_macvtap entered promiscuous mode [ 191.079319][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.100548][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.116771][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.128825][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.142666][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.166257][ T8414] device veth1_vlan entered promiscuous mode [ 191.175555][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.199464][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.218275][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.237909][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.267228][ T9720] Bluetooth: hci3: command 0x0419 tx timeout [ 191.286445][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.308556][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.333775][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.345102][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.371048][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.388062][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.401107][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.452943][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.474802][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.496665][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.517471][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.517521][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 191.535593][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.548500][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.560963][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.570984][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.583567][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.593671][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.613495][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.626614][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.642600][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.655319][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.688867][ T703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.714719][ T703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.731371][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.744886][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.760884][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.773851][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.792189][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.805266][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.827451][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.854727][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.866019][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.887201][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.907282][ T9720] Bluetooth: hci5: command 0x0419 tx timeout [ 191.912862][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.944025][ T8460] device veth0_vlan entered promiscuous mode [ 191.953705][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.963109][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.973311][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.983687][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.993098][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:29:08 executing program 0: syz_open_dev$vcsu(&(0x7f0000001180)='/dev/vcsu#\x00', 0x4c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 192.033811][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.063475][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.100618][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.111572][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.124889][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.152123][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.196610][ T8460] device veth1_vlan entered promiscuous mode [ 192.226152][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.265709][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.287810][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.300746][ T8414] device veth0_macvtap entered promiscuous mode 00:29:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xce, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 192.327092][ C0] hrtimer: interrupt took 32974 ns [ 192.396042][ T8414] device veth1_macvtap entered promiscuous mode 00:29:09 executing program 0: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x18, 0x8090, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x9, 0x2, 0x1, 0x4, 0x1, 0xf2e4}, 0xffffffffffffffff, 0x6, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80800, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x50c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 192.497199][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.523450][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.533281][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.649892][ T36] audit: type=1326 audit(1612657749.261:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 192.654335][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.700674][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.721200][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.732603][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.745558][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.755342][ T36] audit: type=1326 audit(1612657749.301:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 192.756913][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.790273][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.803828][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.815738][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.835410][ T8460] device veth0_macvtap entered promiscuous mode [ 192.896986][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.905203][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.919789][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.939613][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.941141][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.958964][ T703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.968463][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.984836][ T703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.004365][ T36] audit: type=1326 audit(1612657749.621:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.063626][ T36] audit: type=1326 audit(1612657749.681:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.076829][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.094502][ T36] audit: type=1326 audit(1612657749.681:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.122147][ T36] audit: type=1326 audit(1612657749.741:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=72 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.137142][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.144675][ T36] audit: type=1326 audit(1612657749.741:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.179683][ T36] audit: type=1326 audit(1612657749.741:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.203557][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.248995][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.260460][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.271992][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.293246][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.316260][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 00:29:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xce, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 193.374213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.421890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.448101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.457721][ T36] audit: type=1326 audit(1612657750.081:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9835 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.467465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.529251][ T36] audit: type=1326 audit(1612657750.111:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9835 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=283 compat=0 ip=0x465b09 code=0x7ffc0000 [ 193.533921][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.630319][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.641088][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.650084][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.663067][ T8460] device veth1_macvtap entered promiscuous mode [ 193.705942][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.781499][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.864654][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.910438][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.920470][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.931276][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.941193][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:29:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xce, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 193.951736][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.961863][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.972421][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.988435][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.003756][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.020631][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.037485][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.045378][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.060311][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.068652][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.079046][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.089305][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.121498][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.146833][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.170705][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.182086][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.192567][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.227195][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.237335][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.249139][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.259216][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.270726][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.307456][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 00:29:11 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2000, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:29:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, 0x0) timerfd_settime(r0, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:29:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xce, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 195.273071][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.289831][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.354386][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.383288][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.394609][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.407151][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.835293][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:29:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xfffffffffffffffe, 0x42, 0x0, 0x0, 0x0, 0x0, 0x10a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @rand_addr, 0xfffffffb}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xfffffffffffffffd) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e001400028008000100080000000600020001000000080005000b82b284498ef93ea26ebaba0397f11744b0fc26ced5e1f60d0d5170058217198a945bab43a1dd0317fdcfbd2773c9e484265627bd2b409476c78f54a53101f35e6234cb0f789b682d4b7ec0fa0cf3371742f11969a77eb36b72fd3910221b13e72f4e165f2a6cb299e83ecb4000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7d51552e7852c424fe69c551a98b1c6e757c020000009a855352c2a7f88e73e23bd0cc98ad54debc414db358bf7f192f6006a4f5ddaf1e488e"], 0x54}}, 0x40f1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2100600}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf2502000000080002000000000008000100", @ANYRES32=0x0, @ANYBLOB="4b53015ecb1dec675b648da4868a77e926ae93e5f98a74f26deafaf4066a0d16d7174b4f"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x26}, 0x7d, r3}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x271c3, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 00:29:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 196.585510][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.678046][ T207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.690792][ T207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.818890][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.250190][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.287482][ T703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.323421][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.348339][ T703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.381821][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.605512][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.630561][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.641103][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.755159][ T804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.775966][ T804] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.821422][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.188005][ T9978] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:29:15 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60000005}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 00:29:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, 0x0) timerfd_settime(r0, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:29:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f, 0x0) 00:29:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xfffffffffffffffe, 0x42, 0x0, 0x0, 0x0, 0x0, 0x10a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @rand_addr, 0xfffffffb}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xfffffffffffffffd) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e001400028008000100080000000600020001000000080005000b82b284498ef93ea26ebaba0397f11744b0fc26ced5e1f60d0d5170058217198a945bab43a1dd0317fdcfbd2773c9e484265627bd2b409476c78f54a53101f35e6234cb0f789b682d4b7ec0fa0cf3371742f11969a77eb36b72fd3910221b13e72f4e165f2a6cb299e83ecb4000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7d51552e7852c424fe69c551a98b1c6e757c020000009a855352c2a7f88e73e23bd0cc98ad54debc414db358bf7f192f6006a4f5ddaf1e488e"], 0x54}}, 0x40f1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2100600}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf2502000000080002000000000008000100", @ANYRES32=0x0, @ANYBLOB="4b53015ecb1dec675b648da4868a77e926ae93e5f98a74f26deafaf4066a0d16d7174b4f"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x26}, 0x7d, r3}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x271c3, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 199.450241][ T36] kauditd_printk_skb: 137 callbacks suppressed [ 199.450258][ T36] audit: type=1326 audit(1612657756.071:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.620218][ T36] audit: type=1326 audit(1612657756.111:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=283 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.677715][ T36] audit: type=1326 audit(1612657756.111:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.700989][ T36] audit: type=1326 audit(1612657756.111:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.723934][ T36] audit: type=1326 audit(1612657756.111:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.753828][ T36] audit: type=1326 audit(1612657756.271:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 199.788840][ T36] audit: type=1326 audit(1612657756.271:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 201.479239][ T8] device hsr_slave_0 left promiscuous mode [ 201.486235][ T8] device hsr_slave_1 left promiscuous mode [ 201.510404][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.540773][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.554434][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.578104][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 201.590272][ T8] device bridge_slave_1 left promiscuous mode [ 201.603199][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.622467][ T8] device bridge_slave_0 left promiscuous mode [ 201.628833][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.668221][ T8] device veth1_macvtap left promiscuous mode [ 201.675178][ T8] device veth0_macvtap left promiscuous mode [ 201.683840][ T8] device veth1_vlan left promiscuous mode [ 201.690254][ T8] device veth0_vlan left promiscuous mode [ 203.587023][ T9684] Bluetooth: hci0: command 0x0409 tx timeout [ 205.656875][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 206.347174][ T8] team0 (unregistering): Port device team_slave_1 removed [ 206.363738][ T8] team0 (unregistering): Port device team_slave_0 removed [ 206.377208][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.396034][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.464633][ T8] bond0 (unregistering): Released all slaves [ 206.524068][T10024] IPVS: ftp: loaded support on port[0] = 21 [ 206.621560][T10024] chnl_net:caif_netlink_parms(): no params data found [ 206.776340][T10024] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.787940][T10024] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.796220][T10024] device bridge_slave_0 entered promiscuous mode [ 206.810610][T10024] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.818352][T10024] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.826206][T10024] device bridge_slave_1 entered promiscuous mode [ 206.868366][T10024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.881341][T10024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.918692][T10024] team0: Port device team_slave_0 added [ 206.929230][T10024] team0: Port device team_slave_1 added [ 206.951129][T10024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.959094][T10024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.985920][T10024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.000047][T10024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.009130][T10024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.036147][T10024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.108151][T10024] device hsr_slave_0 entered promiscuous mode [ 207.116438][T10024] device hsr_slave_1 entered promiscuous mode [ 207.337061][T10024] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.344338][T10024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.352809][T10024] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.360083][T10024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.522566][T10024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.556907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.575048][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.585134][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.619591][T10024] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.635440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.645692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.654459][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.661639][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.681491][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.691815][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.700682][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.707864][ T9720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.716807][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.738948][ T2939] Bluetooth: hci0: command 0x040f tx timeout [ 207.750336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.760530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.770836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.792924][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.803285][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.812946][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.825479][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.844909][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.863433][T10024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.889712][T10024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.917605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.937373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.973904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.988406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.005109][T10024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.172843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.182935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.222713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.233717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.249153][T10024] device veth0_vlan entered promiscuous mode [ 208.259724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.269407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.290852][T10024] device veth1_vlan entered promiscuous mode [ 208.328608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.339090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.348648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.358486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.372381][T10024] device veth0_macvtap entered promiscuous mode [ 208.391994][T10024] device veth1_macvtap entered promiscuous mode [ 208.420899][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.431678][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.444450][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.455259][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.465263][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.475811][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.485678][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.496214][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.507462][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.518031][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.529478][T10024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.540281][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.557299][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.565437][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.575231][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.598641][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.612112][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.632145][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.645560][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.655545][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.666271][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.676236][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.689441][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.700344][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.710945][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.725163][T10024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.735146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.747140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.898902][ T207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.949344][ T207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.995894][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.008084][ T703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.016236][ T703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.049277][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:29:26 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000000)={0x1000, 0x48, [0x7fffffff, 0x800, 0xab9, 0xd8b0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000100), 0x4) socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 00:29:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '&'}]}, 0x24}}, 0x0) 00:29:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xb4, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2cc) 00:29:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, 0x0) timerfd_settime(r0, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:29:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0xffffffff}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) 00:29:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xfffffffffffffffe, 0x42, 0x0, 0x0, 0x0, 0x0, 0x10a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @rand_addr, 0xfffffffb}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xfffffffffffffffd) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e001400028008000100080000000600020001000000080005000b82b284498ef93ea26ebaba0397f11744b0fc26ced5e1f60d0d5170058217198a945bab43a1dd0317fdcfbd2773c9e484265627bd2b409476c78f54a53101f35e6234cb0f789b682d4b7ec0fa0cf3371742f11969a77eb36b72fd3910221b13e72f4e165f2a6cb299e83ecb4000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7d51552e7852c424fe69c551a98b1c6e757c020000009a855352c2a7f88e73e23bd0cc98ad54debc414db358bf7f192f6006a4f5ddaf1e488e"], 0x54}}, 0x40f1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2100600}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf2502000000080002000000000008000100", @ANYRES32=0x0, @ANYBLOB="4b53015ecb1dec675b648da4868a77e926ae93e5f98a74f26deafaf4066a0d16d7174b4f"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x26}, 0x7d, r3}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x271c3, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 209.584534][ T36] audit: type=1326 audit(1612657766.201:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 00:29:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) setuid(0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) 00:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x1c0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@dev, @private2, [], [], 'virt_wifi0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010100, 'wlan0\x00'}}}, {{@ipv6={@dev, @private2, [], [], 'bridge0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x218, 0x278, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3812"}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 00:29:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000500), 0x123, 0x0, 0x0) [ 209.810180][ T36] audit: type=1326 audit(1612657766.251:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x465b09 code=0x7ffc0000 [ 209.834390][ T2939] Bluetooth: hci0: command 0x0419 tx timeout [ 209.889388][ T36] audit: type=1326 audit(1612657766.481:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 00:29:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)='syz') 00:29:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, 0x0) timerfd_settime(r0, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 210.085717][T10301] x_tables: duplicate underflow at hook 2 [ 210.102204][ T36] audit: type=1326 audit(1612657766.481:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 00:29:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) setuid(0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) [ 210.358204][ T36] audit: type=1326 audit(1612657766.901:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 210.565530][ T36] audit: type=1326 audit(1612657766.901:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 210.591843][ T36] audit: type=1326 audit(1612657766.961:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x465b09 code=0x7ffc0000 [ 210.621441][ T36] audit: type=1326 audit(1612657767.061:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 00:29:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005000)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002380)={0xa, 0x4e20, 0x0, @remote, 0xf}, 0x1c, 0x0}}], 0x2, 0x0) 00:29:27 executing program 4: semget(0x3, 0xd66737b8ad46be19, 0x0) 00:29:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) setuid(0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) 00:29:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 00:29:27 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000000)={0x1000, 0x48, [0x7fffffff, 0x800, 0xab9, 0xd8b0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000100), 0x4) socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) [ 210.698223][ T36] audit: type=1326 audit(1612657767.061:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 00:29:27 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) fork() ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000700), 0x0) [ 210.779655][T10324] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:29:27 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000300)=""/4096) 00:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x0, 0x1c0, 0x0, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'wlan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 00:29:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) setuid(0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) 00:29:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x1c0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@dev, @private2, [], [], 'virt_wifi0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010100, 'wlan0\x00'}}}, {{@ipv6={@dev, @private2, [], [], 'bridge0\x00', 'veth1_to_batadv\x00', {}, {}, 0x3a}, 0x0, 0x218, 0x278, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3812"}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 211.049401][T10340] x_tables: duplicate underflow at hook 2 00:29:27 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7) read$FUSE(r0, 0x0, 0x0) [ 211.138539][T10340] x_tables: duplicate underflow at hook 2 [ 211.236649][T10351] x_tables: duplicate underflow at hook 2 00:29:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 00:29:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 00:29:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x801, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:29:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 00:29:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "edffffffffff294d789429c0c42300"}) 00:29:28 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000000)={0x1000, 0x48, [0x7fffffff, 0x800, 0xab9, 0xd8b0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000100), 0x4) socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 00:29:31 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) fork() ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000700), 0x0) 00:29:31 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a010d000000000000000000000000040004800900020002000000000000000900011073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x110010005) 00:29:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r1, &(0x7f0000004200)='t', 0x8800000) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'macvlan0\x00'}) 00:29:31 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000080)) 00:29:31 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000000)={0x1000, 0x48, [0x7fffffff, 0x800, 0xab9, 0xd8b0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000100), 0x4) socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) [ 215.373043][ T36] audit: type=1804 audit(1612657771.991:165): pid=10406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822973335/syzkaller.L83Mwu/7/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 00:29:32 executing program 2: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) 00:29:32 executing program 1: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x556d, &(0x7f0000000640)) 00:29:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4bfb, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "edffffffffff294d789429c0c42300"}) 00:29:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) [ 216.005431][ T36] audit: type=1804 audit(1612657772.621:166): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822973335/syzkaller.L83Mwu/7/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 00:29:32 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:32 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a010d000000000000000000000000040004800900020002000000000000000900011073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x110010005) [ 216.314656][T10434] loop4: detected capacity change from 264192 to 0 [ 216.510652][ T36] audit: type=1804 audit(1612657773.132:167): pid=10437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822973335/syzkaller.L83Mwu/8/cgroup.controllers" dev="sda1" ino=14200 res=1 errno=0 00:29:35 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x3, 0xe5, 0xffff7ffd, 0x0, "edffffffffff294d789429c0c4230000002f00"}) 00:29:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 00:29:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:35 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:35 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a010d000000000000000000000000040004800900020002000000000000000900011073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x110010005) 00:29:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) [ 218.612564][T10472] loop4: detected capacity change from 264192 to 0 [ 218.689611][T10482] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 218.747237][T10480] loop3: detected capacity change from 264192 to 0 00:29:35 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 218.828195][ T36] audit: type=1804 audit(1612657775.452:168): pid=10473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822973335/syzkaller.L83Mwu/9/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 00:29:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 00:29:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:35 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 219.117517][T10496] loop0: detected capacity change from 264192 to 0 00:29:35 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a010d000000000000000000000000040004800900020002000000000000000900011073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x110010005) 00:29:35 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:36 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:36 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 219.566845][T10511] loop3: detected capacity change from 264192 to 0 [ 219.590900][T10517] loop4: detected capacity change from 264192 to 0 [ 219.651868][ T36] audit: type=1804 audit(1612657776.272:169): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822973335/syzkaller.L83Mwu/10/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 00:29:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 219.747029][T10511] FAT-fs (loop3): Unrecognized mount option "S(o¥öŽJUÚ+hã°I* «uC" or missing value 00:29:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) [ 219.791714][T10528] loop0: detected capacity change from 264192 to 0 00:29:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 219.992341][T10536] loop1: detected capacity change from 264192 to 0 00:29:36 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="dfab", 0xfffff, 0xffffffffffffffff) 00:29:36 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000080)) [ 220.203015][T10546] loop3: detected capacity change from 264192 to 0 00:29:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 00:29:36 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="dfab", 0xfffff, 0xffffffffffffffff) 00:29:37 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:37 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:37 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d4, 0x0, 0x0) 00:29:37 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="dfab", 0xfffff, 0xffffffffffffffff) 00:29:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) 00:29:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560a, &(0x7f0000000000)={0x0, 0x100001, 0x0, 0x0, 0x0, "ed0929c0c42300"}) [ 220.701128][T10569] loop0: detected capacity change from 264192 to 0 [ 220.765869][T10571] loop1: detected capacity change from 264192 to 0 00:29:37 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="dfab", 0xfffff, 0xffffffffffffffff) 00:29:37 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7004, 0x0) 00:29:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)="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", 0x3c0000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006ec0)=[{{0x0, 0x0, &(0x7f0000003a00)=[{0x0}, {0x0}], 0x2}, 0x3}, {{&(0x7f0000003b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005040)=""/65, 0x41}, 0x6b}, {{&(0x7f00000050c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000005300)=[{&(0x7f0000005140)=""/70, 0x46}, {&(0x7f0000005200)=""/231, 0xe7}], 0x2, &(0x7f0000005340)=""/50, 0x32}, 0x10001}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000005400), 0x0, &(0x7f0000005440)=""/225, 0xe1}, 0x3e}, {{&(0x7f0000005540)=@tipc=@id, 0x80, &(0x7f0000005700)=[{&(0x7f00000055c0)=""/75, 0x4b}, {&(0x7f0000005640)=""/150, 0x96}], 0x2, &(0x7f0000005740)=""/4096, 0x1000}, 0x3c}, {{&(0x7f0000006740)=@qipcrtr, 0x80, &(0x7f0000006d40)=[{&(0x7f00000067c0)=""/31, 0x1f}, {&(0x7f0000006800)=""/238, 0xee}, {&(0x7f0000006900)=""/113, 0x71}, {&(0x7f0000006980)=""/151, 0x97}, {&(0x7f0000006a40)=""/231, 0xe7}, {&(0x7f0000006b40)=""/231, 0xe7}, {&(0x7f0000006c40)=""/246, 0xf6}], 0x7, &(0x7f0000006dc0)=""/255, 0xff}, 0xffffffff}], 0x6, 0x2040, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000007100), 0x4) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="749ffd82a78c"}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x841}, 0x40) [ 220.984938][T10588] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 221.037221][T10588] "struct vt_consize"->v_clin is ignored. Please report if you need this. 00:29:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002100)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x520410}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="305291ee0774e44c4a6b00fcb951aca15cf6d6e279a5be9fc176bee50a3b0f3e138b3a0bc664872e1cbe92787894e93ac85a8ecc81a142bb21785d8c68de2c24f8baffa106e5cfe4f835cd5443ff43130e06b3a5d3149c8450c5aeff390f7c3c84345a656369351f3592d5cfb0cbadc7be354015d91f406b3a303a0deca7d8e37510c95136fceff7be90824c8e194a8549885de9a72c413a57c692911284bf1655df22186cdd3b029dbddd60dae07ce1add5cfad2fdb143a4ccabf4de77c974b42bf7453aa02fe54452829ab290274eedc7ebffb9a4369068d44ff4ff64e7e7215098948eb13515c64da4685c98442ddb96c7f8edba0938beb085e49920dec7fd926d7fccd7a0540e3792489179adbb97d5f147016ed58d0f4019585e665f53e08705f0772ad50fe1a748edf9447286df45fb70c749c6ab6cc50e2018efcecdf99a1dfe8250b7cd9ea8b5c6c20ee6cea95901a947c2723a8ece73692111e159457bcb384e256b80da22484270d391691a8850c0d1a9906f6eefae316ef618f7dac1a152411782e942b02975a10c4838f569af7e41f2c7a89e266789ba1e06da2a005ae5bc33ea0c44a9f1d704292a39ccd180e75939f63601f4982acd8284bf6bdb8b1ae65f622623d7821dadac05a583b3c1ce6b7a00ede43c6531ad69b2586ce32bbcd67a599c47b3ca402844b3539ddc6223dcc100be46c83d295f1a0cbcaec437e24c5c539891baa18cc05260b7a88aeb2b9a6982e610c71afdc5a31784158773e1bd25c9058bea41abfa70fcce09f1f85bd940789c6086219f562f24808f9918c34b61ab9d812d4acc664034d42e9acbd2bc33575fbfc897d6def82ff9d3c277f220860746d14ede3f0e3bebf728a2e9f2c2aa1f57984600a8e621c772a1ce290d372a1c723b580735baad99c58d83be796c554334f0d898f00383de97c49553bfdcaee1173beb0babb9be5f37ba853aa82705fc3f189f89f577fbece27d1287d72dec8bf98f3f418327785f0092cfece8bcea5625c9277850d81b2a3d068058e52e2a798cc6fc513e13321216e0e2b1c63faa9e0f18a0dceb78644618a1800de8f1b0712a9a149e3ad756d81799fbbf0ad00d9ff8554dbf7ff489c724e39fc015cbca5ed7489351cd8dfce1f54c01872d85f3b631d9dbdf4110d2581e2ea286871d0e663eea04fe7e37aa5cf0275791f68d549a6a4e1711d3ed451832668c1a98ba6c975587521139507ca3c7cfc5197960f6130686fa972c955d9fcc8e3ea3611da7b9f10ee12409fd68b8a6c8ad3ee056fdc5894749882015897b935fab8230ca1422d1ddb69f5afefa5277f0d64eab824ee96fe5bf542ccd9b1794b385bd88dd8296d65160e1fac90964f77acde36980be5bfae92d60b089407039c244122e003fd3a8e5f2ad295d20542f96a5feaad7f5d307a32e761b4c2a1c3c174bd87dfa19a6d2a90a87d104929e12fa32675722f7e6732f223f5bcd5c1643f32516a55a4223b3cfd76b5d2c0a3f4ad8b55e2b8fdca83303bdd50f3740455ed877be5da7df900de5a42bf795c435f5fa90d663481dccbcf7272e5d983466fbc46f39de52d0ed3c24ff93d2365e0cb0bd41a7a4f24d52b82c924fe6dc67f0b94f33b6c69f29fbaef0d896919d921ba9be869a7cb196441a7720808a2911f9484fe1708a51f29b56b69205fe605a5daa3e2b8e3e741163e2aa758d7e432ee4263a68c86f218995cabeb3ee5258a9923037ad788032ecea3f1c6209d81c908c16b593db1a83ad309752e0532b6e23060dbd80bd7e834364c4717ee2a0ad3bb828c4fa65cb59c91d1ef2beda3fc99b51c6c151e3ff83f648bf7222f00fdce1750b2572099543bef165a260b566d42c6cb913d00dc39fb067fceb48284378564735db319a8c4609597f2f64ebf841496736319a3dee0835dea8beb28f945bebdce775f879d813c94856c19561f5b4605bf0f7736a09dbe2c93279d46f986bfd72e0408d67737f41149b5b8e6fddd3ce6d4cbac6613cca555bd57ac029b763f5b04a4c450da78b17c53e1f75aeb8247612109fd1e7fddefc5ce96dc865f333789cc42648b438ab0b76fb34bbaeedeaf6e6a3fb53e2296544901cb545e083afe866107eeb0e9627ecede910306bf730d54744b3f4842208592687d0eb0078a4d9b665b93fc18792b615327b10c9e19b0fa3b8ff0395e81a3338f2ce46db97cad120055c8eeac1721acc9a10541dc90931e8efd908eb9a539fb9da9313213eb744563efd25fe0df363594def88618563cc75edebd9dc728229110cada57038125d757e721a1827f7af1877a336939426f9fed719ed5faccffa4c678900e12f51cab44f160e28c44bffa69909e5219ba29b485b95aea8e74017842859208d972e291d45b46924091c6a53317996c7cf7ba9ebaadb22a855c547c4cc553dc336fc8b71d67fd9b03acebc2871d9019aac4130395a15ddfdb685fdc3939d84a28b45eba035d7a21a815350e380f55bd77e15cb9224970967b02c6bf75519a0ba85192a1d8736247ee624a3afdd19e6d970d30273e481377e35a90698bfa8088f1d107f25ee11b772c771bffde7b6bca934315d1167a2c50f1dbe6c49d8fc2a3c3a5995489e83a4137f3784370cbaf64e8f51cd5203bfbaa471515837daccd2391eb12be53ad841a5263b9f3803bb77d549c3642446d066099c2e406e8aaaa3366085ac0524492372a35bb16ffed83e77b54bbe73c81f23d1c874b3ec81d1322899e1e9d1238d202afef0a986b38d3518ced0855f5edff2573c3efb0311f4093b23ab588151a354facc1f0dae9651b73377a7488c7959e9d38c2d97fea256489a06a9c41079d77d516cf79a891f120d527649a3386b0c38eee4e6af266e512f034b73d605de69a4b0e2d7e1aa16cab868df0b2b4aad691e225dd2818d1da58fda0cf97fc6aa2d457019411001cd7b56e66a03f723213203e0d80c01ccb32d9730492ca77d8052b15b370a9c456a0958217d0fa0ea0c9317d62bc86e1c17f7cb7ef36918330b3371324737669ab2eb86b3d41e54d4d44e6e39cf696491f65a970f902af37970c5cb278ba6eaea8eeec86c4fa26e9bde2d34bdc643059bf312097d3f09a1ed70fe0d31c52bce01dc1a32c78c6657c7bcfd59a2bd1801b624590d6d2b2c5603d168f82a5edb4772b658979d521d9a2fab4f02f1cab65b7527a742d695326b87928782ae2f8bc421088777d43c91e21fb628806491848bc2d23f9f94809f66f8fcd430420b4f39e0a00518ee8ef55f70e10101fa763aacbdff449dff556a7d01ba871948f109faf3661f402c2b4d22c9ec881afbf60704a3af421dd23c55b43d0ad35c853428ff92c20f05055614becc1499ba6177a301f15f1ab3ed3a972d28103101fdfadf784b25fec13c41f5dcfcb432b1a6db5dc02642bb6aa3c4534432f69bb135ab7f574c48a2f3cb40fd3c6b1c35c4d8d5e7f0b3d6b91b02c5e4fb0d2f8240a3e55a7a1246e95088defc6ba5ad3b928e832d6398ceae435188b84b92900e928fde4c501571ac2e47309f409cd4377284489f49d21d599f08130e12be78ceb1a64d8c165a5d561f082253b633a6c6594b12e37856024aa011c62673059ce6438f554b0b3f4017486e7505fec5c8ef2b6c80f6425bd4a9303c89d786b124360bce0983d9331fa68805a69de6e65b945aa5668908ad49aeb946c5ef6daca159d987f3909013c5aca4942bef8e1f3933c2316be35f6de3e11250892c1a8d25b94aad39694d18cc177392e865e1da812e535fc07c5c85e0b5d8de35c1cc872a09a2caf7fb5f9da199a1d4a7cb7665750a8c8941ad4c1a79dfe34ce7f87accbddd910bd3722d6acd3eda881266cf079037586c6c4366820a125843e1e73f66e91e7de9b5f9c816844562176fdd8d1fd10e3851e942ee467008bbce622408b1529f6efe3b2379d8b0d5c5deaa8199f0ebad8c87e95318196c56c35e11c4413721b3f82e66e0e5446045023c781dee3002f68900a767013f884d84738adb09c02ec1097a47d86908a47c36925a13f721f02727c68464f900ea528d1d480225896dee428a313aba0124c182f5e8b7ff23c531be7b0c7f5372436541252382d87ae37985cd70a5c40f730cdf9145d8acfb9e37a3b0d7e6273c5d5a06c90d65679c51aa674469cb7fb29520d1f42b589ba90f44f5a8c1fcaefeefbf7bde2a6c087148c18fc0b231400e298ee5395196b48f56783f08aed5638c75812c052f3f9edf389235533bd48e9c80db4eaa49cee3e3a99ac5593786100ad1eee9366ab41083bb8233d3c1408f26f973d3fccbae9f24f7277844e63be75081dbe89bb3a58ec9732c4161e253655f02bcdf925a7d79ee62c4328b5bda89a3f2b3968af4c3b08e3e9586575cf77c72ebb684b502cb67edf7a145520981aa8662337459906cd27ff0b1cd7542aabf4657096abf60fe45cc4fc729656da980bc5bd4e3491c5bcd9c0a18b103c617ae93899bc3b63b1248a16a1ed606c3c2f1a8a8b3395968cc99c1319a05bd44b11936e2e55fbd66e45bc330bc4fcddd7278c9615e77a7e389053d02d8cce939520064ab845397bdb87b31b50af2fba411af23ff3bdf6e657c23ea38a1157871fbfe2f93e914146b010a2ffd9bf205df986a7f4259a9846c16460ded5c55bd448713b1a473c390f1d129858e381b75810d5b0906dcb0bbf5366b5cf288335bb70396a49f5c63fb0282ad2f00db98bdb558e56f716b00c17989d4630ce0adf87513e11de954cb066871e3818c66f76faa3b4dfc8b9784f6e91b8cca8d669f8075835a6b6c28022eeb3a5dbe1d7d49a6c85ab42bad2a577c83a235677047e5905642fdf0f15e116b66fa8bc0929319587ac74726e10e1f5e8144d2776263891ddf2cdb9624ef45837d6ffe99e859608a124db203997ff297cf9c6dc9a1833671089773ad9ae444505fd2acca7eb153c9688cc453c9ecb9771a96236ebb3ac873a178112220cedd25471277c221ec61fd5e99284b79aab22179d2ad6bca54e05bd15f5b0fa0245dd4dd07cf5552e2f527b9e385f3711051edfcfa5262571df8cdb6c11b7497fc161252a9b5c1c53190d2312a900c25bb51932a9151d5c1363ed49243f5663ac0055a806d6d8dfdc239d57e952ec2fcd28b35ba89059f13c04ac8b0395247605f944095783083f205ab75bc6cd3ec4744c3c5c469f3d0ea6eef3c0a2db9c6e87cbca1e9fd90a83bb2c3316adff6e0a497e9062f1788ca6618fa665fe73a22ed75c32229f922da18b7c592af79b33dd99948e5f05fefef5ba5dea324d184190cf42f63960558bd80dae8a42a9943df727e2d50bc1d7eb6e32fc519e107205dff9da2e49963378d7d81318c46a310b9d56a2845e1d0d3a95c2799a6be77d01b30d9682915c595ee180a22bdce4a18cc5e17cc315de234c22e1fdc2e79ba582187d4a81fa6783c076d4a19acef65f51ab0675a8b8e8693fe62eaaa12ce2f4a23f549dfcca434b14f71b34c0e7cfcb347cfe4447160d66b5ada538f8e6c9256c346b0738d06d41e93d73f45dbd60b326924111b8986f0d5331c2551628953017338ab4fc658719904ac832c9484ef9d3b21f93e362bce509d88d9bb38455bedd0357f9e418812a905315d8894a1ade3c5ca626cac3da6c3b040b8384b2609e51f65ebc824204e1dfd6ca55c970de90d31335460a315cb7cd8f5666b3ef7188a453d93e9945b37ee0149fc883fd1283e116c0eec34397bea99f106af10b9124935992afd95b5e07acbf2ccb1bbe4607b698b336127b5738f47715e8b2b5541e7b3a092681c140aacb37371e934bb4e1e121e314bc2a5d9d6e73225cdcb14f08825e99d9ca19df648b5dac4d7f8abf67ac3deb77b499f51908ba4521f1d5dc7fc536c1db92179202bce4dcf7b3961f285c7d398ae7087594665a1d00d0cace18fda553a237e233cc29a64bd07928d296f372e9a4e7a57aa475a3adb57bed88a55c7fb3743cea3994c5e5fb2bf39dd741eeab2c0a558da9da1bcd57c2638cdf3e544155ea302247e3ab5b5fc3df4a809e62c6429b19c9e242ef86c5bd156b4c7bfe5adfff65a90a663a89bb8a7c61eedf93eed16aa08abd402442a3462e8271b5b1b872f21062d6c55f341c6a95e9a6c5012dee200ede595dfc671d17fe68d7889786daa96f72d1e31101259f2a5c499216a21ddf3143982c18fd3389bca3beb9c1dbfb125e535dd57547873b2146e35aa5d9001d37e82719fa4ed647b86708c11ab9d36d0811f354fb895d71fed5776944a6b384f1703bdf259ee19fdf4f3ba240dac8ba854e8b360a3bfcb8cec62a20c4031bfc5b1f4c73b25750ecfc5b1d74d5480fe56e2af18f9c90d76e9c4bb9bc215bc3fa8a4950ef416b1ef312bcc243755ab364dbc3ce92188fc1b57fc44006d096530d82a02f9a146db175eb747b97d2ed