[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2021/02/08 01:59:08 fuzzer started 2021/02/08 01:59:08 dialing manager at 10.128.0.169:35599 2021/02/08 01:59:08 syscalls: 3469 2021/02/08 01:59:08 code coverage: enabled 2021/02/08 01:59:08 comparison tracing: enabled 2021/02/08 01:59:08 extra coverage: enabled 2021/02/08 01:59:08 setuid sandbox: enabled 2021/02/08 01:59:08 namespace sandbox: enabled 2021/02/08 01:59:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 01:59:08 fault injection: enabled 2021/02/08 01:59:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 01:59:08 net packet injection: enabled 2021/02/08 01:59:08 net device setup: enabled 2021/02/08 01:59:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 01:59:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 01:59:08 USB emulation: enabled 2021/02/08 01:59:08 hci packet injection: enabled 2021/02/08 01:59:08 wifi device emulation: enabled 2021/02/08 01:59:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 01:59:08 fetching corpus: 50, signal 36216/40027 (executing program) 2021/02/08 01:59:08 fetching corpus: 100, signal 58547/64057 (executing program) 2021/02/08 01:59:09 fetching corpus: 150, signal 76935/84100 (executing program) 2021/02/08 01:59:09 fetching corpus: 200, signal 86698/95519 (executing program) 2021/02/08 01:59:09 fetching corpus: 250, signal 97426/107816 (executing program) 2021/02/08 01:59:09 fetching corpus: 300, signal 106866/118827 (executing program) 2021/02/08 01:59:09 fetching corpus: 350, signal 112287/125848 (executing program) 2021/02/08 01:59:09 fetching corpus: 400, signal 121430/136460 (executing program) 2021/02/08 01:59:09 fetching corpus: 450, signal 129379/145860 (executing program) 2021/02/08 01:59:09 fetching corpus: 500, signal 144806/162471 (executing program) 2021/02/08 01:59:10 fetching corpus: 550, signal 152536/171581 (executing program) 2021/02/08 01:59:10 fetching corpus: 600, signal 161616/181924 (executing program) 2021/02/08 01:59:10 fetching corpus: 650, signal 167091/188742 (executing program) 2021/02/08 01:59:10 fetching corpus: 700, signal 172695/195685 (executing program) 2021/02/08 01:59:10 fetching corpus: 750, signal 177254/201561 (executing program) 2021/02/08 01:59:10 fetching corpus: 800, signal 181491/207146 (executing program) 2021/02/08 01:59:10 fetching corpus: 850, signal 185329/212295 (executing program) 2021/02/08 01:59:10 fetching corpus: 900, signal 189588/217826 (executing program) 2021/02/08 01:59:10 fetching corpus: 950, signal 195411/224753 (executing program) 2021/02/08 01:59:10 fetching corpus: 1000, signal 199308/229899 (executing program) 2021/