7a3e00a0e2728cb7b88f0664641f2d1deec362218f133ec7246f0fd120cce3ebe7b68222b44e933a1a2d904860ad1257df3db6ebce11c96ab8a01cf687f8bb5fe9706213bf3933c6bce687dcf9aa9bcdcde5dacc299f726767d88e9be4eee5efe1b625e5c27940b8c6b786cf269fcf82c9be55f611077586b27846b26b77b43788da7895efd3d92619f205ff6fbf59cdefe6e8604ae7cb1071102653f3f2a34ecd3445321b06165dbc74eb94311dc324ee85e5e2ecfaaa2d97d8691dcfac7e5ddce5153a83d8d05fa5d077bcc3c9b2c0bfc47e6444fa49e1b2c84479cb7ef2e23755121d4c0dd31e63d18a31e41fc1afe59a6c515734ed368f927f4edd3dab24398af0b66c59415f3d2b9ebe0a6e0abb9161e47a4557163a6d347d8e0ac19ee0912bad9cb555f93af3180ce6130f7810f53d432bfcd01cebfc7db97086b4ef67420f5ffdcf796d282e98ea9c95e9bffefa02394555afbff883d252d458f7057bcc328ee53263282ef2e43a7d7b78dcb6598240e225e6bbe4fff539f785d8574274da212cbb703c91f04861ed786da4a25896b9d1f2ec3af63d175bdd87064534775f58b9435be9f0af9b6c70e50995c12dff78dd5e34044ae67918a94ef2f8bf374dd843b862423168b81f4d7875857e7a14ce3d547d26a7a65d387f7dde82862dc7d671b83f83a753b09ebbe21024a56729c64dfc71abb4bd4320c6d425f98a6a6ae9f887626fe9ee5d59a96ea140c62094a93c2a1eb0924c3a87bb33e0b71aa0008cd609e1e7eda80a7f364a2b1d62db1c75fe8bf7c0172e05d4ce2a896a2b74d10011be155fdea07c41f976574a4274c5af8f98e3e71f9e1a0d663367d63a3cfaa21bb7e26778888a37b7f38515f43e2f541ef9712b4d9d01b65a495f63c46ddca4f531b921d5118f3d99a59830367f2bc6f03d84dbf5320c3ee9e634cc8e13bbaa780a26b3f7dcc5f4548823d31319522c8258b6c350c93e37515ecaf9767852e53a569feccb026c493e481e74c27e8d43e94a2de8f5aaaf6b8ac42dad0e58f3aabd102da44099ac5da73ed7ab726c162720598350f4b7790391ae865ef2daac5be15413cf6829a9d752e4984ae70f4f4dd6f2318f07c1587b2856ecff1dac36cf2d14fa7e5662c3f74a85e5a176de1f64d1d053c299b6ed844ab43c0e55b8ed3ac10b5f1524e9b937b9edec384fc6e0225846ab4bef7020ca1e36217b84cc647c1ce8d943254a3cd818d53d23689b2175e772cd1cd4ac051841789265a71febcb0973f2ac1e65aae8ca69c16f5901b008a1c54ea41e52cb00c44e94ff7246df28956aabad098d1da9d3d2a632c7914c00ff28ca1f37ca2f994c4b8d9ea045a8375ee681e4b53503bbb3c93b8153f8b9350b211284ebc03b64cf17a060e99d9fb9fe5a87bfd83d0c9de4f769d005a412c49daa4b24e157f589e5ae840b23d2c5d06b7c4274ff9023e9e99b43488cf1538aba15595eb5e141522544dc578235e79205383563f8c0e1a6f49ddc6b7a327a7323ab3ba224b39b427428086bce3eb5911d1153fa154a54a8665ad9e2757e7e3b3633b613d3670a7f0bdfe676a2bab0d9aabbb6953a4cc9c938c077e89b1876a1a63b996b8f5fd1f70bf88c58c46928f77fc95abbc5df2b3b626d96f541c394ea5600340adb243a791253d3ede32a02c2c6b6252c459a94c4761b99d77438f66fc17951ca4b239b83dc3ba9e06fc23467b8e18f42a7c101e68dd16181ddcf9ac630d012cf82b7eb5e04122dffee2f9cae67c443e7957bfed5096747d7e0146390f783357cf2e57bf58418c4f8e3c14f8acfc45d4201a64c49120881972475fe4829213f933e3ec77448b495bac0ded68de159022460222b809b44b89fd61078d0dd33212a0ea82b6b6b214beac46ddd3884514f7b3cd11142814bd47bd8e566d5eba16148b28f4ee657edb9cbbd22da5f9049021e3d7c3f5c63a329ce85f20786cbdc4bbd5793c8f12025c09595d2e7a3b6a1b9efce53561c7df0990336e3cefac7d28bf472b26376f09f7cebad2efd56f5b51658f4945bf367fe8c23b3c44c5b097202149c6564b3fb98971da3d8b412589abd761587fbb3581a5e127c90371cda86fe64eeacd9435f203708a1c99ba33a237d31342da0b5c7c68186019f383d74b569613a617bc3239e66ba1dc03df9faa2303f0a0f8e4fc82a4a8b8a30c24eb39ae3940c304098959fa722ddccad5d2eaa05f5c941f97a3e8435e8b27914e1aff3deeee59b87fb973ba4a23c76ca772b64f3fa671a460f63d5f2518fd6327be3cf7530d2315bf6f00557f74d9db5d1512d1661d8d57937829a3545bd10ac9474e9a8b8007ece65a140fbac046d840dbf013f437d3839bd8ffc903ac810450a4ef144dda36996cb44855c6841ec75eb0b1acda13ec75bc9d0c981f1692b6a348aacc9e9c0fe1466d24d752ede649df716bf073d61652f9c73728133351a7a5b4df1064dd6e67f06abe472227ba487b6e53441c3431ae73bb0f51578cc36b3f1a46f2d58556ea6b2099bb365b00461fff499e1aefbce25f2dfbc75daf3132ffe734b6d7c62a5926b8a720aba4ebe977a3043dc8b550e16cd6af62184f27793dd2e417987adb49ffe8d6b8323184f277ba6f2da7369e3709162df1285b6a006c1fb60e1e5e0e30fca2827cdd512de61023f401177d71f7a6dfe729d7c6d4ce6def291c1549fa04ac2eb1855f523949e8dee770d08db2cfe6aa959dfd1bc7d3d6240e02b4deca9a4a4dedbe754a8a548ca5c9e6c80aeb5ac17171900354da8c1608d6c637f318caeb2b78a953e13448afa7e8dcb0666ff5b780afc1cfa21e6eb69d3617d5ed029574fc2340816051dbe30fc06e1d5a02c03fcf745e8a906499f4e897128b376a691d7da2ce0c2a7c98ca9a7bac822edb0620db195bf672afd5f6b72f7ad7d136081218b76da19b3a826879930c283035e58ea86e984864a86da72002ea7cb372e5175eda2fec24d8d1ace01ab72aeb44d6a67c40ff285c3508d9b300f5314d5e5a7932fc99a3045f39900642ca0ecf46e32d8f473b35705d52d149c23d51ea717b70f0ca6947a491aaa1589f7878a95981b89462100086e37764d80cd65f3a3622796a54efb1c4786f469c733db936832b90779d02c762bdb202c99d1cf3fb20aab9d1d6e104ed20379138ea3cd3b54aac4304deccf534fc0d9ffe32645cb853564fcb805a92067a6f3aa6b13a5fb9709e6e74c526fd0264b280c2140e4853e37f7478154ad2a957b35aa695613667ad27062a15b1e4aed11fe175671a488200117345b26c49dcbc8f5762a79340ee343fdf5940ca90f332d0373799f7e986a836504cff90b002bd23dbfa642f2ebe61f6a016b031bcaf9017fbf3e2f04c71d5b0073037874a38a2450823512bd4fe2fbd88650a5a48d4474f20c4cd2a8039286dabd4aff2d02169d4f5d5779ae2a2cbee522062e2a87f1dcf8d856037f343f3596a9f5ca45185796b31c405b41cfd714f38976b8d3b2bc4e48f0c9a918bb7678fde12f47a63f558cdd5f6cab49a65e2d77aa0fbaea7e9ab8e26ba54ff76cdc9f6caf48a3e2f2e7ed4dc877f12e20f7849f0d5698d6659da508338b966092a43baec5c233a717766f1584ab8ec1933aeb4e0e608289fbd257dcc217cdd544f3288427ec379a328e780b7ca421780a887c7921317721e583b632c8d8a8d804383b92bf299c23ae2df25d007a5a741fc46d805c4ab8a2124aca21c631cff6699177f7442e4bc5c29486ab277a0651f1787f68b109c2df9fa1ea8fc279e290d1af641c63fc2abe58356afc8b3d0e55ac61eb7160a6cf867788f00f508cff44e6597d34d3c404f178140cabf984c8b23482aa9d5bb8e74f0869e532e42b936f16b47ea8235310e919a6554eac1c6a950d2aa850f154e39fac1482a17a8241caf0be163d8450a434349945cd6b632cda8d05f828b2d149ab512a5d3bce95dce4d2821e1b455c52b41eec920ecf676629c9c45e422796eea9d2f3969baf567acd739de5886c7d71d05bff4c6a6a66e4082aeeb759d214bb8ae9f26778efa3e9edfd3fec783227da98888b77619ddb7ea36f0e1f22de11986d49fa55ff7f415ee0b356bcb402b0f8e2388e7f758a1c4436703b02d999a04c95b3d4929d01981e8f72f38fb4c4d8cd60ab679660ba3cadf07414ac5ab06fa63af28639de752bbca6bf30c7ef4159b1d0b249c5b0b6937fea2b06c37f9fd7e0ceea7993cce9298990d090821ea1d32d8bd92cba6767f7e9e352118d05f9c8f79e2d8d98629a7ec56d279404669bf181e5b54a63e0f9f3316cf6afa43843b27b2b2611921e246fe36019c29ba11e7c166202e7de7a7b29d6abbce776a891fd2f04706c3583d8788022a041c23f726f3d2dfe5fd0f6085a9f202ca11490972668f06b14e1b70fba5d51e5c95b67a275f6ad72d73f2fefe0d20ae582defacecbfe40362e94aaec333c1048aabce4e411b8b0e3b90fd9aa0d02f21a9ea5cb158439f3b5906a428c57f2882999c029c5d03b7e242cdf0f4122112917ee6db1e53cf9b3e462995e396314b229afa76c834d935467e4e43a58d0a0db6a2cb02339f9fcc41a7d6a8be18689e97ca3fd08aeea9ca3637024ba46ef7a7b084ff9342764b3cc2cc3bc7ce04987bb92b72df001238650d4988924a0a8d471ce1206650c6b77f96ea55ab46df83817c574e378fd47a3f33f33bc8ca3ec2118e3c360f75905cc1ecce819c2a60e99ec603a8f99fba1e649aac6bbe2a0420e8d4c4991b394560ee94181004a794a2490df43de98e03c5b9c89b0e24d1b3c95ea57ddf20e38eb2047d8d0120ec4ccc5a48d049d2356207f1d2cc93d6312535d05d5a6ede47bd3bb8ba37a55be3024db768f00271148875595f301fad5a871601c77e1f2933e815b24718ca5cfb32b100f6803669fd9bfd4823e5bc4373ab70683c048d2867d1cbadd4fbde3637bb7b0543127e0b2d431dc35529af2f5a825bcf9257e7c97a8fa805077f60d2653657eec6e9804bd0cf5c45f34c32477b88e3afbcf3f11de60a75e79d60d76ff4f5c4e93a1950247bfbd3b294333561047ece3631d89f4824fde168e6dd3ffa5b52c7cf2a865e201cb8691a64b864f80b98ff2ecfded3f8861f34014d64329556165af352151af", 0x2000, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lgetxattr(&(0x7f0000002000)='./file0\x00', &(0x7f00000020c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 00:29:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x128, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_ZONE={0x4}]}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_NAT={0x40, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}]}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0xfffffffffffffcdf}]}]}, 0x128}}, 0x0) [ 221.187242][ T36] audit: type=1800 audit(1612657777.812:170): pid=10593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14203 res=0 errno=0 00:29:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) [ 221.289713][ T36] audit: type=1800 audit(1612657777.882:171): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14203 res=0 errno=0 00:29:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$getregset(0x420d, r1, 0x202, 0x0) 00:29:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@generic={0x2a, "64430229ce6ec2bcabdd02b2141b6206992ab8b50bac7a57262797e169b0bc6242c13f912305f4b31a1a4bfd02494936439724320f8692c684209a28b3b590fabcfb8f719744c69eb5ad52e482e152982da89e4b9d9ac4141d34408ba6af5c49787c9fc99a43b21fd25292199b5a55e074d08b2162ecb9056fa5816e85f6"}, 0x80) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) pivot_root(0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={{r2}, {0x0, 0xea60}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', 0x4, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="5317286fa5f68e4a55da2b68e3b0492aa0ab75432cd020895b4fdfcda39b308a21b63cb43476942a7d576ecc72745f3301b43b8ef4d1d88eae68abe1d7950c5b3085ac5738482133fb7d364ad40d9a75b8ca5dd1fc6521538cb98a3824fa6a40", 0x60, 0x66}, {&(0x7f0000000440)="220af630d32d92c41f8374c6b3c9b06b125890f43cd8131e137909d77c3c0020d4ad35a5b63b", 0x26, 0x81}], 0x102000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x34, 0x33, 0x78, 0x78]}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 00:29:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008738, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) [ 221.413581][T10606] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:29:38 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) [ 221.474321][T10610] loop1: detected capacity change from 264192 to 0 00:29:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_ZONE={0x6}]}, 0x40}}, 0x0) 00:29:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 00:29:38 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) readv(r0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 00:29:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 00:29:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8c}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:29:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) [ 221.812921][T10634] loop3: detected capacity change from 264192 to 0 00:29:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560f, &(0x7f0000000000)={0x6, 0xfdfdffff, 0x0, 0x0, 0x0, "edffffffffff294d789429c0c42300"}) 00:29:38 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) [ 221.975562][T10634] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:29:38 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "acb452ae24182defc99f0c020aafe591207f6662342398f012a09d49ac60627547c119b076413455e0f9ac10ff13a105668ce236d2dd9d146e4805e09d8e56aa"}, 0x48, 0xfffffffffffffffd) keyctl$reject(0x11, r0, 0x904f00, 0x3, 0x0) 00:29:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000140)={0x0, "2dce2da443b086689ebe31c226b6b3c007548d4489dc9f3d083d1d02d157e5b228cd445c9a4dfd13a2367c95db638be9a1aaf9ad2d3c38c0cbfaf187f4ef1a44"}, 0x48, 0xfffffffffffffffa) prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffc000/0x3000)=nil) keyctl$get_security(0x11, r0, 0x0, 0x0) keyctl$link(0x8, r1, r0) keyctl$clear(0x7, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:29:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x36}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x14c, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 00:29:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "acb452ae24182defc99f0c020aafe591207f6662342398f012a09d49ac60627547c119b076413455e0f9ac10ff13a105668ce236d2dd9d146e4805e09d8e56aa"}, 0x48, 0xfffffffffffffffd) keyctl$reject(0x2, r0, 0x904f00, 0x3, 0x0) 00:29:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x200, 0xd, &(0x7f0000000040)="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"}) 00:29:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b72, &(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) [ 222.366251][T10671] ptrace attach of "/root/syz-executor.3"[10670] was attempted by "/root/syz-executor.3"[10671] 00:29:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 00:29:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x40, 0x6, 0x5, 0x0, 0x0, 0x7fff, 0x9a408, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x81, 0x5}, 0x42000, 0x8, 0x7fffffff, 0x2, 0x3, 0x5, 0xff}, r3, 0x0, 0xffffffffffffffff, 0xc) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) 00:29:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:39 executing program 0: getrandom(&(0x7f0000000100)=""/155, 0x9b, 0x1) 00:29:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept$packet(r2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0x5450, 0x0) 00:29:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:29:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a740)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000) 00:29:39 executing program 0: getrandom(&(0x7f0000000100)=""/155, 0x9b, 0x1) 00:29:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 00:29:39 executing program 2: r0 = eventfd(0x4a) read$eventfd(r0, &(0x7f0000000040), 0x8) 00:29:39 executing program 1: getrandom(&(0x7f0000000100)=""/155, 0x9b, 0x3) 00:29:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)='y', 0x1) 00:29:39 executing program 2: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) setregid(0xee01, 0x0) 00:29:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x40, 0x6, 0x5, 0x0, 0x0, 0x7fff, 0x9a408, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x81, 0x5}, 0x42000, 0x8, 0x7fffffff, 0x2, 0x3, 0x5, 0xff}, r3, 0x0, 0xffffffffffffffff, 0xc) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) 00:29:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x0) 00:29:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f00000000c0)={@rand_addr, @remote, @multicast2}, &(0x7f0000000100)=0xc) 00:29:39 executing program 0: getrandom(&(0x7f0000000100)=""/155, 0x9b, 0x1) 00:29:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 00:29:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003840), 0x0, 0x8000) 00:29:40 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:29:40 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080), 0x1c) 00:29:40 executing program 0: getrandom(&(0x7f0000000100)=""/155, 0x9b, 0x1) 00:29:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 00:29:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:29:40 executing program 2: pipe2(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) poll(&(0x7f0000000000)=[{r1}, {r0}, {r1}], 0x3, 0x280000) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001500)='g', 0x1}], 0x1) 00:29:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x40, 0x6, 0x5, 0x0, 0x0, 0x7fff, 0x9a408, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x81, 0x5}, 0x42000, 0x8, 0x7fffffff, 0x2, 0x3, 0x5, 0xff}, r3, 0x0, 0xffffffffffffffff, 0xc) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) 00:29:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:29:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x2, 0x4) 00:29:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5452, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x0, 0x0, "ed7f29e7aa56fd3991c56d294d789429c0c423"}) 00:29:40 executing program 3: madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 00:29:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 00:29:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000500)=""/87, 0x57}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 00:29:40 executing program 1: pipe2(&(0x7f0000002840)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001500)="67c0d4036c8103cccfddf7f6c5002f5bb209b827ee57e4ccff7d0bb8e6e96e7ebc0a1ed84151c2c0f041db72ef86d1156f3094b0b05e5806b157176df04b253e21d000a7049e9af09196065bbbab685d1c7f6ebaf6c136", 0x57}, {&(0x7f0000001580)="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", 0xfaa}, {&(0x7f0000000040)="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", 0x1000}], 0x3) 00:29:40 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 00:29:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, 0x0, 0x0, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x40, 0x6, 0x5, 0x0, 0x0, 0x7fff, 0x9a408, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x81, 0x5}, 0x42000, 0x8, 0x7fffffff, 0x2, 0x3, 0x5, 0xff}, r3, 0x0, 0xffffffffffffffff, 0xc) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) 00:29:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)=0xa0) 00:29:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x6, {{0x10, 0x2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000180)={0x2, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 00:29:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 00:29:41 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 00:29:41 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@rand_addr=' \x01\x00'}, 0x14) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:29:41 executing program 5: pipe2(&(0x7f0000001200)={0xffffffffffffffff}, 0x4) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001500)="67c0d4036c8103cccfddf7f6c5002f5bb209b827ee57e4ccff7d0bb8e6e96e7ebc0a1ed84151c2c0f041db72ef86d1156f3094b0b05e5806b157176df04b253e21d000a7049e9af09196065bbbab685d1c7f6ebaf6c136", 0x57}, {&(0x7f0000001580)="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", 0xffffffae}, {&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="ac5ce88eb78f442180e1721d628d98ed235b28d7f4ba18f87c08bbadcd6f220177178afa3d043199033303ab6d2a9fdb9f6f46129781f21889c9e993b74622c17bc415dd0f0d56ccb0505ad93458e37cd0a0ee4a7eb69136cf599bd816c250b8fe5e0630df9f42b80fb6ae29306058d01a", 0x71}, {&(0x7f00000010c0)="99fd", 0x2}, {&(0x7f0000001100)="f50373af5493f41a8118b9d6d83934", 0x15}], 0x6) 00:29:41 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt(r0, 0xffff, 0x4, &(0x7f00000000c0)="1f54c2c879", 0x5) 00:29:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)='\f', 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 00:29:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000240), 0x8) 00:29:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:29:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:29:41 executing program 3: setgid(0xffffffffffffffff) getresgid(0x0, &(0x7f0000000080)=0x0, 0x0) setregid(r0, 0x0) setregid(0x0, 0x0) 00:29:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000000080)=0x18) 00:29:41 executing program 2: pipe2(&(0x7f0000002840)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000001500)="67c0d4036c8103cccfddf7f6c5002f5bb209b827ee57e4ccff7d0bb8e6e96e7ebc0a1ed84151c2c0f041db72ef86d1156f3094b0b05e5806b157176df04b253e21d000a7049e9af09196065bbbab685d1c7f6ebaf6c136", 0x57}, {&(0x7f0000001580)="7ef60ed28ef263700e91c2c72b0f24a2ecfb3de5ca18efa1edd7bf511e5338dccb13f88e85e217ddecbb005b73be1de18b62be3d801ca7c902f0de178f5b3a0554891a76b0448e1b6da25ae03d0b1c33ed6b50f37ee0904e382bd4637c1cdb00e8a0e87922e008f39f4c5d2d561f1b801f3ce6aff2a10916788e07e1a19f13adc6c53130df8f5e4780f9f6befb3ba064d510b787e034568b8d3ad799c43c06f5ac3209cf111130b5281061893834f88eeced3a6333552e72678750a811a0d8aa9ce5e5651dc8972f01c06688279e16e5c8c69d0ccc2a668f89988e78b061f8b7bb2f04173e480b27aa2381a414ada3b42dbab261441738da276c37e8d2fca8ad66646ce19242032dd9c6b5a3e57074c14e230e8df58285a5276aa06d37b2aebc890f88ee917819368e6a28c577e0246162ba9c52bb74160e49389c830ad415ccc2a72096bb12e396ea9e83570a7cf4ecd4641fb0c5ce462fad50ec2c4175f338548318cf2a51a3df0f56c9b3d2d8c74058a5e4ac49cb51492f283d6efebee4e353d1fa71c44c03b1753074d2231cf8c494ea6126102e00469ddc232491e2fea43f5b13f8b73574fc8dffbaf799980b0f514ea95a661c9eb6357cada49af73ebf8657f55cfbe76309bcdfb90d6a48ad5bbd5aa6a9d774c731005e8c0bef9377f980ef9ae71394c8eb809b4e846732617ccad40bd1e25df9fa9b68cb03ff545d93a8377d11b9abd70dde94ed3bb4a1d9a0a32b659b3d454bbb55c71e9a6fe5ee807a340d7c0bb28ca37d68bc632e28f3892f7996590301a8ade73fc981cc28383ccf5206c190dd4416b64dd736749c6a1c277e5388f4d8925251e15fb9d03d4472e3e336aea2293e54c16f18183b6618df339169e2e719f291b6cea8e7070bb4935350346a8f61a93e053083b02d1b9f6f46120f7a8d6b1505a25347042d5e214d4dae61126b9f496ee9f7bd612fae16eb108f4f91d84884ad28616336147498f3b03ac7cb3a6f103e0292a903c3b6775efb6d07e8fd05fddb98c4c05aad7df67320ef8b853835bc472bf71c884690f84c0938777a1b6a205526583413c16e280eaed3a41ce21213210afdf20437f8e34980e39ab166e71d3e942e3dfedb8d4c758588918264d4744d7bbb50453886cab6471741d9a77141163b0ce16cc427dfafb93390d4a10f2952d069e4de2f6fdd66f681b44ad8c8b86c82ed36a9321c49d0809360e6caf7066b180784452944fe9296f1702c3028ce66bf61dd4fcaea22a1efbc80fa5a005080fbdf941fc82c6d164eefa2efdea570f276a2b38e8543e7611766a9cb8d7102ffa325aa5280214bf6b26d5e26e0b1cff6bed524ffd622e66a6e285e79e37c279304f114360edcb5f09995e611978cb93f663f01a8c1a899cb30f6decb3400b6720c0c96e477a6428a5e82169bb3397c5a244f1bae6b443537a81c302eb09067ad55e050cdabcc7e7a5c572d0a3980c8489db7a28dfb76b76aa1763f9598c9f1da1d4e3ca74788e809cf2c3168f72b0674ab08c640d8b07f4ba6e1fe556e6f5dc2b18a91499f26a3a984c40472319b09c5bb9c6ce3328c02859d74926ef6b0d597016f28eb4b0bbdecfce62f9d2b16b35b3336a1f42a18c578c7a36e7bdebdcb4bce7bc40c77be74511a851684fc03ae37c0c560604800683c6955b132cd23bc26404dd8272af05f0fdf6aee9da31fc353e003de7a8fc5932ed9e81b014f1f069066d7ed6065ee021afcd80b4692d50dde62add91c42c26f0940cdff757241cabe6fe9f02ec36017e0dd40716c37490659c65410c34298f49039bf95813afca76652e1b04a5c813045c6f7ae0977343e8f0fb917644243c02eb42323687a49bfcada47bb664373d4b3d7a85f3d9b95a5899edea8ea253dfc09f85ab16a9eb473316cc7900dd1d1fd88831d5c1abf8ec5841ae69d52b7c734517d28e1e78544bc14c2aea1a3dc15d683683825f95614ee6ac53e6e0478978143758d6893719f632e16847cd97af5ce0c90097d15ec20d40757afe78933576d2d85ab5ab89425567fa0a4a390cf26675fbe1ea08afb86903e1476f70b4474c1e0a33f50b995a98bdc5a644808bf8e57292049154c291d85c6f24426b84a8790f2d67cd26647e35608bdf6cda248afd9bef9e3bdde1be334416123787572abc22e46860bfedd3948a97e71a691e48d8fa6fe98e5763309f3663c76e1866d43ec9e6e247092859ec8428124ef2540f73359c39b35bbf434892509dcef7c0edd3e04aab674933e5208b19534c21f9168c85b8c0ff665a41a0e97818775fb520608a5a5b34c0cab273c1a656bb4491e354190a8aa331a684d8c59cc653b9d19947f77faa7cebdc347ee0cb802e6b58d61a1506fa7f560bf78140e37ddc4558af94074ed8f5eec854ae28592e8f987afd601f2f28a1e8c539eea111b0d88d51cd2ab04d3518c963ad11d91ae3c6243170161bdc6d2dc7cd04804bf13fb58732084071fcd8fc4f409f5695341b7509e76bfd9ab78ed00cf69f51b16ce1e5616a3b0eb4313aa158a02d709758f3a4aa266d2baa1993524ae1ea08d28ac5cec365677bc688f199935953a99593d2ad74675705de9767a6b0368927c2bef5b4031e8b0017427c311a7fcbff2f90ffa0bb2dd25bd1c441b22abdc44abce06a6f705b885f8011a229030624b81607931d2d27d824ccf9d54bdc341e9b64bd37cd0f68cdf64f6b4cc13ae63271767a187cb7e10ee47571f59e5695368d08ceb61ed0bf3896b9aab2112931432a980d6c7ea95268782c4924aa91e7a4acefd6b303bb04ee3277e1ad372a3d00fb2adbfbcb064ebf355143cf84ae2ab293be3d01d41dadb9844d64b2f664e1c33771b438fd5d368ee9197284aa5b114defdc103294083f5e4ed5f57d2a595f4bf74bcbb71ae263c0a0faa61b335111192161deb87458f1727b25ee1eaefba58aa7de88df564abc5aea1dcb1a566c3521a008b9d64e222cd0562346549e0b2e7bf9b3a21bcfd88e0c26efa57e4a22c8a3000541c87707d5e9f5403a3501900e525ee2940ac38dc92472cf69a0098c43a55b1bdd75ab83f156a21baf40de642610a2c376fc3a110eebf382892e98707e2ec4d21439004d95c4ff2f10d94ed23bb5b1a66c1ad817e74bbe4f7a9a186b6ae23c92b074bc33d9c2e2d2878de565545b665336920795ae69074d0284eeedaf15d697f12fa5acaf86b6a4fbc0bb60d299a36f4e5b6d2ce3b7de9b37e408f25c63042aef908e460cda9637e2687362afcf7648faafdb0ef5af6d6e0e9755ef833dfd190c94347cbf8e70ee2fbee4a6fe22e23c55a4eca5d9078e57930be66bf035d6990e4e6688530cdce6e6b769970b8bc6e4242ee0259e1a7b0da2166184aa702d6695878d2a038cc0581a46d6fa40494a5908e672ad64f1941ed39c8fe38a1734e9b862ce38e544eb0bb1033352efed4afefe7aea02daf735398355f114ed5de351c92aff489c1ef335feba39184c7d5e55d1c4f43e2ff196c370d303fc967662a200db9b239036cbdff1a3ad2e9012f84435cda1e41bfe8feca7c35a2983ffb0239af391605394a87289d3bfc510208c50b07dd796ab840c28aa9a1740976fa272155d2c2c557a61795d590d4a35870b11876e49e0ae84f6df6c8d0a5b175caf5d0c0e5adffd38274f1b35b192f08e68c914d7aa732be4efb4bdb46d1f5991e11f4e29b28a5f6d54f30a8970c82f37a78ad1fbabad174c165f6b91028ad4eb67d726b8372f83ece0607adc7fb0d0a1cbe91da079f0eab47776735d97e80361ab29117d4f641fe027723d7288257e21e5bdb90ebd8a83df52b626077f78848ff604d53cad06e3212a8b9e21511f80e701857d89037d54c2fe98a448dd01cb5c82902e48ccca181531d0f87263025ef56906acd45954581306357ffb2fe0d3eb3ed5b9d151933ace1a3f2d8637803a26b3371fc514a05c5717219112443de3e4f2a099b0bb6d6baab32d01e96c42f659061e8cfd75136813c9ec1375b4683c6219bb9643a213b391578e6d41f26ea68dafe5ef0393f938f47539d3fa2360b8d72659e8ca7449f9d289db7579154fa8fd012f7aab46a6322e089cd7137bdd2b2362971b6031a877bd7408b7eef3a24a5b245276f1c72ccee15aef07d0cbf2fecdbad87d421d297f6ba2a73557f4960ae5ae00ddfe23187b9e37ba7e13ee885b44cae40c2f97008750b6496d8fae7b044b741a33b5524b216e3edc920fb60b8fae4da71d0ab3170a251b18ef7b332d4b05a58b7690f631cbac34157d8865fd1983df11697b0d3e99432eb748b34e0fde1eea2d50a3d42c9a70079d851e9b24de2d887c620f0db0bf5f8d15ebca3a80ab324ad4658dfedb6f026e23f005e602c9690b16ea1821154a33e3cb8fc094448b34a64f793837be12337e0f41b77b865e56a13ae97063f78de166ff0d93cf33813537d6c7c0612fce060b34758cb9bcaf5b6f268ca6c7ac10a3a755e5d45db1542644f9f55550e02d7e9ce095c23a1b0ef9a82060c1d1b464e6306624c973cc815796dfa027b5491e6f20605b92675e37ec04ec2a90887285c0813233fedc0db002cfacdfa7ccbe4cada021da701a83566c12aac26ad4d62811deb9a901c086ad5b975b5786fbadcb719b9e768763469ef63ec708b6050611e31e7187f5add42eff41982016f5810dfbf944ceb82bd29fc413bf69fdaac75dc4fb95cee62e2c0befa2f605658c6273bdf8316ec8dbf5dd3dc2691d325806f090d366a6630834f8226fa7eb336c8928506963b6bfa1683fca0a6020dadb627c2c62ab857937a5bd119db0fffe10c04ea513081151c1a32883e5c187833dccca81230d1dd1dfb005b569ec13f1ba3fcfea8fcacbaa4c9a237de1db4d9779047184fcfa329830d098aeef8723f4cb1aa8da100460482a2c93a7a18f9a2461bf2ba84a95d970e2104b391b7f977136caa08e6d5845bfcc07311299eb0d1150346bc0a66800de2264de8ace999c8997a3c77300d68a6504bf546824149d74b07b196e28c0f66b2d6e2c4d070cc52bde70a4499d9c85767e0928e9d34db7b7178ce1c43556d47d23301e13de5774cc48cc258c919d9574e1bdda4986b000c87c86879ed6e7bc91e616fb82b9490a036413b334b650ef1c5021b8d733c922f87205cc5707a22704bf8f8729f76b0404f765e273c9f7ba20ae15d3359dffc00dbec02fdbcafed24be27ce563685b5f765e9ccf38b5130303e4992900dc440445070463b3a61f8b6ffed7cec9bd6b0375558b37ff844eb1ae1e8f3749d9d8f797fc48fc1fd92da83f8bbb61cb7e695ffb443fb526dcb022932d917bba6f98165f2d576e57e4533ca361103d760c8f406df18db308a13c3a3ae9216e76ab2f5b6e4dfc9a07e925a00e219606fb37d43c52bdceda39ce84636db9555a2139319d5dae5441357bd19b61743e0bf896b2f57475642a81e61fc6eef0899c30bea0b259a260ddf4463aaf65fb9f1961a4ee46fc764808133d4d6f1fd8851d3a59c1ff1f197606d1a64e469cf07f10fa6f53e028798ff1b59bd65a52d75f43aae95158becc553ade1988dde85ca9f5763b93554c60328e181d29c7ae31cfaab7dc758da78d5f3da29f5b761b38dcbb88b8c78770ce3f54cd176ccf3cd83e91d939ee35ded7d1b7aa9b19c7f953cba0c50ad9d7186", 0xffffffae}, {&(0x7f0000000040)="c6d1a2603572cba50d64656aa3c7f86dcf852511bcacbd7c3971443dfa5e5cd65f0bbc86174a4ba8746b267b7eec9b7e1ed03a3b19877d5fb1810fd59e5dab1b91e7eac2b26aa97f79253d020731fe90efd4b1c9f43a56482c240e3cdaf4f8578166435b6b014b103a9d4f51496d64711d9678e35d0c25174a6fd13b63665d9172e79f1a6c35e45494eb8e73615ead44a251fc93b09bbc87a389396f7f57860573bb1bc0595f4262bab5c1898133bdeb0ba41e7e6e6b3fe2e21ff104691612f47f855d12ebde6aad0f6d7aba4874b46c93d980947712e48c376961377ecf02ea468fb525513a7ea8f2adab42ebda6fafbaa85b26459d030c13af324724f675ad9eee56348e18af68d6ece836ebba311ea6b1a18acc615db1b6686caec6fd70b0c7fe95ce50147e55e182000cbf57d3c037e9304f3d9053a140a0d3512580d56a742f44984576d2cdc05820fa837a0c827a1a7ea1a6982b6ea1fa913e60fbfb3ed6b21c9949721197371906b88822047863ee05babd14137842eecc0e2aeb7735891d4ad1430d61fea692dbc977e4e1d38a9fa92c49b8a637d683222d519fa8c6428bdb1897f16ecc8679caef75fd988d02bb4bd9844a594bd624574f3b317beb7ed1b06a81ec89acb2025964dfb4a70139647b6d3f617f41c4be35ab7052459374d40388100be657c83524fbe507504f50620470b5b182aa6ea047015c7422324271f33f754a4e5cf5cd97c2ddb5b5e3c16794cfe4beb64102d2a42743b8909de2201eaf5a7e824941b9ac00187cd9903044b272bf8fe27809d5ec764fa6599051cb1113afbb8c7011b2d69319f8c290a67e522dec8f986fb61b8c11c10e3ed2531c7bb313713e39d3066434065869cac3fbc3d84507ef4a087c560117e5f964841f741c0508bc87e468694bfbc66a9506c3586459c06d1280b6677a27230073ba75625c97f3381f5c14852a5e4f30979af354cf52ee399bf195b5a4e46e551af34617b6dbd05a94e82675a0bca0a39881f6b40d77a604d31c833dbdca3d461ae8d97ee7a224b5132d533197091e97e8e47167b423cd9289e001a5a3536b0cc40b6b235dcff8143c602f29c9351a5f2dd760f062abb52d317ce7d101d8efa934681e7a80ad4e6bc6af7c8ced9cf825237762b495c13f0abab2a3f12bd01a662020e56a03ac3e37d526b417d850bf551438adf257b1b2c79f1f44f9fa8a8ea5607ffdb3e1469bf76e5b9e5278cbf22de484f4a648157023f4a240b42a32760831c959ca14edc45dd0cd09891659eba6304db46eb2ad58a9fd28b8ba8fcbd031dfc54a5c9dda2b8e2e6ba0b0ebf433a57a8e391608f4c361d919ee52e525598e064ab68c9e42648571b5f84d3ec7e8e6b808f900d4cbee499d82b535a08b33d52cb6ccc8f71bd8a5aa66f84db5a2ac10d1b99206c8a0485b8c964f818236b1e4d974bf89ffa6929a1902aaf11aa1ebf90f805645a8a72944eb60b77e65fbb106ddfe87cb714e3562df33d54cb1b580f0e399e48cb9e12d903084e527fc40e28b9af87bebc5a0a796d2f0d69ed633216ab68324551fb52ee9a5766eb6744d72f198862ced68a1000ebc6db706d7b03f7267c813cc97a0fdddf94100c696315b900f04a2a401c698b964ae4e40cda60c0739757bcb89a3cf3c66a6ba7fd8bcb37cf7fc5fc81d6d39c8bbb0fe4bd3878d61d85e1877482c729b444af8b171fa3206f89709ed297a32fc34df7e23593e8f2452020d8fd2a532af8eee0cf96524c14d6bd77c1606dd88762d06ec003166f6c9dcf00e3022b889eb2561cd7274d8a220cb461bee9ebcd868b8a01c79dfd266497ecdc98fdcede02e8baeb84fd689f605ed55970d207802be2c11d6583b059e4a87d4b294421853097e63719316eefc9ad9bd17cb2edd9740bd84b67c311ad8cb700c5f2f0e92333177d4957af14240e57522a6822518c96a49d49f37eb8fada0c8f9768f991dce318aa43fb8dfc75a74db8542947ae60bc38c76cdee628f567f0772b9376541d1536b079f7a11e80d2c271edf7f77c7daa5631bbd93cf9812c7b4a5eeb679d034d9e8ffaaf9d6622deee0d511f9bde324e1f7e29d707d6427178aed3e51029a9d279e7594a955d047c0edabcc227c9603037c9877225250caf19b1f462ec35e87869ee5c07ccc0298d58f264cac0a4d46b756c611b967a87d1dae055c24e3611db282a6f3029f39616d93355a67d2417352e383fcf617be70ae0ee6566bd80fc29f41e14776e46fdbcb00539daab01bbdfe6f76b02636c3ffcd536bc4e06b773923d70d0539b3e3ffb13f2f965ed6a12c4c3422c6b01bdd3c4f65cb674e294f5cb4cb015305339d958b9f50c5e7ddce7fae6460f0f06e60b73e0dbf11fc76a7773c47729eca2e451af177825d7fd80dd8a34342a676ad3252c3b04c74ff34a6b1801bd1d231e04289aa4de193565779def1469f0681a916d594b6f4a2a999bac11d23f7a833a1d9f4371c2c913f189b5402d6edb5624f61d78036687656c64bd369a9371750de05ccc1edfae7649bfd2742369c31940359637033a79e94d97de98a024e7883b499ae76b4b8f2869e165d529200c94c402f5db36fa1c42c0d04f10240ef7c621ad80cdb868afc5d486185efa52de278ddda39b7bc0f84bf623906e35f3de825ffd8e4ca136f5a629d44dff2c3f487e50b192c7d7f08bf724cb6cfb8fbec729c3911e329a5fcd988c62c0d89c6a15a8f0bd2e71d5f52e4070031d8fd11d6f407df6bfa91fb258b40da0de834c0fdeecfe506108afdd7b26c120b3e4f78d9bc98b9ed17c7e656ce9918fe10fa55bb09bec08de352a4c3702d7326ab69958558e649038ab01af8891c90a57e4d94f0e50bc2f858fba9d664f781e9eebf097667c74a5d8eff9f16e7ee1ea1f0368466cae7e8f1cd8167dcb06134d0d61041e09608f63148444645a15b78fd5fe06d9fbff5e8dbb13863f20af5213c3efcc727a91f1c88f04b5e3cc441c310086d9ab711cfb3e4c9a7facdb8bfbbd0e723d566aaae7a75afc8de08bb8e0da9f05caa71f64fcd7df592d070933dc3baf76199b7f6271e6d87c0b3d97091b4bf08b33bf8e3895baac0f10ffc68b29788cc4e6b0d183effe69de771fdfc9423bd2f4774c2fd2acbde384efdc006f7b71430c042c536a1b2e4b850ba9336880d3f5873723e89d876f53d7c934da4f8e875b3dcfca8c03c5b561882a269ab4efcf3d510c98676c6460041976f2bf5ffc407e1c5bf32bb1450ddeacf7e07553c04598d3102b0ec14f99c203e4b13161c94cf210b075698aa2a729c1b63fb3208db13c11db048623f1ecbc6fe39e8ee3b16391b82d815d361cedc13cd65f4322390753f14e97d89f981f40827b3d5928a8c967ab1a5b108f0d57fa6b7a1e23153bce3121ec007faad08dee6e2707c9d950cf634f3ab22f5aae97bf3aa4bc2f73253210d8962630337567c20f76178067e96a5c249a2b85bfe616785477c0c59b1131c78727c4d86f518389e59f6f5bd5fce2aa18e845ce7fc03afa94cbd5722a33b9706f4b4c9aa42bbde6138587906823fddf7545fe4dac3ea5a1ee3796cd66b24f6ff797e5638cb0e427378d48771ab80d4f1e6e6be8d553140923dbcfa6ccf0dad3ca2c3ae01a01b6168e8a73073684743a9050abf48a602106306951aac2e1aa5c976c7111559380dc440ded428a62e867c57a3082eab42a87ce0f7c3047ee19587af72bd21965926d8bda4c9ebb30c7e35498a5045d35610f3a73d9bc3b02b7dccff186f99f0e1a2010e945144662393f354ff560ff1df50232c2711d815936bd7a1926a17dd869ab4569d55b7186f911dd5b00b8220bf47c77e3325b9c98e9e135c01b4870ee32b0e801434cc1581fb404ed826fb006bc7017c62b283ca09be874bff7bacb47af84279bd5194e65e32f8a0abaaf1c9af429f1511c90bbb424890324d436d356daa4c2edfe11e6df4f1456a87969437b2ac29e475d01c9469af1b65a8e4e958346a8f8ffdc2f123e33e6d7e68fa50b384d3b1237bddb980a7a0b61b439497bf9b3f8df7543a1295a4ce81c61f874d70af508f67a98a23249a049646dd19ce74ac8340eb0cedc2c886c25a47e22ed2717444f657c4fa05f00c9ab037f977643e6f774f3ebb54b8587f4c89d456b11ac3627dbd6409c65a207ae5b0a39c62952dbda54f5d14164cef4faeedafb766cbe6b99a681a4bcf78478daea606533a040414c76e7a53c5b0465f094fb80e09a55c8e89e3af63468889f8931a0056d3d404df51aa71f8ff478fc13db1326ef42696306da38d3cb484e8076bbc5a03afe14845d03a008e1847a160049133eaa841cf9cf3f2c83b3993318a6d63c2b80d8cad70510620d93230eabe0b3da0c18fe0ec07deb74de620662dbaea322148133d0b92e60b0a9d8260f85e9ef516001e588119ba2307632aa5378ba348ff1d57535cb223c963ee1a35a3f98bea7d056a6f00b53fc1fce678bccf76c2651ef6e3ceedd2dd2c9e8837624d34b59fbaf6421d674fd37ee4586883d3fd49c350e66b0b52d127bd9c39326d89a6f63c53acca0dd8d63986462018952d84d75e606dd8fc250d92570de3378385c6c2f73156980d5b14076fac161776dbc42c086828a7f986fe8f987701a7adab1cece8195766c4b454027ed182d115dafb98df449d85d2ac30e5c440e3f3cdf37a24416c6686d0a18f0c4e6d2647e1d640746092e872b724faaa7307fc074e142dcabc3ce9b40ef87471ce68d25dfd39a945573d1b6e445be54957749e7b06c45fb38adecc39dced4e32fb1dd3a83ea241efd1425a6e53c52c65e802e982989a28d00ecf96b28f0609db073e340baf9e5215f09361eec3a36a45cebebfd79ca00de341cd18469752c18300a87b41b809eeebd1e34f8d01b9a6dccad31e6bfd27a17f0fe2d833dbbaa2608e67265c57078d3d3d1a6d7a3fba5c16259233e2e11bf0de1e408e3f4a706904e91c07e9288f1f76faf0a8bbd67cd263462b00ce70f5284d015e19426b5c04bcf4a23e5bc72791cd90847bed94825aa35f92e8cfc06589e84897aa686b8c4799ff0f0f5c3b5aa1202b95a76b8ae468fe87a233d68e41df902d6e9c8dce45aedd5ad64d849047a847cb120fbeb8ee491fe2c66819ecbe775b78c532410474c888d7932923630e2f1c0d8e8dae8221bd88328a351a4a9ea6d223bceb9b3df0b91e2d233c7cb422078c92c6dd235fff570ffbe07164f56daa90b5b22342daca812192b4df2504568a400589e056512a38cc8d9d2adb3a17a7e301d101a70f1a73cae42dfdc4a289cbe97f2d3a2c908dde6cc47d815b00509377ba4385dc7bf5f91d130b0af0b257dd56fd15245c2c1c4d96a2725469375c45bf31f033c622254f51489f9384a26d3feb9ee7c924943c83c2582dd4abe46e1ece213c4f89c56abce0ea7fab7dfd443ce749b570a78e781e9fa6e34692e2011d9951812db4c69fecd8aa9ebaa9b2526ee8f855169614cdd446545c7efb30ad3490612279d4720df0c8f164987ef3e757579f154a04ee355a8cc8ba87f616dd32718974145e4f112e0cf659d117f18a1307650b2ea2c0389b2c262a2b8b91e1edc4c87b7bec1bd4712578cd3d6f9e9fb301ced121679dbf14d996312fe5ea640a151ed1c3bd43a05c34ea6146697e7b0679255b40546d3b805bcccdaf965ecb5ad9b915dfc9329969e5abf98830fa5366830b1c314880e63ac8dcd2e3a790c03b1e23155bbbafeda04e3e1eb30d72254717a2807e347fc9021a24670a90ac43ed4fce761ba5df379d11297e8a", 0x1000}, {&(0x7f0000001040)="ac5ce88eb78f442180e1721d628d98ed235b28d7f4ba18f87c08bbadcd6f220177178afa3d043199033303ab6d2a9fdb9f6f46129781f21889c9e993b74622c17bc415dd0f0d56ccb0505ad93458e37cd0a0ee4a7eb69136cf599bd816c250b8fe5e0630df9f42b80fb6ae29306058d01a", 0x71}, {&(0x7f00000010c0)="99fd", 0x2}, {&(0x7f0000001100)="f50373af5493f41a8118b9d6d83934", 0x15}], 0x6) 00:29:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000040)="e4915934a6513ea4", 0x8) 00:29:42 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x80036f000, 0x0) 00:29:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x1, {{0x10, 0x2}}}, 0x90) 00:29:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 00:29:42 executing program 1: setgid(0xffffffffffffffff) getresgid(0x0, &(0x7f0000000080)=0x0, 0x0) getresgid(0x0, &(0x7f0000000080)=0x0, 0x0) setregid(r1, 0x0) setgroups(0x1, &(0x7f0000000040)=[r0]) setregid(0x0, 0x0) 00:29:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000700)={0x1c, 0x1c, 0x2}, 0x1c) 00:29:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000200), 0x8) 00:29:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 00:29:42 executing program 5: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 00:29:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 00:29:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:29:42 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001640), &(0x7f0000001680)=0x18) 00:29:42 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 00:29:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000080)="72391174ecdab8a1e9788421bbc8cbd3b8999c9e041d4a99d1e8c3308bf92ac4e10d7dcabda3a20023fcfd6fe16006a05bbf19bd87575fe153fe", 0x3a}, {&(0x7f00000000c0)="79eb3941918023464dcf2477de542545f1861d79167a4fce5cc4b2b0351ac4d07f852d0d4b8f7c529f9aae77732a3e395d074abd40", 0x35}, {&(0x7f0000000200)="e68233e0f0c29a938edd15910302e94d6646f8295f074927f1fd2c4e303309fc1947ad938356ccd4e409a02e5ff65bb40fe305f88780e81518fd140f875b8bfc61d2cebc1bc7bf73c9879ede3ec06b4cb54a24c3617b64453aeada370272620b757ed8f93118eaa9cb71594504c099a7a693c5f9086a0da07574886ce594ad81c393595ebdec4c7014cca33e4812e023bfe2876ad163d871fc0a9c800bf9515a83ab27c520b5f52e36797f4cbce96cc9af163d37678f4daf36a0162aba4244256d54c30fa06dbdfc3916d5466db7c60303b9911eeace5226953a64f1c02e6462c60f5dc98bda152a86f252246120ba3225fd713dc67be4e4cfc4fb63029f778f770c938e86da04cb9a52cd39965a17294369ffb5e16f6b7d5d055288273aac8e675efd9b39167f05deb62f3092f9c8353c475e447b3e3ebfb0d9f35fd13ca6e01a7a35367f57af717a8f2a0f28471a349e9c4507ce90b4992c6b701762607c33188903bd5fff808190d3bcc2fb32fe5b363a60e677fbd58d4bcb94564273a1f9ae46ef8512c6f165ff57c8875df6db276dfdd4ebdfe13399403843810ebf456a53ef4d67ba3cb8fdb7ed90bafa2173a028e070d97655d0b9ffb6feac5a0779e91c4fb1ebafdbb98be993a4d46af06cde5a174c96903a574b7f1e15906047909d78eee7bb84268cf314550c2117956048432cedc190c5579f8a4e37ead3731acd4d05ac42967c8c026e8bb4480f025f459122312d5bc1c56cf10366d3675a6115beae1aa3694bb611b586d887c08e634abdd1045a4a9738b3915019eec6e41505cf330d4b7789596558d43c028006a529df595208ad2159294f74d1e0e55e2901b6d27d35ca6924427741fc73194cade27a10b262c4a827717fbd22edf6052f17a3e3cee33d44d0b997ecf9f44c9e27b0ddb33e7605fbdb0a63146650e3e9f23dfa3cb9f0b29e54fc20df1681417a0cfbb577b2aee21e82f2e89125922c5c2ce91f01daa2f260fe9b2a58fb026df3ae1f7ce148ba55bd7b2f0071008a6818722f71b4750a83dcab6c17235c5ea2416a4f7fff59b91f5d9888fdb1d6181b69efe3f46af10d7785f48e18099bf4d43f3cc9e48a3d14d1e42cc2a284b66f8b5328cd9a5432d19b18bdff83c74ad38b2d5d64ce50cc0572bc724b4b1a7898b624f12a591a9a8f345fc2bfa6e3757b0e80163a034171d4c75c6d282a54373fa2f7951d3572e8d8e2b2edf47c1cae673afd886d6ab6875ea535e68147c9c924adc6db144177abec7844ae0527afedb4e6be3a6b5f022749227c0380938a4bcb31f37e422a13e9bdcdb56d569a8d238f97fd1e91da3f4387806637806790f679e1bdad2484b83511ae63a013c6a55321c52bb762237fe8519ec7ee4966bfaf3e760eed5d656b675b8047227b87c8f95d804440e02d469f54ebb676eba45ba46a1ee8acbd3fcd6713f6d75b4f768e6bd0398f0918c464446862473ef44416b6f5fb4d2958199575ecef8b6f155646582060f73183e4e6eac20cf3643d1d9957ab1b1ccbd653b60b512cffaf86a1583b902d166d345646dc2b558bfe4c0ddece48ee284e6340b0830751535edcb4df9d4741013d274067a04399a81fdff7e2f015c29c12471c8559f1aa5c469c071f518ab3111099e646d1f583b1f84056419db498fbc40a9f6c4e9fd27be15c55d08dcbd2d71c5e9b7c1c97de27debccb6b6e09eec0fed56357750ef1a4a8aec2640310c68fa02834371afabad6d51fd0e8924a26f4435b46f26325966e81853560b3fbdc9ebfca10a3e26d565c528590ed18dc4772813a1ce63652f340b396cbbbdce6e42ae36135f17c493179c943e09c21982c667828199e0736c860e2694c401923e8aa6ca63a614fcbaa6bbb708756d1c139d327a2375af06d9eb75f7b6079f8faec856b4ad5ac6f2aaec487ad37777057f91dfa629f485353b04a1a1755a8d2a2882af232ed7dc455eb7d1600606a4e289a69cfd87b72393c5c57a7a2a641b67c432000e197e88bccad1ca792b67fb807afa43b69b481d5055545709f23cbbcab35af36c74c104015fb40a30bb18d102fc368f552d18455ff49cc1b5bd979d3a806762e698bebb61b44d726f0788c89b1d6a2a4e29fe024933e69dbfccebe9c78086160a25d6d3b86a199ef150f812ce5ee5ae1e9defa60b022c3b2ed13b47cb0da65035c7a606eb7b82ac11b27c234bea4924e681a6a032badd28c90e834bde7c4e4c99ca801f0a5feb6aa4928fc7f9031d507d112a1bcd012cce6423981b451057ab354e9d7aedc2415a304d605e416e29943aa183cbf66020913fe3ba347aae60335bfc7e3b0b69bef3e5f2d0b9dcef0b2830bc8636ab4e05b936d47b98bae20ccedb3bf6634462fc094c53cfeecd1980ff65498a239b7cb5da348ebf210e61e1dd992b090ac2b9154927e7df213aad484137678cf189169591c58eb4ed45131018f35b971c7efa768ab123dca8f964419bd4aefe4dc61778b732d10ca173cc2e73b8a2870d6a84437a9323e6b723574cd6bff0fab0d0e0183f645e69d4dfebd0bb97d66fa923fd701807d5981bd6a70d83a66b3f06f5f5c61d984802bd2fb4e45ba83a03464bd0182f25c787b7fe3db073f0f8e0c278614803ce0a9dcf75b2ff0a01875f40e122c65527630515dfbc487b5d03b1f29a11dd7ac6fbfb3ecc940c6fa789c9486f1dfcc4df49a5c3b73115e2c4f5dce", 0x782}, {0x0}], 0x4, 0x0, 0x10}, 0x100) 00:29:42 executing program 3: pipe2(&(0x7f0000001200), 0x0) 00:29:42 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="575de32aaf", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x376) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x32, &(0x7f0000000240)={r2}, 0x8) 00:29:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001600)="c2", 0x1}], 0x4, 0x0, 0x10}, 0x0) 00:29:42 executing program 0: setgid(0xffffffffffffffff) getresgid(0x0, &(0x7f0000000080)=0x0, 0x0) setgroups(0x40000000000002c2, &(0x7f0000000040)) setresgid(0x0, r0, 0x0) 00:29:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:29:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) 00:29:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) shutdown(r0, 0x0) 00:29:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000200)="fc9f5661", 0x4) 00:29:43 executing program 1: pipe2(&(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r1, &(0x7f00000000c0)=""/230, 0xe6) writev(r0, &(0x7f0000002680)=[{&(0x7f0000001580)='~', 0x1}], 0x1) 00:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001000)=[{&(0x7f0000000d00)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000200)="51ebd1fc028be075a2cbbaf838b50ea9c36f68221a8fe8fde3c6831e1edddc443348c91f934e06c70dc4cf9bc2771e0c8e3946f7fa8f568a164f69dba4d5b258cae043eaa54a7e2426d1f2675e1ce9a1fc2622a5624c50072fd2c4c331cbc61b7503813dde3ef6f98e7171eb23d8f1c86cdf2f64fec9bdda9c15db89d4c1636d2ff5ff0029f88f3d2eae63c637be829c92c0cb65473f53b28f702abf594f10650057453a16a4c5032b7251ec3851d3c40218bd1d0d20d8db0b4384a6588132cbe140114a62af3d686c64152cf6c28c8d4f0113726e9adb66b2e5aa7bf189c2aa9bdd8e82bd557fbf00000000000000", 0xff37}, {&(0x7f0000000a40)="f8b7d894487953508b0924d4290495c20ab8dffc1565e174617c7b8f1b4bdb5709eaccf5890bd6e56f52a2bb0f90239281b2086c0344733d1734b0806a9b84c6be33d85576e17240e06b3e72c5b16f263d283fc3efb8a0c2be896df199f0effad75590b2a4e67e367526b141ce717b73ce5b8e11a1668de7c4d2e8379534e15e8ea9411400626cb4316a402738bac8c946533ba2458452776c2ccd2b500f2b011297a18b06905b03970b5d1e2a55b5a845e04701de821baaa4d6cb5f8e59966e919903141620dadd2aed7fac77acbbe354ec060000008f7d3158fc18fce386de1e0121dfe6b161348e0eaf856a9a039870f320a2a69019b62029bf9c22bc4a4a57d110fb7fc06d433b0a36b5a834244b67d89a88280eb47b82cb59235492440b10b0e6e7187a5a62876bdb42d296f5f9446a0892da8f890f16a17020dd75392310102c98d67eff82dc5cf1538f5d6b55c4106d66ed86651fcc2745a861eec45763bd463eabc94b696bfeff00000000000000000000000000000000000000000000886525b986dfa86c64b4e3978fc3d0ec8cae1327e2c7291cca2a611b98fd10c0a1acf4efa81e3510eab8fc175bae10e52128287d9590a0b3d532244991db885710b40de0cd4170213f8a099dc0223b712509fc6972ae1ad3468fd4b2d4c7ae630688d2aa638aa9b941996ab72c8a0495389c18382b19d942816c4ff34dfcd57329ce357627f2a3dc293199ef8838113d1a784e0e9b8d15e27678f56c1516d6aee4ff0cc6f500d3c88ac73d001996ddf4b2b30dd580e266f2c1e1cea9effbb3d16ed3ac64b81edbaac43d01834cf3f7eb7a34b01f0bae5ec51052f6ec578734c1f71a1ba82f6087f384d2bc16ada4bc5f5ffe0b2ec88b305e8cd8b4f99db3060df71e0f2e8c2ce6556a1f6f25c9", 0xde}, {&(0x7f0000000380)="2c384b233da75f426b65cd80111e54c1cb5908cd4b7141abd29022267175ba02e5cbc62a7ec98839a7065e253199d6811265158c59716df762265231340f6aebe9a5fcc40648b5c4d56d8c7f763f91cb2d6b9b7601b2cb1afbf10c3c9bc8ff70ab5504135e0b57e40b6f04f43d0047ff1e8cd77b3b63d439d567f647bd99fc0228dd4f04f5e3d04c03825b878d0e4befc9869632c135b26719e3e3c9f99ce10d8cff3d00abaa16312527266f548b0cd865e9f9ba2afc92fe472fa56836a6c4b804399a13ebfbeb939061c8048d0f78f0b29c304f692e4d21faa00812f629", 0xde}, {&(0x7f0000000840)="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", 0xcc}, {&(0x7f0000000580)="5f2ebb4c91ce3d97e32e9329b4c8c8230c16696455aec3513120851c49a9e7a52443ab5fc45a2229bccf25b8bd2dd23679208ec93f582925768a53acf9f45fdd737e46b9fede9cedce12f39788179b09", 0x50}], 0x5) shutdown(r3, 0x0) 00:29:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 00:29:43 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:29:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 00:29:43 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:29:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0x8) 00:29:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000001240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:29:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000001280)='<', 0x1}], 0x1}, 0x0) 00:29:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x10, 0x0, 0x0) 00:29:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 00:29:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000080)='r', 0x1}], 0x10000000000000e6, 0x0, 0x10}, 0x0) 00:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x3, 0x4) 00:29:43 executing program 5: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) setregid(0x0, 0x0) 00:29:43 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="871235fa5a0e274b", 0x8}], 0x1}, 0x0) 00:29:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001580)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) shutdown(r5, 0x0) 00:29:43 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:29:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0xe}, 0x1) 00:29:43 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:29:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 00:29:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x9}, 0xa0) 00:29:44 executing program 0: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) 00:29:44 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000010c0)) 00:29:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r1) sendto$inet(r2, 0x0, 0x0, 0x108, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 00:29:44 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x3f, 0x0, 0x0, 0x0) 00:29:44 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f00000010c0)) 00:29:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xa, 0x0, 0x0) 00:29:44 executing program 3: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) setgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 00:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:29:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000340), &(0x7f0000000080)=0xb8) 00:29:44 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 00:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="aefb788e02749ea358a45f08522d8b0b8d66583a826b37972c73cc6f98340d40280318470310fb478c47998a1af3ece22ca811843f1430743d9984f0a68c4a316c0e2f8b9e5a07bc0f2b0072cf1ccdd9c19a27ee3d91d6f870fe22c2542d3019be58cf1193bc681f44394963ebb60a28425e7c44130b"], 0x98) 00:29:45 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) 00:29:45 executing program 0: setgid(0xffffffffffffffff) getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) setresgid(0x0, r0, 0x0) setresgid(0x0, 0x0, 0x0) 00:29:45 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 00:29:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)=""/101, 0x65}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/89, 0x59}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 00:29:45 executing program 1: setsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000140)={@multicast1}, 0xc) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 00:29:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000140)={@multicast1}, 0xc) 00:29:45 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:29:45 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0xfffffffffffffe5a, 0x0, 0x0, "8f91ff06cf7df22f2481c4c1e6e40b5c888e17a72d5ade346ab6844a39ea6af469602759960933d636128ad3151663ba587029894f5acf40f86a65184834fcd0d044948efdcb3b93a577ef73dac3286321c65087c69c3530378dd6f6bebed189981c13882e3cf9e8ddf325085a6f95243e8fc623bdee29e902657920ba452bb9726bd84d006a3b3d29a83adc0697328ea03d16b2b5730ba7ce15affe843e815176ea0ade14ffc514f6f82580d216395c78517a324168b09c52d08db5695b67be8bb20ed42c221b22cf1da4c4feb9b355d0ccc1e74f6d0ba34d1f0538c14be67dd20f8f608dd3609656"}], 0x110}, 0x0) 00:29:45 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 00:29:45 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:29:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x189, 0x0, 0x0) 00:29:45 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2000010, 0xffffffffffffffff, 0x0) 00:29:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x3ff, 0x0, 0x209}, 0x98) 00:29:46 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:29:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 00:29:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:29:46 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), &(0x7f0000001100)=0x10) 00:29:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000080)='r', 0x1}], 0x1, 0x0, 0x10}, 0x0) 00:29:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000400), 0x8) 00:29:46 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001580)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) shutdown(r5, 0x0) 00:29:46 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:29:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000180)={0x6, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 00:29:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100), 0x90c) 00:29:46 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:29:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000180)={0x2, {{0x10, 0x2}}}, 0x90) 00:29:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x4, 0x8001) write$evdev(r0, &(0x7f0000000980)=[{}], 0x18) 00:29:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 00:29:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @l2tp={0x2, 0x0, @dev}, @nl, @vsock={0x28, 0x0, 0xffffffff, @my=0x0}}) 00:29:46 executing program 1: r0 = epoll_create(0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 00:29:46 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='@$$&]\\-}-$,\\', 0xfffffffffffffffb) 00:29:47 executing program 3: setresuid(0x0, 0xee01, 0xee01) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:29:47 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0xd) 00:29:47 executing program 2: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 00:29:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x520}, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 00:29:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xac) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 00:29:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) 00:29:47 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:29:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x101}, 0x1c) 00:29:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 00:29:47 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000009) 00:29:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xeada, 0x101002) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x14}, {{}, 0x11}], 0x30) 00:29:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) 00:29:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@private1}}, 0xe8) 00:29:47 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff0000/0x10000)=nil) 00:29:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 00:29:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 00:29:47 executing program 2: clock_getres(0x0, &(0x7f00000000c0)) sched_rr_get_interval(0x0, &(0x7f0000000580)) 00:29:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, r1) 00:29:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0xfffffffffffffffe) 00:29:48 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/96, 0x60) 00:29:48 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff7000/0x4000)=nil) 00:29:48 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 00:29:48 executing program 1: epoll_create(0x5) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 00:29:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) [ 231.617125][T11248] mmap: syz-executor.5 (11248) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:29:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18518}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000001280)='<', 0x1}], 0x1}, 0x0) 00:29:48 executing program 2: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x50c1) 00:29:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 00:29:48 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="d4", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='!!{.&[\x00', r0) 00:29:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0}) 00:29:48 executing program 2: timer_create(0x2, 0x0, &(0x7f0000001280)) 00:29:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 00:29:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000018c0)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0ae6", 0x2, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="b2d6cd051baf"}, 0x14) 00:29:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000000) 00:29:49 executing program 1: setresuid(0xee01, 0xee01, 0xee01) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 00:29:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x6}) 00:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) 00:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe367987f24b96f4a}) 00:29:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 00:29:49 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xac) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 00:29:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 00:29:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hoplimit={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}, 0x20040001) request_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff9) 00:29:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 00:29:49 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:29:49 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:49 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000340)={0xa, 0x4e21, 0x0, @empty, 0x20}, 0x1c, 0x0}, 0x0) 00:29:49 executing program 1: setresuid(0x0, 0xee01, 0xee01) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setresuid(r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xffffffffffffffff, r2, 0xffffffffffffffff) msgctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0}}) 00:29:49 executing program 4: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) sigaltstack(&(0x7f0000ff9000/0x1000)=nil, 0x0) 00:29:49 executing program 1: sched_setaffinity(0x0, 0xfffffd32, 0x0) [ 233.193326][T11359] loop3: detected capacity change from 224 to 0 00:29:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x2, r2}) 00:29:50 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a080200000100000105", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:50 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:50 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) [ 233.616500][T11386] loop4: detected capacity change from 224 to 0 00:29:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000340)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@dontfrag={{0x14}}], 0x18}, 0x0) 00:29:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xac) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000018c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001900)={@remote, 0x0, r2}) [ 233.676408][T11392] loop3: detected capacity change from 224 to 0 00:29:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:50 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0xe0210, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x2}, 0x49402, 0xf0, 0x8000, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) fallocate(r2, 0x4, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xff}, 0x280, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xdc, 0x35}, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], &(0x7f00000004c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901617d3ca42083176464d4a31a8c8f843e6ca173668a5f0b5786ed5f981861a94e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266f157437166d1a19b181bb610c8af9b9c7e0a489563783395857f7233a8d8de2c04f75a6c661e1b5c4d77d16fbad5b9c4ba62d6abecd5f789335f03bbe89aeb49127404fc525291001dc5e9ca9e24a6a5d70c1997396a1cf82969c8b381f21255076dba2c9b", &(0x7f0000000080)=""/53) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 00:29:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xac) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@mcast1}) 00:29:50 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 233.948716][T11408] loop4: detected capacity change from 224 to 0 00:29:50 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40041) 00:29:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@auto_da_alloc_val={'auto_da_alloc'}}, {@noquota='noquota'}]}) 00:29:50 executing program 2: r0 = socket(0x28, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:29:50 executing program 5: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x54603d12c709cb17) 00:29:50 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000dc0)={0x1f, @fixed}, 0x4d) 00:29:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 234.225026][T11424] loop3: detected capacity change from 224 to 0 00:29:50 executing program 5: r0 = socket(0xa, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 00:29:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) [ 234.271934][T11429] loop1: detected capacity change from 131456 to 0 00:29:51 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000700)={[{@map_off='map=off'}]}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:51 executing program 0: setresuid(0xee01, 0xee01, 0xee01) [ 234.384739][T11437] loop4: detected capacity change from 224 to 0 [ 234.391338][T11429] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended 00:29:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xac) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 234.504263][T11449] loop3: detected capacity change from 224 to 0 [ 234.508683][T11429] EXT4-fs (loop1): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000000,auto_da_alloc=0x0000000000000000,noquota,,errors=continue. Quota mode: none. 00:29:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x18051, r0, 0x646bc000) 00:29:51 executing program 5: add_key$user(&(0x7f0000000380)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="d4", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, 0xfffffffffffffff9) 00:29:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@auto_da_alloc_val={'auto_da_alloc'}}, {@noquota='noquota'}]}) 00:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 00:29:51 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2000, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 00:29:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000006c0)=@routing, 0x8) 00:29:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xcf8}) 00:29:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xac) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 00:29:51 executing program 0: epoll_create(0x5) pselect6(0x1a, &(0x7f0000000040), &(0x7f0000000080)={0x80000001}, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:29:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 00:29:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) [ 234.945594][T11480] loop1: detected capacity change from 131456 to 0 [ 234.993213][T11480] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended 00:29:51 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 00:29:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x100, 0x0, 0x4, 0x0, 0x0, [{{}, 0x5}, {{}, 0x34e}, {{r0}, 0x101}, {}]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) [ 235.035817][T11480] EXT4-fs (loop1): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000000,auto_da_alloc=0x0000000000000000,noquota,,errors=continue. Quota mode: none. 00:29:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:29:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@auto_da_alloc_val={'auto_da_alloc'}}, {@noquota='noquota'}]}) 00:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) 00:29:51 executing program 3: setitimer(0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) [ 235.171580][T11501] device bridge_slave_1 left promiscuous mode [ 235.201829][T11501] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.248012][T11501] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.274653][T11501] bridge0: port 2(bridge_slave_1) entered disabled state 00:29:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) connect$bt_sco(r0, 0x0, 0x0) [ 235.322439][T11501] device bridge_slave_1 entered promiscuous mode 00:29:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 00:29:52 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$bt_sco(r0, 0x0, 0x0) [ 235.363403][T11501] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.370651][T11501] bridge0: port 2(bridge_slave_1) entered forwarding state 00:29:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/213, 0xd5}}, 0x120) [ 235.416263][T11520] loop1: detected capacity change from 131456 to 0 00:29:52 executing program 5: r0 = socket(0x18, 0x0, 0x3) bind$bt_sco(r0, 0x0, 0x0) [ 235.478583][T11520] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 235.506467][T11506] device bridge_slave_1 left promiscuous mode [ 235.512736][T11506] bridge0: port 2(bridge_slave_1) entered disabled state 00:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x100, 0x0, 0x4, 0x0, 0x0, [{{}, 0x5}, {{}, 0x34e}, {{r0}, 0x101}, {}]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 00:29:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x32ed0c11d7579977, 0x0, 0x0}) [ 235.550581][T11520] EXT4-fs (loop1): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000000,auto_da_alloc=0x0000000000000000,noquota,,errors=continue. Quota mode: none. [ 235.605978][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:52 executing program 3: socket$inet(0x2, 0xa, 0x4) [ 235.646673][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.677886][T11538] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.698219][T11538] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.709884][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.739730][T11538] device bridge_slave_1 entered promiscuous mode [ 235.759346][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.760900][T11538] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.773969][T11538] bridge0: port 2(bridge_slave_1) entered forwarding state 00:29:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@auto_da_alloc_val={'auto_da_alloc'}}, {@noquota='noquota'}]}) 00:29:52 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) [ 235.793599][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.806339][T11546] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 235.828686][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.856064][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.865552][T11543] device bridge_slave_1 left promiscuous mode [ 235.874270][T11543] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.882922][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.914306][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.946883][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.007875][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.029443][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.042821][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00)'], 0x520}, 0x0) [ 236.051027][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.060944][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.069127][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.077303][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.086477][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.094699][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.102121][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.112059][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.120240][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.129722][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.138081][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.146122][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.155952][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.169426][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.177445][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.186351][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.194383][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.201928][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.209985][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.217959][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.225999][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.233978][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.241404][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0), 0x10) [ 236.257145][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.265196][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.272621][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.280656][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.293264][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.304031][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.311463][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.319880][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.335368][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.349440][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:53 executing program 5: setresuid(0x0, 0xee01, 0xee01) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') [ 236.363777][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.379434][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.397528][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.422037][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.438793][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.459914][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.479015][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.497535][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.509440][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.521828][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:53 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x400) [ 236.537076][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.572207][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.595729][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.604717][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.612596][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.620599][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.628617][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.636230][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:29:53 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) shmdt(r0) [ 236.645084][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.670130][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.707128][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.724698][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.739206][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.749852][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.762282][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.780001][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.816884][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.839330][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.869221][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.883618][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.891063][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.908100][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.918499][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.931794][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.950051][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.961349][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.978011][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.988582][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.001791][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.026746][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.039567][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.051567][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.094678][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.140593][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.198671][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.254650][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.298385][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.331325][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.341183][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.349072][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.382278][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.432688][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.478565][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.504061][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.516250][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.524086][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.533592][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.541453][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.550608][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.600250][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.627233][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.663868][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.699149][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.732546][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.759272][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.794046][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.828516][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.854468][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.880690][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.913361][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.947972][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.971888][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.005818][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.033573][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.058348][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.092489][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.117274][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.145939][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.157111][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.165750][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.174016][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.181600][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.189827][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.197947][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.207001][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.224470][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.243227][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.260389][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.277408][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.294193][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.310871][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.337311][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.352931][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.370076][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.386922][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.403917][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.420699][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.439030][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.462912][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.490670][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.525275][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.539055][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.565395][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.572843][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.603181][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.610615][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.633158][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.641385][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.681521][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.689117][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.750456][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.765165][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.772602][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.794214][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.801655][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.816848][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.828528][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.840313][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.860929][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.871261][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.887106][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.899003][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.910776][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.922560][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.941357][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.951275][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.967256][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.979142][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.990895][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.002793][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.019980][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.028907][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.043143][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.051391][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.066376][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.078032][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.089711][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.101493][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.120282][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.127852][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.143077][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.150527][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.166600][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.178336][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.190056][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.201961][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.217923][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.228253][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.241355][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.251647][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.270003][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.278941][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.293103][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.300529][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.315431][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.322858][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.343118][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.350557][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.369519][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.378485][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.392804][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.401798][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.418230][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.428519][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.441895][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.452109][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.461700][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.474791][ T7] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 00:29:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000001a80)) 00:29:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 00:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x100, 0x0, 0x4, 0x0, 0x0, [{{}, 0x5}, {{}, 0x34e}, {{r0}, 0x101}, {}]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 00:29:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xac) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000540), &(0x7f0000001040)=0x4) 00:29:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) [ 239.761387][T11582] loop1: detected capacity change from 131456 to 0 [ 239.801327][T11582] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 239.815464][T11586] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.873469][T11586] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.883458][T11582] EXT4-fs (loop1): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000000,auto_da_alloc=0x0000000000000000,noquota,,errors=continue. Quota mode: none. [ 239.934055][T11586] device bridge_slave_1 entered promiscuous mode [ 239.958999][T11586] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.966231][T11586] bridge0: port 2(bridge_slave_1) entered forwarding state 00:29:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = socket(0x1c, 0x5, 0x0) dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x1203, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:29:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r2}) 00:29:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in, 0x20}, 0x90) 00:29:56 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="2debcd5938f2", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback, @remote}}}}, 0x0) [ 240.010267][T11591] device bridge_slave_1 left promiscuous mode [ 240.016638][T11591] bridge0: port 2(bridge_slave_1) entered disabled state 00:29:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) 00:29:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\v', 0xfe21, 0x8, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="f7", 0x1, 0x0, 0x0, 0x0) 00:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x100, 0x0, 0x4, 0x0, 0x0, [{{}, 0x5}, {{}, 0x34e}, {{r0}, 0x101}, {}]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 00:29:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:29:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 00:29:57 executing program 2: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000000)={0x0, 0xa2b, 0x2, [0x8, 0x0]}, 0xc) [ 240.353309][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.393055][T11634] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.421941][T11634] device bridge_slave_1 entered promiscuous mode [ 240.448630][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.455876][T11634] bridge0: port 2(bridge_slave_1) entered forwarding state 00:29:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:29:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000040)=0x4) 00:29:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:29:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='<', 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x9, 0x0, 0x80}, 0xa0) [ 240.526989][T11640] device bridge_slave_1 left promiscuous mode [ 240.545964][T11640] bridge0: port 2(bridge_slave_1) entered disabled state 00:29:57 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180), 0x10) 00:29:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4, 0xae0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 00:29:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x4}}, &(0x7f00000000c0)=""/178, 0x1a, 0xb2, 0x1}, 0x20) 00:29:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030007fefeff050005001201", 0x2e}], 0x1}, 0x0) 00:29:57 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x3, 0x0, 0x0, 0x2, 0x94080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c007b25f4580000020000000000000000000004000000000000f19075e746e4176d010a2b1f48ee108c45a5600b12cce21a03c19f8c92d7af4305b4b0ea3112a06112515e48af4222a09317960727551a85256806497ae743914788b6385f05bc2cd8dacaa01f57353e8591d24acf53"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x22462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x0, 0x3, 0x7, 0x80000000, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x7f, 0x4, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x25}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0xc000) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f0000000500)=""/15, 0xf}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000000540)}], 0x9}, 0x20010040) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000b80)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace941acaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d595c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b841a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b000"/230, 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0x68}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141aee61bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e623530ecd615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0105d5f0a190d7df197c0edb39b", 0xd9}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcdd16d2936f09e07ba0f2f49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d", 0x98}, {&(0x7f0000001e00)=':A\b\x00\x00\x00\x00\x00\x00\x00', 0xa}, {&(0x7f0000000740)="c2c2a783a45fedc951f5fe7cd6d5f9a10fd7206d5809f9e16427c73bc6f5560f8fec49235ff5a043150ab3bc098a118892f198d351c3e1f9d004ba3c6c43049bb46cf000e3ad7bfc8dd91fab9474b8b162f452ad1fe183040f9af5e5561881ae4ab21b4a5040d853c56f88460ed7b4b8dfe5bbb990eed608cc7b1e36d7c185490ca68c6069632681d81ce772252ff8b3710c13023b5815f30cc0b71b59ba89cabc7a8354b1d50fe80aa28692c95eb9efa3459017499f5a2c97f0fe49eec8a85a0b9ce4853a6c437cec5f51e043e5e02fcf0fbc8cceca1f46895bf30d95f35db5ead877530e279b2b2b75fd381133722c3b250c654d9ea02512fbc3ff75a87f72cf08cf5d662f2f129da4", 0x10a}, {&(0x7f0000001f00)="029640525d0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000001200)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="bbdbfc946157e9c2c145410e071ede33f57016a9109006549be02136194f52bad8023fc91e50842d7e18f38e66750370e974ad38c366533ce7d6666faa3b6521c840cd7f9b5f87a16c10649d986de056bb8a9d775b427110c3babe29f52c6cad705623cf7f51171902d4096b832bb507d7422648edced9b29d34ee99caa4dee3b73b9ffb95a1e73f8984f8ffd8de97a1ba079325a9e2cc6bb21bfd0892c5bd64edef0780da6e33bf5869b04abe37765eaac4e9ecb11f46e8892819c98a0c137bcc947e35e40700000015f989e98bee679700000000", @ANYRES32=r0], 0x138}, 0x4000880) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) 00:29:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x19]}, 0x40) 00:29:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x27, 0x0}, 0x0) close(r0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1, &(0x7f0000000400)=""/129, 0x81}, 0x0) 00:29:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)=""/173, 0xad}], 0x300}, 0x0) sendmsg$inet(r1, &(0x7f0000007a80)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001240)="c4a4d2da16b2012878836d9ec84ea0b11d257cb40f1a0ab9b25d771dd9be7730504521068e90253a0d0213f297496eccfff2b8bfdbdfb3a0d1c521a041f049b6368ce1285b4f7d23d62f6fc3aa4fe5ae5e9eda023a69bdca2efaf1bddb8fb6f708608aa473ce44049cd24d3293e9ac79393a3905dbd0ae567c5e42e8affb0844dfe7d408665c1ddb05b2040894ca8183354be62a08e378314eec29ceb5afa78cf938b3825f0fea4b8100b55236", 0xad}], 0x1}, 0x0) 00:29:57 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 00:29:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x1f, 0x3, 0x8, 0x1f, 0x0, 0x8a0, 0x110, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000380), 0xc}, 0x14, 0x4, 0x9, 0x1, 0x0, 0xe5, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff28) r1 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x2, 0x41, 0x3, 0x0, 0x4, 0xc0002, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x4102, 0x80, 0x9, 0x0, 0x0, 0x0, 0x6b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000003c0)='cgroup.events\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x4004080) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 00:29:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:29:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000007c0)="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", 0x7ffff000}, {&(0x7f0000001880)="aafc2c797e1d792715e2bfaaac9a11acd413003c3118a8dcd5581b3c21e01ecb1ea6d2f1d82ff328c3bf7144926c8f0ab098ded656d1ba41188c7d8fc5718d73ba02f62afd0e0bd0d737dd4f93c72cbc47d08bc9106d61aec2eb004a5da17d92917424a7e657ed66e4ad7516b7f780fb2be928880e28258a88520a0e375c7e71478ec05c2119eb6cfd1dbdc448441cb609abd78b0479680af3e8881ac3024da1cf2cfd2f48eb77d97df3f26f894945a984252ff533c8", 0xb6}, {&(0x7f0000001940)="eae6397401286bcd40b87ada6996b8b65aef25183ec3e004e661a1aa840f196d95cf8b51cda7ddd9d105516bcc96d919ba0d29c4e2582bbcd788b30581e9e84fd136aaa8948288e25ad7a88d84126a3710599838cedd020708b501bf4fa18792102c16f77787e0f0e9b7c2c27bea67f29e5084ea2e369af86dbcb5d0920bb3c48307079e4c14d7d354571529d3d2e240aa1c52817dd8b22e427519cb6d", 0x9d}, {&(0x7f0000001a00)="c919f3ec7c6ca6543cdc9e424296014b6d04235c27c09c7643e57e235bab920afac1c33f72dc18c26f058dbe09144324d801", 0x32}, {&(0x7f0000001a40)="a53dc52a8fb00e5ecc93c8470a911f2d8c2cac7e0587697353f73c292292519aac32fa5767e710db62b02b850dee3cc09ceb8d8d1b8f99533e1f29c07024652bd540620acc8961baec2aa4eb5380798c375de54c95f0eada29f13963b17cf6e73de02ba0601ddffde2312a0195c6ef001d284d77f2f61fd4b0cea36d069e1c3b8df18b76f098bb4e153cc08aeda77dc8b878aa3c201ac20e231228871c1b31f22dddbe4d7ca6cdd41e560cef2e411c38e02e2c27c1a82894f9043634e1860b5b68b107d87c944105e982f5b704cca23d3382ae5bbbf33744943e82f274c58dfe2840ba54790eb7eb1e6b5966aa26037af3df424934beae16836f517b3f532fcf7d8db1a0465c5e794a2cd0a168c64af1b66040bb548cbf1a2fa3cba6969e594ce9d3fd384815f5cb2216e23d738034ce2c3ea71efe4d3ffd41475ea19cc4e6bcbcc8d4b5152ab7bfdec77233cfa881e39d1dce2367eea24d26ea4862af9cc496424108bdd89a6953e41dd9c17e747f43880c0d29cfa90857d760251d711f1034a9a14d7c6c25bf164e4db989a77a9f45a75b3243f1cb015206cc97afb006e541a8bd5f0cddcb9ed22891a7f7126ee8d8cf07aec39fe77264ad38101a18f32375649c06b5dbc729117d48d56cdf891a8de34a0cde800a19537020924e4f3c9b7f403a8b645d7b43d8cb274faf086c3c14de192a71163b8aa2521109aaeb95543914ec4dffff0550b9ca47f25883dda044a750e108b66f2f305b8bd7ecf4ea4422a3e5a2b5d420f9e9b9616de499831ac5f33d10dad78b578bcc6d83e760d0a7f56aa3818c9d21a9eb8f4c421f65dc37c2d57e38da43d333cb03029f740b33eb262162475ed4764d6ee0ee3152f3cfc951c3efc00e45420dbd4b2146fc53cf0f2c7683637411e0856b0702e6320baddfac20372e690c0678fd36780e29ae0ca674860a66fecd5385ee7dabb7ea3029921d9e8e0af4fcc8a5c8c361f55974085525b8fba70fe07fe55595d839a6e107f3409db114f8abfb9cd9df20b6dc0afbc5a77f6fc1fc763c582e9030ab7ff6cd0453f8ea77ab7e1f8967ebf4ae6cca395e6af19c66a617e40fa9f95f0038eb07ce356841130ea727994abe007cd3df8e3808f5ae285e9df77519b25043dbb8962877a552405ea90c658e273c54e1a926814306ad9189e98e7676f726d42e0d644a9bd4adedb64b4b382c5ae0c8817394acb44f861f7e36a14c7ef8d3a4083a5525a286611d9cea93907c12ab95c8f04d1bb324c02808233a0e30d42e5eba7c889d3c6b1da162c251ddc7b266a483f6f16a9b75f4ed4393c3c656c4a8abded12ff04491542dcded6fa0abd9c50d6687f5bfd55ea74ce38e661c89e69d2274cef44cde32c62577b8e9d6bcb5baf6abc5f13c9de1eb2e811e6b11ea2798a95d57aa416c03b1b3b3c7788f5efb28e05b86db0ead1157f654761df2b1f992ebc1dab2112e71a05f068e8a48bde10979192b0e7c32d16ef7efd6d1391692946c5c5df91b1c52018da968b64ae539459f9217531668b230b69dd9ede431b577eb5c4ee63b5f5c301ea8c57330c98700d0bfc3629d5f8721adedbb9c0502744d394b5f13d95305318fd5ee65d2a809cfbf99f27e78c8872917f2bde47c4ade7f902e4b0a120ef1359bff947bc6da9e5816bf8a247d08e0edaa3f846b3c6c13f48509602db43f1aadce3116c78fc959641cb712bd5612a7d9b201433ade809a0a170135514682c51eb591269c2468ab2c997643dd20c361953a36573d54debf9cec0159a59e5cd510543a879668486335c2576afe1fc77769b080064d670c09b213108419f8ad3c1c4cf31d1ce6b513eeec60ca30d8ca2a19af408573dfde961ab05a211f4f1ae4e567a3eb72ab18374970775722a19a8b14fe04e6c1e5db15e5c5955f1ca70f5229dc35bd6355cf2564e3b595ac512dfbc3d7368cd51c29288839bbc7929806a19a30551455e6c302f12118d9981bce022e902ccc637f84f84cab772f1bf61d1bc788c0ff2273a48632613a55cc4e19bb83bf848d0af1bd0172862323d5bf52b6cda3f58abd98974ddb76f89e0ce204c5392b05d26345889dfe6d570c375fdd73c5769d95d4b6f12c2fd3074e51046b43ed27d9cc34cdf8960ae716ffe11a8ce003f8fc8834050744631fe3f3c3411351c353e8fd4eed2df00e1394865b43b11ca4379df0a6f840d217199a0643ee575488ffdb5a39a6cc533562ba54160e0a904f9068295b2f95998cc6764c5ebd31051266850efd5dd2b1e0a7c821998fa44c3fc7c67d7520e003f5404b716ecab966497e5353af154e621125be68a7dbc3cd5bc965c1d592fe33a2a165ca44c46974988a07264e6c79576f4d7e12f5b46ed090d7f9e31749b8ca98dfc3cb4683a94dd26562aee354281c718eaf20902caa49da2b84f8bed379bed1324a86c135467363ba5e9190c00de48627d50b775fe736550e1a6ba40b4f585c9760d685ffe6078ab83382121f9471bd5d1f12615ff5a1deecbb54920f6b50acc9723b7ceafa798b427c68c4a118fbc96d7f11a8025cc020f46aaf8d1847920dc52651dd6deb8acfa67ad7cf27924be9194feb4dc6b4760a1a25787ea151f9edaca69875d970a0cb86e7a67e3aee32868e201cebbb9241594cee1c7745c008743712c74160060efdbfcd13e4822a921606c464691b06d5b33c9b6f3965283d4e71efee407106dc7d9b4ed9a1b42918e4fdc384195ea84fdc3b7679d167a3c2c8e7a5a1b38f4082ce95bebac8f25e9e8f2e3fe07355d6d2290722c503b3798dff27245c71be286e2111b85915e8fc01f88df9dc1ec7d6e1a3b9cfb37854c2fe059e006d26466216c682da7eea29049b03d4c77bcda21aae8f4bb755f5b6a5c6d2f7b3ec607a1b7960637ac6465010ddd7d0ed48facea0c81c80cd39005beef472c20c8cf4adc895ec25c7cdf415b546ff65d25db1bae1b0006c3c4f8ec054c21ef168a0f0b809a19de4e7594576385be003ab88b201ba7398c70e1cab857e52516982e35dfe0c5595414a3d0aa436cf1c08be6e0af27dab459bb0740c255441abb10c0853c0708fd58e96d41505b85ea008c506fd4a02566ce5c5aa09364db5df5a4921424a63bbb6614973d7a418836a91093e3058dc7f4a941233daa8f654dedb9fadaa2dbc1f507c5bd2db52158bb3be8fcb38348c833886d28eec131b9ea35d583da0883c6e6cabdf1e1ff1ac324c84b0f5229416f2edbf65f1c7a3f49c7bc69f0efe76f0ec13f1fa9baa1ed21755821744180bc4f6a4e55c389abf0ee2102156ae7d414204837b125ef90d40741b47cd84ecdce31ea407906cd8436d12de5f3c575d98c16b6933ee4e6e233111203e04c900e659e88e59387969b0c7e425533f2872ad7a45b61430d3bdc38148c0d17b2ae6b9bf2c4afff1d75651374394425a9bdcf57c4c52c0727f9c9e703e5bfa9c59cf07367baafa07157666ffa50b46a03ae06debcddc548b43e5f868d344ff7634dcd48cbd07a57ec0b898ac8cbb7d584a9f3766d93f18a7f7b5053b0c5aa33f08c9b102705cecec9437048f64fca2accf3c3e10091f87607442152c009b66e2719c49d719a9e224b185c3b47419f12564856217e487ab7a2de4264183cabaa61363d4491af436b7fd4e24abd23e79df8902407ae5085d3e712196c1077009fd75765323e6bd532e8bb2bc0c46131cb5f4ca4ef2aaa07f857a96dcdf70e6a5db09fa784650b72089e40514e90408d32a65431c5fb94b08207fca798e9eb4129b39f7137696c6844e302fabb8f30bcc5e6fd8af4fac5211cce5ec0c9836a9669f0b56bda67db98e0f013ff0618e2fc39b8d12d9a9d45f91544c8caec2dfa9b6ce533b9be18395eb7037c9644aba3dc6e3d433e92a21ff51e38865ee67c89579eb633c1de2ac74ef8cb31c0947e6be67ac93c93940d7fef3c0019af0622f6cc1a9a91a3e947defe43169aa90cb0c5ae48824bcff048e7af355fc559d461f06223056bd62e261799adf55d5da7a205e6968514020f49a975008924f63af5e90ce4417be8ec4b26cdaeb2b853d346464c8479efdb3c18f919d714e7c5eef58cac412d789e141e06a05714d1d8a795a3786b4d980ea655942b1bb3302d82b3f87201742710712049ea841ba3ed95c9ebf0bc0187b3917fa12d9e2473d6f20d43bd8514a4bbccdf3b4e27da528591e7696e5befca317290fb1a8dd7d24710281cd348c9b736cc1372e980bbdfc5393e733e8de4101b6e09898c5bf2efb4aac0b8cb8f1c98df3157421f02839da9c32fb0bef15c759b96a346ce76e29528d47a2e15ac17c9a00b4ebd2060837679a956d750dfc8a17050c71d27b28166113630f0bd01965f949bd0c33f8b40e95022a029c5f6cd08d243b21792192945a10e7d5c39e7231024390518683e44096dec7ab013d9e8156cf98e339cc4f2e40b23dd0cb463ae3e8d5cc6b72b64ff61231d3084af029973aa0c6c88ce43355735f0e4315de9918aec9045a90f9af0a57adaa6ab966aa1a83ebec1a61dd196250ffe0cca8bd80376b9f20d54d406495044ab534f0f0cd1b983e666e723a5d138108ca051c72eeb875ea68e1303b8ce2910e750b54f799d0b7d2250d404e17d5378bf148f9ce22d554774da71ce6f5eedab33eb8d7ea28c979dda06885edd6144672d3dc62abfb6b85ff3623c37ce9ae19b31c77657de7d45543d5147c265295e529793e2444613825f889a15d42b2f17baccea0d5efa54d4e236abc5d178119fdfccbbf7c87c2a9ee70d0b01006d5af9ea1f7a53d7031", 0xd3c}], 0x5}, 0x0) 00:29:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x27, 0x0}, 0x0) close(r0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1, &(0x7f0000000400)=""/129, 0x81}, 0x0) [ 241.543921][T11676] þþÿ: renamed from team0 00:29:58 executing program 5: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000180)) 00:29:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f00000000c0)=""/166, 0x29, 0xa6, 0x1}, 0x20) [ 242.152043][T11676] 8021q: adding VLAN 0 to HW filter on device þþÿ [ 242.647297][T11699] device wlan1 entered promiscuous mode [ 243.007562][T11705] 8021q: adding VLAN 0 to HW filter on device þþÿ [ 243.034587][T11701] device wlan1 left promiscuous mode 00:29:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x2}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x40}, 0x20) 00:29:59 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xa, 'o'}], 0x18}, 0x0) 00:29:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x1f, 0x3, 0x8, 0x1f, 0x0, 0x8a0, 0x110, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000380), 0xc}, 0x14, 0x4, 0x9, 0x1, 0x0, 0xe5, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff28) r1 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x2, 0x41, 0x3, 0x0, 0x4, 0xc0002, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x4102, 0x80, 0x9, 0x0, 0x0, 0x0, 0x6b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000003c0)='cgroup.events\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x4004080) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 00:29:59 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x3, 0x0, 0x0, 0x2, 0x94080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c007b25f4580000020000000000000000000004000000000000f19075e746e4176d010a2b1f48ee108c45a5600b12cce21a03c19f8c92d7af4305b4b0ea3112a06112515e48af4222a09317960727551a85256806497ae743914788b6385f05bc2cd8dacaa01f57353e8591d24acf53"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x22462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x0, 0x3, 0x7, 0x80000000, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x7f, 0x4, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x25}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0xc000) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f0000000500)=""/15, 0xf}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000000540)}], 0x9}, 0x20010040) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000b80)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace941acaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d595c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b841a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b000"/230, 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0x68}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141aee61bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e623530ecd615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0105d5f0a190d7df197c0edb39b", 0xd9}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcdd16d2936f09e07ba0f2f49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d", 0x98}, {&(0x7f0000001e00)=':A\b\x00\x00\x00\x00\x00\x00\x00', 0xa}, {&(0x7f0000000740)="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", 0x10a}, {&(0x7f0000001f00)="029640525d0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000001200)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="bbdbfc946157e9c2c145410e071ede33f57016a9109006549be02136194f52bad8023fc91e50842d7e18f38e66750370e974ad38c366533ce7d6666faa3b6521c840cd7f9b5f87a16c10649d986de056bb8a9d775b427110c3babe29f52c6cad705623cf7f51171902d4096b832bb507d7422648edced9b29d34ee99caa4dee3b73b9ffb95a1e73f8984f8ffd8de97a1ba079325a9e2cc6bb21bfd0892c5bd64edef0780da6e33bf5869b04abe37765eaac4e9ecb11f46e8892819c98a0c137bcc947e35e40700000015f989e98bee679700000000", @ANYRES32=r0], 0x138}, 0x4000880) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) 00:29:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x101, [{}]}]}}, &(0x7f00000004c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:29:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 00:30:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) 00:30:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:30:00 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, &(0x7f0000000080), 0x11) 00:30:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="3bc50b8e335f31410f06358aebb40dedce76659129cab1b84154a27db018e828963650a473dcf8b07f7b03aa256ce8ea8179569c47a0688ef98c656c26e5cf45fc5f4e5565bda06d89e54ef8263f44edff4ee458088b179886eccca5e8d8ccb6330d241cc94560a2ef40d8456c2a98783aaf623f1a3c5f455618c3574d380c42505ff503f3d44d306256fdfe2f1c91f149fe2eae2dbe9843c43371320bfa55023c67b2a39e11ee7714809df79acc20a24b8f439612ffa7aeebf9f2263ea62dc7e40a924eb02b99c616a926cfe5914966fd0caa7f1f8a73aa1922997487f62aa2deaabbf44b64071037e66721ae7344f4a112e714a778c3931eac1278335eb87d495815433d777108a85a98a7741dd69ca25d1e6db5cea9c11383fa920ac32796d14393d6288c229a9002e4a5c8e175b13122a9666d6710223a6947824785ad40f4323de9b4dfac94de68169a8bbd103618245be51ad2cac7316a5f7357d879ad140fe9ec055a3b087f391d20c6f7be2e9edb2ae1679d1327a4cd6249446fd1d6c33e27ea5ed6cd70c7bcc2ec238fa50a46d75a65205d5687343144f51d74b9df9111f97f925d7b3ca347f15949fd2cff08288867b9d3778293eb90566e6910966aebdf22c40dec6e60d4ce699d6e21435fdb2df7732a254359a790f29b01c03b31ce0d8f57c285a37fa1e45ef6c2c11777ed8b3ec7c42ba6687bc43922399a10ba33dfdc971e734bed81c207655d04a0b4067dec6db725a8b6952384a54b05a5c0a9ab4de258f13c8ea60936cd55e63e6bd9fc5423a0368d563718063f81b6ec4fa793c805395084e52a480b9e2c666ad5e552afacabe28ebd9196d7481e884cfc24b38e444b14d9cd66f44a2864c6482379a113b6b7137d5d21b7cd38af1f5565ee7f9ebe604d92a3a77888b62d59524f1adb6f8ac764c7fd2d28e9d2f3d4a16a942dbf22c0cae06c832a6a346262b82d7569020aaaf601296fedda3116b3600d2c4451ad1a7566c26b31fc8106e24a46cc2bf95e23534287242b1ca2aab171a355de21cbc05a879a56a5bf0f2cf30a39607c3a4ef0054ad6f0d3ef584cc4fe7f2a902a50b53b402605725f0543dbe5a0fdcaf2db3ecc5e44dfa700ad9224e8ab46542e18077e3c51dc650816eeb102b16a28cbd856020a5e281a912df8f8c4e827cd48b82bb06e74be59c77a837558fe37bc3b40c9cc6e30f8a27c6a56a9afc3eb298f261eb48be955390bf51fba2aaa1b91695dee0d275cc7f9ff0e50fb978bb74fc99fd952a48041c67fafae6151770f55ed05cf8288fcea2ac00d646d4e858d038f4e375b433014c7b3a6e329edc6c57a4791ec87fb4accf68242ae0f76c817626f5d46b3753b4690b4d2f044513b380eabefc0411a3425b5756b52dca6896db789cf2b931bff49104fac47b5f749fdbbff7e21478fb9de4bc334c80c851b33df0f98c92da892c8491ced854ccd2607914afdc738ce2cb65ce1c816d946d17f1f8effc7ad2c331349456fced584c4d83ec8593e4bd7e3e2cf000ad62ae3d1befa808d5df981ab43861053ee0f6fb27465940ce4d119ea39f77b0115942f8cde135359b314b9f0f2ff07d96ef65eb640d796474cc76a200ddade56fac47ad4556973c14e2a9ccd66fec655f58e6670880b736ad667a8db99480600659ab0f80bd75b27555367b345f5c8ec74cf4333d83cb03a31c619d5c6eb10d12f2f26117a54be93a5c655620300000009f632ef6a2b192671c31096f214c863f246aa40bbd6cd0c3c53e5c2adad6ba3c5a52cc064dd425034f390482733e24281e9208c77bcdec04801b412e4498025968139fa8536eab98ecb57187fa27b33a1e559fa6a593f65732efb3a5db3dde8ab602013fc797eb2520a34505f30ebf0204078d9a2f90989b4c5e52d88a2df2dfee163444df9487192a7d0727f32de5c17ed8e9a439eb54a4824f81e5d98fdbeddfa342c57d0ee912512599997f2ad9afd57a2a40b6ff09dc58819478616f0cd08fd75e5fc2141c9c45988c4e8f72bbe4dba778d3ed0c49e1b44db663460c38975be99e8b4461824f3c4836055c15f1e9623922e5c6763cfeebdb06f0ed1e02f8b5ad941a2e3b1aca0cd231d5b3e256ee2a081ea3f33caf2781544525d71c377c443bdba96a9db9c8ec54fcfec6dbbcf10132abac3f32c79ac7823a40fdad9c56c6eafe506be4dcb48444c8009668c2e350d4a515df594306c04069ea833756b77f3219109164800a68d6220efd31e30c551e98dca8648aa456d097d61aedd33a5188a7695a2782bd0437fc4794bd6a83983fd97245d91129e3b3a98bc9c1f63a9e513952c8e9c7d821651af7b3e61139823ccb34ce5cfb63e52456de3dd627c70811b7ae3d3c92ee99c6bfb168720c7f7ecce34e07dae9fc34604cb4af84a1acebd6cebf3d3dca870342e145eaf61d81da44a78fb079fcc39adb4765f5d9bce15f4dad306f3aeaf9658debd49ed28dbf4062e2faa15a5ffd63c9b891b22931bfd49110af5b29da15921f0dd9a63712912753bc992f1d031eff67894c5b45a2f9e544702f7742e5e40c64dea901fab09f5927f2a3ac551f3919da68b98274d952468fdb47c771c05f47c9af8b2719667b22233dc67d62385538c500fcd5b76e4d5f1114e6b0cd77d9dd6b530b144f15e1cc5a501327362c02d8555630df9716d29737e83cd0e1620ddf554b93b37cfc14902df7eee6bf30fab7e51ae6259260c73b836c92dca9822c172a2a49dcecd82bce95bbe74ec5d7df4cecaf49df5b51fa85b301c2d29ee414793b984fe295562075c57af8aa91d24cd68538bad5b6e3fd252d1a149ea99c5de92474c690df89826b799e542f7917437b09f64d33aba31d86aec2b50ecdf6a585f00838147e1e1d575d74fdab951b9e63588253d5dede7e8ac5df00faa16c4f57356ce5625d3f1533082a46a5a431c1bf0365bbc714f3763ced4210eeb71f2c0b5ba02cabd963035a6523ce8476a941b38cff86a76e85baa70ddca854372b14aa35b3d7d882a87f8ffacd442978684f5c17bc50b8a095eccccababc0803eaa0479065fc99927a67a74c5dc78623f8324e494fdecb0a347b46a94e895376b999d0e9e40818189eb5e5d4601507674dd8fcaf004537a01739b475ff060ec182dc073934340749deea3a6f35479bf3b8d7d812c75201e8dfe471bf2843e2627a03b1e18ceca0f6e07629f051e8718a0d71724ff2a29cb89681a41327cb90b257a11a3abb6ebf401b21da79ecca9ff8ba2b15d2b4b7ccb62af9e4260ca23b762c2ed144ae6d59f350a8b332459f8af764f72aae9b62bf1f3e8e52d038997190ada75f9ad8049e54c433e91fd7f37b4ea482e5c3fd6245dd8947946b047ef86e9c4b60c16695bdca0fbd1e6396fbc557461a7c33720f1d8b8c8db3f02a34870f5c64b43ab0be4b794fef14cf6e5711274d048ab059e86172e4b0e77284253946733ffbfdd476f83175669e746fcbfb8bcbf25ee1e6c9bf7655fdd6facb10e27f312b445fba14844d91e3940499263c3ad45b316d7a13cb1e1c7622229c16390e01983d13a67adf0dfd6012799e1ef3136d21f8ccd7a28f01ce2c0996833e81f3b614abac99df9f74e46527600a66916891a49db9849aca014aa0d4ec3ccf59840d2366ae12a74d12e6a0bf6f2eb7440dc302b40a0f74144de085c5dd56d43917455e1b9f653c3248a199f7e134680298d428a155e81ba031625ad2bbd4d6b171e43a82edfc01e063eae0950968b01413fcff93e3154c748c388a72fd64919d21a6ad5fd928e45c4c90bf95ee46cfd8c8d10b7819f687c34eff7cdc56e05d0e204358503adcf5c1d4764f260b41189bd29826ccfb747bd58dec1c646b2cc3f316a0662812b9bf5c67f5e5e8944ee4894ace9d32f0a072c52a3a6eae4ec0913a26eb2bfb975a13a64585b3c28fea123a21304fd17cf26185137934095102f185bcad4e0becd4efbb1dc7a40069ab8a95dfdca2c3abe1c17fb6be98db16660938144498ddc1fd8bd4a8fb75001a23d8b3125bd5362e0024901d07585fe7b30119be1184f430f6a06af4b41a7627b5c86e3698b79e1e4201e4c8ca55bd2fbcd52a5a39ee635cb4975bcb533cc4cf8664df7bacfa0d3795b8c80b5ddf06a1bb94264042ce4432407f3fd534fbbcb88cef890228c15beb3be8039adaf38fce77c860866020a6401e84dc9772e89ca45a5b9bb2a3291c4d9d22d35b1c1aba2a8a3977381e08f833813235e53b0a8ffb66e22b49311ca9aa21c74ad8f5a9e612c8c5e3e5bf72d7f3befbec05094f2e1c95d1b8773b65dc458fcb869af67d3646a52368ad613c4db5e3ea92fa7a17b8791cfe8d41af0c2ff2a69466110b9e9ecb8a8e09c6fb11027dc0661f019a429d644ca2441c7f760657d5c8a9e11f2d97ac206cd6b4aa98f8dca8ef228d7d19d1fe06b61486e00a51dbe375b22920bda1095647cc145b345427edd186c93df1b5b7864e3dbbfed7a7e7f77ea8967c3819018eefe8dc9f03a82feee2dbaeac1d4e2558ffa1f952f6d843b664bd205b0ac9139cb606ce503460c1276e20a534c2d4c4267a5134af01768e6bbeb63ee25594618b1bcd7ffd2617085f8d86ce3bb11412daae5d6427b1ec0d7005be6e7fadf7e48cf413c1f680f5d28e8e13eb888b882ce2a19eb4e1279cce7b723adb71d5a60e69a3f20bcf9b90b94b41a00cea2c88775f410600d43e27b221c9688f16ee82e54d10052db7d72ee9a202fc5c06f422ddb013d8c8643e11a2f09580497038815e0576d92f386b1d506b8c0e3fa4d1bd81be5a8e07048c05eb4e2df2abc1867ad4ef8c62b1c4fbe726bb9e9379dd21274c83ec27a8c71ee035f96d88356209182bc0ce628254dc999573cc17a41b8c524cda41f234b1c521b8547effd3070bf4f12672adb37e5737def42159613ad1228edbfafc9f75fe52a2c30c36fb0ae1f2819940c48b23026e3b25b78a197ba7251ac65a876a79fa6dbcc11798d49d4252cfa700fe90326bf43c7cbfdaf36a3c5674d406063c93427c21ba8218eedf1849ffe54327fee59777ab435819bdb41e89f069f566a524dbe93dec1eaccc27944712a0d6792409dc61b8f467ae9399a6d9e9c77869363a617140b0fcebe205ed16fba393f9984b3c21c09edc9a99889e55273fcdee049514b09d2bf226f4aceb2852a52707ff435231f9c5e1287cb38a0f97c36cde11cdf4ee9dcb21bfaf186beca1da9db322c9d99ca0ac186f12780f7d54ce04dad2085b247f5e1dbd36d1a32872a9b106accdaaa1da97870c7cfcd8f9fba73af98dcdc0231b44b65a7a1eebea88c6a81f57c3ca26307459d564ecb0a988dfc70cc352caea55a9de5df65184a8a40abf37267e222a4c9facb644f1eb67abcf58fa41870abfaa9129d035fe234ff33aeac45670f413939fdb374db1a3dc707a3677d7005c15d36a0996fc135870151c277553db4be438bb62dcd87d3ba721b10e3aa0d5e5d9d1bea2d61e31819b66eddb4a6fc72033ffcec4d8646d9e09f9ad3258eabfe7faad42d9b81c7f3eacbedb31c9bda025cdfbeecbff0111355287a3bb27ec2d6b0463c32e604f5b466f4ca7d89a85e8ecde90a0c78db6a34b49acc5a3662750db7c8d363c51ef5b096d72cba734134d25bb800b5c5d62188f34e6dd37c81b38d385eff89a32ce0367ade98819fcce89b4f6eeb9e83027ab46386e74fe50e666a4001f9e0c8f477df4dc6a47425951affc505e21c1726972a3d182f5fcf3e8fbafda8ecb9f7fbd40e6ec9e1e7d0c7898bed9b3c", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:30:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="3bc50b8e335f31410f06358aebb40dedce76659129cab1b84154a27db018e828963650a473dcf8b07f7b03aa256ce8ea8179569c47a0688ef98c656c26e5cf45fc5f4e5565bda06d89e54ef8263f44edff4ee458088b179886eccca5e8d8ccb6330d241cc94560a2ef40d8456c2a98783aaf623f1a3c5f455618c3574d380c42505ff503f3d44d306256fdfe2f1c91f149fe2eae2dbe9843c43371320bfa55023c67b2a39e11ee7714809df79acc20a24b8f439612ffa7aeebf9f2263ea62dc7e40a924eb02b99c616a926cfe5914966fd0caa7f1f8a73aa1922997487f62aa2deaabbf44b64071037e66721ae7344f4a112e714a778c3931eac1278335eb87d495815433d777108a85a98a7741dd69ca25d1e6db5cea9c11383fa920ac32796d14393d6288c229a9002e4a5c8e175b13122a9666d6710223a6947824785ad40f4323de9b4dfac94de68169a8bbd103618245be51ad2cac7316a5f7357d879ad140fe9ec055a3b087f391d20c6f7be2e9edb2ae1679d1327a4cd6249446fd1d6c33e27ea5ed6cd70c7bcc2ec238fa50a46d75a65205d5687343144f51d74b9df9111f97f925d7b3ca347f15949fd2cff08288867b9d3778293eb90566e6910966aebdf22c40dec6e60d4ce699d6e21435fdb2df7732a254359a790f29b01c03b31ce0d8f57c285a37fa1e45ef6c2c11777ed8b3ec7c42ba6687bc43922399a10ba33dfdc971e734bed81c207655d04a0b4067dec6db725a8b6952384a54b05a5c0a9ab4de258f13c8ea60936cd55e63e6bd9fc5423a0368d563718063f81b6ec4fa793c805395084e52a480b9e2c666ad5e552afacabe28ebd9196d7481e884cfc24b38e444b14d9cd66f44a2864c6482379a113b6b7137d5d21b7cd38af1f5565ee7f9ebe604d92a3a77888b62d59524f1adb6f8ac764c7fd2d28e9d2f3d4a16a942dbf22c0cae06c832a6a346262b82d7569020aaaf601296fedda3116b3600d2c4451ad1a7566c26b31fc8106e24a46cc2bf95e23534287242b1ca2aab171a355de21cbc05a879a56a5bf0f2cf30a39607c3a4ef0054ad6f0d3ef584cc4fe7f2a902a50b53b402605725f0543dbe5a0fdcaf2db3ecc5e44dfa700ad9224e8ab46542e18077e3c51dc650816eeb102b16a28cbd856020a5e281a912df8f8c4e827cd48b82bb06e74be59c77a837558fe37bc3b40c9cc6e30f8a27c6a56a9afc3eb298f261eb48be955390bf51fba2aaa1b91695dee0d275cc7f9ff0e50fb978bb74fc99fd952a48041c67fafae6151770f55ed05cf8288fcea2ac00d646d4e858d038f4e375b433014c7b3a6e329edc6c57a4791ec87fb4accf68242ae0f76c817626f5d46b3753b4690b4d2f044513b380eabefc0411a3425b5756b52dca6896db789cf2b931bff49104fac47b5f749fdbbff7e21478fb9de4bc334c80c851b33df0f98c92da892c8491ced854ccd2607914afdc738ce2cb65ce1c816d946d17f1f8effc7ad2c331349456fced584c4d83ec8593e4bd7e3e2cf000ad62ae3d1befa808d5df981ab43861053ee0f6fb27465940ce4d119ea39f77b0115942f8cde135359b314b9f0f2ff07d96ef65eb640d796474cc76a200ddade56fac47ad4556973c14e2a9ccd66fec655f58e6670880b736ad667a8db99480600659ab0f80bd75b27555367b345f5c8ec74cf4333d83cb03a31c619d5c6eb10d12f2f26117a54be93a5c655620300000009f632ef6a2b192671c31096f214c863f246aa40bbd6cd0c3c53e5c2adad6ba3c5a52cc064dd425034f390482733e24281e9208c77bcdec04801b412e4498025968139fa8536eab98ecb57187fa27b33a1e559fa6a593f65732efb3a5db3dde8ab602013fc797eb2520a34505f30ebf0204078d9a2f90989b4c5e52d88a2df2dfee163444df9487192a7d0727f32de5c17ed8e9a439eb54a4824f81e5d98fdbeddfa342c57d0ee912512599997f2ad9afd57a2a40b6ff09dc58819478616f0cd08fd75e5fc2141c9c45988c4e8f72bbe4dba778d3ed0c49e1b44db663460c38975be99e8b4461824f3c4836055c15f1e9623922e5c6763cfeebdb06f0ed1e02f8b5ad941a2e3b1aca0cd231d5b3e256ee2a081ea3f33caf2781544525d71c377c443bdba96a9db9c8ec54fcfec6dbbcf10132abac3f32c79ac7823a40fdad9c56c6eafe506be4dcb48444c8009668c2e350d4a515df594306c04069ea833756b77f3219109164800a68d6220efd31e30c551e98dca8648aa456d097d61aedd33a5188a7695a2782bd0437fc4794bd6a83983fd97245d91129e3b3a98bc9c1f63a9e513952c8e9c7d821651af7b3e61139823ccb34ce5cfb63e52456de3dd627c70811b7ae3d3c92ee99c6bfb168720c7f7ecce34e07dae9fc34604cb4af84a1acebd6cebf3d3dca870342e145eaf61d81da44a78fb079fcc39adb4765f5d9bce15f4dad306f3aeaf9658debd49ed28dbf4062e2faa15a5ffd63c9b891b22931bfd49110af5b29da15921f0dd9a63712912753bc992f1d031eff67894c5b45a2f9e544702f7742e5e40c64dea901fab09f5927f2a3ac551f3919da68b98274d952468fdb47c771c05f47c9af8b2719667b22233dc67d62385538c500fcd5b76e4d5f1114e6b0cd77d9dd6b530b144f15e1cc5a501327362c02d8555630df9716d29737e83cd0e1620ddf554b93b37cfc14902df7eee6bf30fab7e51ae6259260c73b836c92dca9822c172a2a49dcecd82bce95bbe74ec5d7df4cecaf49df5b51fa85b301c2d29ee414793b984fe295562075c57af8aa91d24cd68538bad5b6e3fd252d1a149ea99c5de92474c690df89826b799e542f7917437b09f64d33aba31d86aec2b50ecdf6a585f00838147e1e1d575d74fdab951b9e63588253d5dede7e8ac5df00faa16c4f57356ce5625d3f1533082a46a5a431c1bf0365bbc714f3763ced4210eeb71f2c0b5ba02cabd963035a6523ce8476a941b38cff86a76e85baa70ddca854372b14aa35b3d7d882a87f8ffacd442978684f5c17bc50b8a095eccccababc0803eaa0479065fc99927a67a74c5dc78623f8324e494fdecb0a347b46a94e895376b999d0e9e40818189eb5e5d4601507674dd8fcaf004537a01739b475ff060ec182dc073934340749deea3a6f35479bf3b8d7d812c75201e8dfe471bf2843e2627a03b1e18ceca0f6e07629f051e8718a0d71724ff2a29cb89681a41327cb90b257a11a3abb6ebf401b21da79ecca9ff8ba2b15d2b4b7ccb62af9e4260ca23b762c2ed144ae6d59f350a8b332459f8af764f72aae9b62bf1f3e8e52d038997190ada75f9ad8049e54c433e91fd7f37b4ea482e5c3fd6245dd8947946b047ef86e9c4b60c16695bdca0fbd1e6396fbc557461a7c33720f1d8b8c8db3f02a34870f5c64b43ab0be4b794fef14cf6e5711274d048ab059e86172e4b0e77284253946733ffbfdd476f83175669e746fcbfb8bcbf25ee1e6c9bf7655fdd6facb10e27f312b445fba14844d91e3940499263c3ad45b316d7a13cb1e1c7622229c16390e01983d13a67adf0dfd6012799e1ef3136d21f8ccd7a28f01ce2c0996833e81f3b614abac99df9f74e46527600a66916891a49db9849aca014aa0d4ec3ccf59840d2366ae12a74d12e6a0bf6f2eb7440dc302b40a0f74144de085c5dd56d43917455e1b9f653c3248a199f7e134680298d428a155e81ba031625ad2bbd4d6b171e43a82edfc01e063eae0950968b01413fcff93e3154c748c388a72fd64919d21a6ad5fd928e45c4c90bf95ee46cfd8c8d10b7819f687c34eff7cdc56e05d0e204358503adcf5c1d4764f260b41189bd29826ccfb747bd58dec1c646b2cc3f316a0662812b9bf5c67f5e5e8944ee4894ace9d32f0a072c52a3a6eae4ec0913a26eb2bfb975a13a64585b3c28fea123a21304fd17cf26185137934095102f185bcad4e0becd4efbb1dc7a40069ab8a95dfdca2c3abe1c17fb6be98db16660938144498ddc1fd8bd4a8fb75001a23d8b3125bd5362e0024901d07585fe7b30119be1184f430f6a06af4b41a7627b5c86e3698b79e1e4201e4c8ca55bd2fbcd52a5a39ee635cb4975bcb533cc4cf8664df7bacfa0d3795b8c80b5ddf06a1bb94264042ce4432407f3fd534fbbcb88cef890228c15beb3be8039adaf38fce77c860866020a6401e84dc9772e89ca45a5b9bb2a3291c4d9d22d35b1c1aba2a8a3977381e08f833813235e53b0a8ffb66e22b49311ca9aa21c74ad8f5a9e612c8c5e3e5bf72d7f3befbec05094f2e1c95d1b8773b65dc458fcb869af67d3646a52368ad613c4db5e3ea92fa7a17b8791cfe8d41af0c2ff2a69466110b9e9ecb8a8e09c6fb11027dc0661f019a429d644ca2441c7f760657d5c8a9e11f2d97ac206cd6b4aa98f8dca8ef228d7d19d1fe06b61486e00a51dbe375b22920bda1095647cc145b345427edd186c93df1b5b7864e3dbbfed7a7e7f77ea8967c3819018eefe8dc9f03a82feee2dbaeac1d4e2558ffa1f952f6d843b664bd205b0ac9139cb606ce503460c1276e20a534c2d4c4267a5134af01768e6bbeb63ee25594618b1bcd7ffd2617085f8d86ce3bb11412daae5d6427b1ec0d7005be6e7fadf7e48cf413c1f680f5d28e8e13eb888b882ce2a19eb4e1279cce7b723adb71d5a60e69a3f20bcf9b90b94b41a00cea2c88775f410600d43e27b221c9688f16ee82e54d10052db7d72ee9a202fc5c06f422ddb013d8c8643e11a2f09580497038815e0576d92f386b1d506b8c0e3fa4d1bd81be5a8e07048c05eb4e2df2abc1867ad4ef8c62b1c4fbe726bb9e9379dd21274c83ec27a8c71ee035f96d88356209182bc0ce628254dc999573cc17a41b8c524cda41f234b1c521b8547effd3070bf4f12672adb37e5737def42159613ad1228edbfafc9f75fe52a2c30c36fb0ae1f2819940c48b23026e3b25b78a197ba7251ac65a876a79fa6dbcc11798d49d4252cfa700fe90326bf43c7cbfdaf36a3c5674d406063c93427c21ba8218eedf1849ffe54327fee59777ab435819bdb41e89f069f566a524dbe93dec1eaccc27944712a0d6792409dc61b8f467ae9399a6d9e9c77869363a617140b0fcebe205ed16fba393f9984b3c21c09edc9a99889e55273fcdee049514b09d2bf226f4aceb2852a52707ff435231f9c5e1287cb38a0f97c36cde11cdf4ee9dcb21bfaf186beca1da9db322c9d99ca0ac186f12780f7d54ce04dad2085b247f5e1dbd36d1a32872a9b106accdaaa1da97870c7cfcd8f9fba73af98dcdc0231b44b65a7a1eebea88c6a81f57c3ca26307459d564ecb0a988dfc70cc352caea55a9de5df65184a8a40abf37267e222a4c9facb644f1eb67abcf58fa41870abfaa9129d035fe234ff33aeac45670f413939fdb374db1a3dc707a3677d7005c15d36a0996fc135870151c277553db4be438bb62dcd87d3ba721b10e3aa0d5e5d9d1bea2d61e31819b66eddb4a6fc72033ffcec4d8646d9e09f9ad3258eabfe7faad42d9b81c7f3eacbedb31c9bda025cdfbeecbff0111355287a3bb27ec2d6b0463c32e604f5b466f4ca7d89a85e8ecde90a0c78db6a34b49acc5a3662750db7c8d363c51ef5b096d72cba734134d25bb800b5c5d62188f34e6dd37c81b38d385eff89a32ce0367ade98819fcce89b4f6eeb9e83027ab46386e74fe50e666a4001f9e0c8f477df4dc6a47425951affc505e21c1726972a3d182f5fcf3e8fbafda8ecb9f7fbd40e6ec9e1e7d0c7898bed9b3c", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:30:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="3bc50b8e335f31410f06358aebb40dedce76659129cab1b84154a27db018e828963650a473dcf8b07f7b03aa256ce8ea8179569c47a0688ef98c656c26e5cf45fc5f4e5565bda06d89e54ef8263f44edff4ee458088b179886eccca5e8d8ccb6330d241cc94560a2ef40d8456c2a98783aaf623f1a3c5f455618c3574d380c42505ff503f3d44d306256fdfe2f1c91f149fe2eae2dbe9843c43371320bfa55023c67b2a39e11ee7714809df79acc20a24b8f439612ffa7aeebf9f2263ea62dc7e40a924eb02b99c616a926cfe5914966fd0caa7f1f8a73aa1922997487f62aa2deaabbf44b64071037e66721ae7344f4a112e714a778c3931eac1278335eb87d495815433d777108a85a98a7741dd69ca25d1e6db5cea9c11383fa920ac32796d14393d6288c229a9002e4a5c8e175b13122a9666d6710223a6947824785ad40f4323de9b4dfac94de68169a8bbd103618245be51ad2cac7316a5f7357d879ad140fe9ec055a3b087f391d20c6f7be2e9edb2ae1679d1327a4cd6249446fd1d6c33e27ea5ed6cd70c7bcc2ec238fa50a46d75a65205d5687343144f51d74b9df9111f97f925d7b3ca347f15949fd2cff08288867b9d3778293eb90566e6910966aebdf22c40dec6e60d4ce699d6e21435fdb2df7732a254359a790f29b01c03b31ce0d8f57c285a37fa1e45ef6c2c11777ed8b3ec7c42ba6687bc43922399a10ba33dfdc971e734bed81c207655d04a0b4067dec6db725a8b6952384a54b05a5c0a9ab4de258f13c8ea60936cd55e63e6bd9fc5423a0368d563718063f81b6ec4fa793c805395084e52a480b9e2c666ad5e552afacabe28ebd9196d7481e884cfc24b38e444b14d9cd66f44a2864c6482379a113b6b7137d5d21b7cd38af1f5565ee7f9ebe604d92a3a77888b62d59524f1adb6f8ac764c7fd2d28e9d2f3d4a16a942dbf22c0cae06c832a6a346262b82d7569020aaaf601296fedda3116b3600d2c4451ad1a7566c26b31fc8106e24a46cc2bf95e23534287242b1ca2aab171a355de21cbc05a879a56a5bf0f2cf30a39607c3a4ef0054ad6f0d3ef584cc4fe7f2a902a50b53b402605725f0543dbe5a0fdcaf2db3ecc5e44dfa700ad9224e8ab46542e18077e3c51dc650816eeb102b16a28cbd856020a5e281a912df8f8c4e827cd48b82bb06e74be59c77a837558fe37bc3b40c9cc6e30f8a27c6a56a9afc3eb298f261eb48be955390bf51fba2aaa1b91695dee0d275cc7f9ff0e50fb978bb74fc99fd952a48041c67fafae6151770f55ed05cf8288fcea2ac00d646d4e858d038f4e375b433014c7b3a6e329edc6c57a4791ec87fb4accf68242ae0f76c817626f5d46b3753b4690b4d2f044513b380eabefc0411a3425b5756b52dca6896db789cf2b931bff49104fac47b5f749fdbbff7e21478fb9de4bc334c80c851b33df0f98c92da892c8491ced854ccd2607914afdc738ce2cb65ce1c816d946d17f1f8effc7ad2c331349456fced584c4d83ec8593e4bd7e3e2cf000ad62ae3d1befa808d5df981ab43861053ee0f6fb27465940ce4d119ea39f77b0115942f8cde135359b314b9f0f2ff07d96ef65eb640d796474cc76a200ddade56fac47ad4556973c14e2a9ccd66fec655f58e6670880b736ad667a8db99480600659ab0f80bd75b27555367b345f5c8ec74cf4333d83cb03a31c619d5c6eb10d12f2f26117a54be93a5c655620300000009f632ef6a2b192671c31096f214c863f246aa40bbd6cd0c3c53e5c2adad6ba3c5a52cc064dd425034f390482733e24281e9208c77bcdec04801b412e4498025968139fa8536eab98ecb57187fa27b33a1e559fa6a593f65732efb3a5db3dde8ab602013fc797eb2520a34505f30ebf0204078d9a2f90989b4c5e52d88a2df2dfee163444df9487192a7d0727f32de5c17ed8e9a439eb54a4824f81e5d98fdbeddfa342c57d0ee912512599997f2ad9afd57a2a40b6ff09dc58819478616f0cd08fd75e5fc2141c9c45988c4e8f72bbe4dba778d3ed0c49e1b44db663460c38975be99e8b4461824f3c4836055c15f1e9623922e5c6763cfeebdb06f0ed1e02f8b5ad941a2e3b1aca0cd231d5b3e256ee2a081ea3f33caf2781544525d71c377c443bdba96a9db9c8ec54fcfec6dbbcf10132abac3f32c79ac7823a40fdad9c56c6eafe506be4dcb48444c8009668c2e350d4a515df594306c04069ea833756b77f3219109164800a68d6220efd31e30c551e98dca8648aa456d097d61aedd33a5188a7695a2782bd0437fc4794bd6a83983fd97245d91129e3b3a98bc9c1f63a9e513952c8e9c7d821651af7b3e61139823ccb34ce5cfb63e52456de3dd627c70811b7ae3d3c92ee99c6bfb168720c7f7ecce34e07dae9fc34604cb4af84a1acebd6cebf3d3dca870342e145eaf61d81da44a78fb079fcc39adb4765f5d9bce15f4dad306f3aeaf9658debd49ed28dbf4062e2faa15a5ffd63c9b891b22931bfd49110af5b29da15921f0dd9a63712912753bc992f1d031eff67894c5b45a2f9e544702f7742e5e40c64dea901fab09f5927f2a3ac551f3919da68b98274d952468fdb47c771c05f47c9af8b2719667b22233dc67d62385538c500fcd5b76e4d5f1114e6b0cd77d9dd6b530b144f15e1cc5a501327362c02d8555630df9716d29737e83cd0e1620ddf554b93b37cfc14902df7eee6bf30fab7e51ae6259260c73b836c92dca9822c172a2a49dcecd82bce95bbe74ec5d7df4cecaf49df5b51fa85b301c2d29ee414793b984fe295562075c57af8aa91d24cd68538bad5b6e3fd252d1a149ea99c5de92474c690df89826b799e542f7917437b09f64d33aba31d86aec2b50ecdf6a585f00838147e1e1d575d74fdab951b9e63588253d5dede7e8ac5df00faa16c4f57356ce5625d3f1533082a46a5a431c1bf0365bbc714f3763ced4210eeb71f2c0b5ba02cabd963035a6523ce8476a941b38cff86a76e85baa70ddca854372b14aa35b3d7d882a87f8ffacd442978684f5c17bc50b8a095eccccababc0803eaa0479065fc99927a67a74c5dc78623f8324e494fdecb0a347b46a94e895376b999d0e9e40818189eb5e5d4601507674dd8fcaf004537a01739b475ff060ec182dc073934340749deea3a6f35479bf3b8d7d812c75201e8dfe471bf2843e2627a03b1e18ceca0f6e07629f051e8718a0d71724ff2a29cb89681a41327cb90b257a11a3abb6ebf401b21da79ecca9ff8ba2b15d2b4b7ccb62af9e4260ca23b762c2ed144ae6d59f350a8b332459f8af764f72aae9b62bf1f3e8e52d038997190ada75f9ad8049e54c433e91fd7f37b4ea482e5c3fd6245dd8947946b047ef86e9c4b60c16695bdca0fbd1e6396fbc557461a7c33720f1d8b8c8db3f02a34870f5c64b43ab0be4b794fef14cf6e5711274d048ab059e86172e4b0e77284253946733ffbfdd476f83175669e746fcbfb8bcbf25ee1e6c9bf7655fdd6facb10e27f312b445fba14844d91e3940499263c3ad45b316d7a13cb1e1c7622229c16390e01983d13a67adf0dfd6012799e1ef3136d21f8ccd7a28f01ce2c0996833e81f3b614abac99df9f74e46527600a66916891a49db9849aca014aa0d4ec3ccf59840d2366ae12a74d12e6a0bf6f2eb7440dc302b40a0f74144de085c5dd56d43917455e1b9f653c3248a199f7e134680298d428a155e81ba031625ad2bbd4d6b171e43a82edfc01e063eae0950968b01413fcff93e3154c748c388a72fd64919d21a6ad5fd928e45c4c90bf95ee46cfd8c8d10b7819f687c34eff7cdc56e05d0e204358503adcf5c1d4764f260b41189bd29826ccfb747bd58dec1c646b2cc3f316a0662812b9bf5c67f5e5e8944ee4894ace9d32f0a072c52a3a6eae4ec0913a26eb2bfb975a13a64585b3c28fea123a21304fd17cf26185137934095102f185bcad4e0becd4efbb1dc7a40069ab8a95dfdca2c3abe1c17fb6be98db16660938144498ddc1fd8bd4a8fb75001a23d8b3125bd5362e0024901d07585fe7b30119be1184f430f6a06af4b41a7627b5c86e3698b79e1e4201e4c8ca55bd2fbcd52a5a39ee635cb4975bcb533cc4cf8664df7bacfa0d3795b8c80b5ddf06a1bb94264042ce4432407f3fd534fbbcb88cef890228c15beb3be8039adaf38fce77c860866020a6401e84dc9772e89ca45a5b9bb2a3291c4d9d22d35b1c1aba2a8a3977381e08f833813235e53b0a8ffb66e22b49311ca9aa21c74ad8f5a9e612c8c5e3e5bf72d7f3befbec05094f2e1c95d1b8773b65dc458fcb869af67d3646a52368ad613c4db5e3ea92fa7a17b8791cfe8d41af0c2ff2a69466110b9e9ecb8a8e09c6fb11027dc0661f019a429d644ca2441c7f760657d5c8a9e11f2d97ac206cd6b4aa98f8dca8ef228d7d19d1fe06b61486e00a51dbe375b22920bda1095647cc145b345427edd186c93df1b5b7864e3dbbfed7a7e7f77ea8967c3819018eefe8dc9f03a82feee2dbaeac1d4e2558ffa1f952f6d843b664bd205b0ac9139cb606ce503460c1276e20a534c2d4c4267a5134af01768e6bbeb63ee25594618b1bcd7ffd2617085f8d86ce3bb11412daae5d6427b1ec0d7005be6e7fadf7e48cf413c1f680f5d28e8e13eb888b882ce2a19eb4e1279cce7b723adb71d5a60e69a3f20bcf9b90b94b41a00cea2c88775f410600d43e27b221c9688f16ee82e54d10052db7d72ee9a202fc5c06f422ddb013d8c8643e11a2f09580497038815e0576d92f386b1d506b8c0e3fa4d1bd81be5a8e07048c05eb4e2df2abc1867ad4ef8c62b1c4fbe726bb9e9379dd21274c83ec27a8c71ee035f96d88356209182bc0ce628254dc999573cc17a41b8c524cda41f234b1c521b8547effd3070bf4f12672adb37e5737def42159613ad1228edbfafc9f75fe52a2c30c36fb0ae1f2819940c48b23026e3b25b78a197ba7251ac65a876a79fa6dbcc11798d49d4252cfa700fe90326bf43c7cbfdaf36a3c5674d406063c93427c21ba8218eedf1849ffe54327fee59777ab435819bdb41e89f069f566a524dbe93dec1eaccc27944712a0d6792409dc61b8f467ae9399a6d9e9c77869363a617140b0fcebe205ed16fba393f9984b3c21c09edc9a99889e55273fcdee049514b09d2bf226f4aceb2852a52707ff435231f9c5e1287cb38a0f97c36cde11cdf4ee9dcb21bfaf186beca1da9db322c9d99ca0ac186f12780f7d54ce04dad2085b247f5e1dbd36d1a32872a9b106accdaaa1da97870c7cfcd8f9fba73af98dcdc0231b44b65a7a1eebea88c6a81f57c3ca26307459d564ecb0a988dfc70cc352caea55a9de5df65184a8a40abf37267e222a4c9facb644f1eb67abcf58fa41870abfaa9129d035fe234ff33aeac45670f413939fdb374db1a3dc707a3677d7005c15d36a0996fc135870151c277553db4be438bb62dcd87d3ba721b10e3aa0d5e5d9d1bea2d61e31819b66eddb4a6fc72033ffcec4d8646d9e09f9ad3258eabfe7faad42d9b81c7f3eacbedb31c9bda025cdfbeecbff0111355287a3bb27ec2d6b0463c32e604f5b466f4ca7d89a85e8ecde90a0c78db6a34b49acc5a3662750db7c8d363c51ef5b096d72cba734134d25bb800b5c5d62188f34e6dd37c81b38d385eff89a32ce0367ade98819fcce89b4f6eeb9e83027ab46386e74fe50e666a4001f9e0c8f477df4dc6a47425951affc505e21c1726972a3d182f5fcf3e8fbafda8ecb9f7fbd40e6ec9e1e7d0c7898bed9b3c", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:30:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0x0, r2}) 00:30:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6b0e, 0x0, 0x0, 0x2}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890b, &(0x7f0000000080)={'vlan1\x00'}) [ 244.539383][T11739] device wlan1 entered promiscuous mode [ 244.648245][T11758] device wlan1 entered promiscuous mode 00:30:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1b}, 0x51304, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x15, 0x80, 0x6, 0x6a, 0x0, 0x0, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb747, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x200, 0x7, 0xb, 0x8c4, 0xca, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x822c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='\t\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xff8}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b20069874", 0x21}, {0x0}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce", 0x23}, {&(0x7f0000001440)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d", 0x5c}], 0x6, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}, 0x4004049) 00:30:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 00:30:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bind$unix(r1, &(0x7f0000007800)=@file={0x1, './file0\x00'}, 0x6e) 00:30:02 executing program 2: socketpair(0x10, 0x3, 0xfd, &(0x7f0000000000)) 00:30:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) [ 245.740147][T11750] device wlan1 entered promiscuous mode [ 245.768989][T11755] device wlan1 entered promiscuous mode 00:30:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000009c0)="c1", 0x1}], 0x2, &(0x7f0000000a80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x4040040) [ 245.825406][T11770] device wlan1 left promiscuous mode 00:30:02 executing program 2: r0 = socket(0x1, 0x2, 0x0) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:30:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:30:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:30:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) [ 246.180094][T11767] device wlan1 entered promiscuous mode 00:30:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)="3efc73468b533f69985288b8185300a85e1d987143ec16f6227ab9aa09785f6fb967f5ae894dc756995cefad8d71eac50221cfb811c8533c6c08f7b7c65edab3b058690db292c4867a451939e1ea2a6b194a19dc5fd67a4db36273d55c9a37c5e62bdeb11695b9f00d63224c0fc17e92707158cf01f3fda1c9f3f51a7478dbe5a121a11d5f706d2ada45810399405af8", 0x90) 00:30:02 executing program 4: syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000200)) unshare(0x28020200) 00:30:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x6}, {0x4}}]}, 0x20}}, 0x0) 00:30:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000580)=0x5, 0x4) 00:30:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x9, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 00:30:02 executing program 3: socket$packet(0x11, 0x0, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) 00:30:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x201, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}}, 0x0) [ 246.420085][T11810] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 246.423129][T11809] batadv_slave_1: mtu less than device minimum 00:30:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) [ 246.477633][T11817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:30:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7}, 0x38) 00:30:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x40000001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x7}) 00:30:03 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89a0, 0x0) 00:30:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x4f}}) 00:30:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_tcp_int(r0, 0x3a, 0x0, 0x0, 0x0) 00:30:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x5}}) 00:30:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000005c0)={0xf0, r1, 0x1, 0x0, 0x0, {0xc}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x6, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0xf0}}, 0x0) 00:30:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 00:30:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xa}}) 00:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000010000000c00028008001fff", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 00:30:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x7}) 00:30:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x2}, 0x38) 00:30:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000140)={'macvlan1\x00', 0x0}) 00:30:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x20000000}) 00:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000010000000c00028008001fff", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:03 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') poll(&(0x7f0000000000)=[{}], 0x20000000000000e8, 0x0) 00:30:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 00:30:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 00:30:03 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8982, &(0x7f0000000000)) 00:30:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'macvlan1\x00', 0x0}) 00:30:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x33, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x2c}}, 0x0) 00:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000010000000c00028008001fff", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000000)="8a73", 0x2}], 0x1}, 0x0) 00:30:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 00:30:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:30:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000b980)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r2]}}], 0x20}, 0x0) 00:30:04 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0xe680ef53d21de739) 00:30:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000010000000c00028008001fff", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000009c0)="c1", 0x1}], 0x2}], 0x1, 0x0) 00:30:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x33, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x24}}, 0x0) 00:30:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/204, 0xcc) 00:30:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="83c939b2c56a7dcf2a", 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890b, &(0x7f0000000000)={'team0\x00'}) 00:30:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0xfc35) 00:30:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x28}}) 00:30:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x2a}}) 00:30:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b}, 0x40) 00:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 00:30:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 00:30:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:30:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:30:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x33, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 00:30:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8953, &(0x7f0000000140)={'macvlan1\x00', 0x0}) 00:30:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7ff, r0}, 0x38) 00:30:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xe}}) 00:30:05 executing program 0: r0 = epoll_create(0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 00:30:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x9, 0x1f, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 00:30:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @random="466e4f7389a7"}, 0x14) 00:30:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xc}}) 00:30:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xc}}) 00:30:05 executing program 5: syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@multicast, @local, @void, {@generic={0x88ca, "4061098f5ab9cd996be5d0495e9cc0c6"}}}, 0x0) 00:30:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8922, &(0x7f0000000080)={'vlan1\x00'}) 00:30:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, 0x0, 0x0) 00:30:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 00:30:05 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 00:30:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005bc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001500)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001a00)="90", 0x1}], 0x1}}], 0x3, 0xc044) 00:30:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xc}}) 00:30:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000070000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d7272bbd700000000000040000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r3], 0x2c}}, 0x0) 00:30:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000001100)) 00:30:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:30:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 00:30:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0xc}}) 00:30:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:30:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @local}, 0x10) 00:30:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x5, 0x3f, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000000), 0x6, r0}, 0x38) 00:30:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x0) 00:30:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000001140)=""/4096, &(0x7f0000000000)=0x1000) 00:30:06 executing program 1: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 00:30:06 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x87ffd, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0xcb88) truncate(&(0x7f0000000040)='./file0\x00', 0x100000000004) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 00:30:06 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x87ffd, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x200000cb8c) truncate(&(0x7f0000000240)='./file0\x00', 0x2) 00:30:06 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000001c0)) 00:30:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xd8}, 0x0) 00:30:06 executing program 4: pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000000000), 0x0) 00:30:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:30:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file1/file0\x00', 0x800) 00:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000080)="a8852b36c5406adac4c9ab8fc1648e77f8793db4abb061363b96d86166e291ca65bfb33ff6050f9996a0fb2c076533a4c08367e3626d8d984ea4c45d711273ab81af94924b56b9d420535dbc9bbf6fc6784494eaf181894b4145e1738f", 0x5d}], 0x2}, 0x0) 00:30:06 executing program 5: symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x400000, 0x0) 00:30:06 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x87ffd, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x200000cb8c) truncate(&(0x7f0000000040)='./file0\x00', 0xffffffff) 00:30:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0xe) 00:30:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 00:30:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:30:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:30:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:30:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000240)=""/208, 0x2a, 0xd0, 0xffffffff}, 0x20) 00:30:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffff436}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:30:07 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) 00:30:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0xf, 0x0, 0x0, 0x1000004, 0x0, 0x1}, 0x40) [ 250.729100][T12046] ================================================================== [ 250.737630][T12046] BUG: KASAN: use-after-free in find_uprobe+0x12c/0x150 [ 250.744750][T12046] Read of size 8 at addr ffff88801bf94968 by task syz-executor.4/12046 [ 250.753362][T12046] [ 250.755705][T12046] CPU: 1 PID: 12046 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 250.765712][T12046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.775798][T12046] Call Trace: [ 250.779100][T12046] dump_stack+0x107/0x163 [ 250.783534][T12046] ? find_uprobe+0x12c/0x150 [ 250.788162][T12046] ? find_uprobe+0x12c/0x150 [ 250.792783][T12046] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 250.800118][T12046] ? find_uprobe+0x12c/0x150 [ 250.804920][T12046] ? find_uprobe+0x12c/0x150 [ 250.809542][T12046] kasan_report.cold+0x7c/0xd8 [ 250.814344][T12046] ? find_uprobe+0x12c/0x150 [ 250.818978][T12046] find_uprobe+0x12c/0x150 [ 250.823431][T12046] uprobe_apply+0x26/0x130 [ 250.827901][T12046] uprobe_perf_close+0x41e/0x6f0 [ 250.832948][T12046] ? kfree+0xe5/0x7b0 [ 250.836992][T12046] ? perf_uprobe_init+0x210/0x210 [ 250.842043][T12046] trace_uprobe_register+0x3e7/0x880 [ 250.847459][T12046] ? perf_uprobe_init+0x210/0x210 [ 250.852511][T12046] perf_uprobe_destroy+0x98/0x130 [ 250.857657][T12046] perf_try_init_event+0x453/0x560 [ 250.862816][T12046] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 250.868567][T12046] perf_event_alloc.part.0+0xe3b/0x3960 [ 250.874172][T12046] __do_sys_perf_event_open+0x647/0x2e60 [ 250.879856][T12046] ? build_open_flags+0x6f0/0x6f0 [ 250.884979][T12046] ? perf_event_set_output+0x4c0/0x4c0 [ 250.890493][T12046] ? syscall_enter_from_user_mode+0x1d/0x50 [ 250.896473][T12046] do_syscall_64+0x2d/0x70 [ 250.900916][T12046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.907352][T12046] RIP: 0033:0x465b09 [ 250.911295][T12046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 250.931102][T12046] RSP: 002b:00007fa2fb0ac188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 250.939549][T12046] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 250.947545][T12046] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000180 [ 250.955541][T12046] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 250.963532][T12046] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 250.971541][T12046] R13: 00007ffec20fb0bf R14: 00007fa2fb0ac300 R15: 0000000000022000 [ 250.979562][T12046] [ 250.981893][T12046] Allocated by task 12046: [ 250.986339][T12046] kasan_save_stack+0x1b/0x40 [ 250.991096][T12046] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 250.996930][T12046] __uprobe_register+0x19c/0x850 [ 251.001897][T12046] probe_event_enable+0x441/0xa00 [ 251.007015][T12046] trace_uprobe_register+0x443/0x880 [ 251.012326][T12046] perf_trace_event_init+0x549/0xa20 [ 251.017635][T12046] perf_uprobe_init+0x16f/0x210 [ 251.022501][T12046] perf_uprobe_event_init+0xff/0x1c0 [ 251.027889][T12046] perf_try_init_event+0x12a/0x560 [ 251.033034][T12046] perf_event_alloc.part.0+0xe3b/0x3960 [ 251.038606][T12046] __do_sys_perf_event_open+0x647/0x2e60 [ 251.044265][T12046] do_syscall_64+0x2d/0x70 [ 251.048711][T12046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.054633][T12046] [ 251.056968][T12046] Freed by task 12046: [ 251.061045][T12046] kasan_save_stack+0x1b/0x40 [ 251.065746][T12046] kasan_set_track+0x1c/0x30 [ 251.070355][T12046] kasan_set_free_info+0x20/0x30 [ 251.075402][T12046] ____kasan_slab_free.part.0+0xe1/0x110 [ 251.081070][T12046] slab_free_freelist_hook+0x82/0x1d0 [ 251.086475][T12046] kfree+0xe5/0x7b0 [ 251.090320][T12046] put_uprobe+0x13b/0x190 [ 251.094676][T12046] uprobe_apply+0xfc/0x130 [ 251.099127][T12046] trace_uprobe_register+0x5c9/0x880 [ 251.104434][T12046] perf_trace_event_init+0x17a/0xa20 [ 251.109742][T12046] perf_uprobe_init+0x16f/0x210 [ 251.114623][T12046] perf_uprobe_event_init+0xff/0x1c0 [ 251.119930][T12046] perf_try_init_event+0x12a/0x560 [ 251.125063][T12046] perf_event_alloc.part.0+0xe3b/0x3960 [ 251.130635][T12046] __do_sys_perf_event_open+0x647/0x2e60 [ 251.136301][T12046] do_syscall_64+0x2d/0x70 [ 251.140750][T12046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.146672][T12046] [ 251.149008][T12046] The buggy address belongs to the object at ffff88801bf94800 [ 251.149008][T12046] which belongs to the cache kmalloc-512 of size 512 [ 251.163082][T12046] The buggy address is located 360 bytes inside of [ 251.163082][T12046] 512-byte region [ffff88801bf94800, ffff88801bf94a00) [ 251.176396][T12046] The buggy address belongs to the page: [ 251.182046][T12046] page:0000000031bf7b93 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801bf95c00 pfn:0x1bf94 [ 251.193530][T12046] head:0000000031bf7b93 order:1 compound_mapcount:0 [ 251.200143][T12046] flags: 0xfff00000010200(slab|head) [ 251.205470][T12046] raw: 00fff00000010200 ffffea0000846388 ffffea000085b408 ffff888010841c80 [ 251.214088][T12046] raw: ffff88801bf95c00 0000000000080007 00000001ffffffff 0000000000000000 [ 251.222691][T12046] page dumped because: kasan: bad access detected [ 251.229128][T12046] [ 251.231466][T12046] Memory state around the buggy address: [ 251.237114][T12046] ffff88801bf94800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.245201][T12046] ffff88801bf94880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.253291][T12046] >ffff88801bf94900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.261371][T12046] ^ [ 251.268848][T12046] ffff88801bf94980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.276935][T12046] ffff88801bf94a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 251.285016][T12046] ================================================================== [ 251.293092][T12046] Disabling lock debugging due to kernel taint [ 251.301020][T12046] Kernel panic - not syncing: panic_on_warn set ... [ 251.307633][T12046] CPU: 1 PID: 12046 Comm: syz-executor.4 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 251.319018][T12046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.329098][T12046] Call Trace: 00:30:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="140000002800050ad21a802e056394330424fc60", 0x14}, {0x0}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:30:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 251.332388][T12046] dump_stack+0x107/0x163 [ 251.336738][T12046] ? find_uprobe+0x90/0x150 [ 251.341439][T12046] panic+0x306/0x73d [ 251.345431][T12046] ? __warn_printk+0xf3/0xf3 [ 251.350040][T12046] ? find_uprobe+0x12c/0x150 [ 251.354653][T12046] ? trace_hardirqs_on+0x38/0x1c0 [ 251.359766][T12046] ? trace_hardirqs_on+0x51/0x1c0 [ 251.364810][T12046] ? find_uprobe+0x12c/0x150 [ 251.369420][T12046] ? find_uprobe+0x12c/0x150 [ 251.374030][T12046] end_report.cold+0x5a/0x5a [ 251.378640][T12046] kasan_report.cold+0x6a/0xd8 [ 251.383419][T12046] ? find_uprobe+0x12c/0x150 [ 251.388028][T12046] find_uprobe+0x12c/0x150 [ 251.392467][T12046] uprobe_apply+0x26/0x130 [ 251.396908][T12046] uprobe_perf_close+0x41e/0x6f0 [ 251.401868][T12046] ? kfree+0xe5/0x7b0 [ 251.405870][T12046] ? perf_uprobe_init+0x210/0x210 [ 251.410921][T12046] trace_uprobe_register+0x3e7/0x880 [ 251.416238][T12046] ? perf_uprobe_init+0x210/0x210 [ 251.421285][T12046] perf_uprobe_destroy+0x98/0x130 [ 251.426347][T12046] perf_try_init_event+0x453/0x560 [ 251.431482][T12046] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 251.437224][T12046] perf_event_alloc.part.0+0xe3b/0x3960 [ 251.442812][T12046] __do_sys_perf_event_open+0x647/0x2e60 [ 251.448476][T12046] ? build_open_flags+0x6f0/0x6f0 [ 251.453526][T12046] ? perf_event_set_output+0x4c0/0x4c0 [ 251.459019][T12046] ? syscall_enter_from_user_mode+0x1d/0x50 [ 251.464942][T12046] do_syscall_64+0x2d/0x70 [ 251.469377][T12046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.475294][T12046] RIP: 0033:0x465b09 [ 251.479202][T12046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 251.498826][T12046] RSP: 002b:00007fa2fb0ac188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 251.507241][T12046] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 251.515206][T12046] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000180 [ 251.523353][T12046] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 251.531327][T12046] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 251.539310][T12046] R13: 00007ffec20fb0bf R14: 00007fa2fb0ac300 R15: 0000000000022000 [ 251.548088][T12046] Kernel Offset: disabled [ 251.552411][T12046] Rebooting in 86400 seconds..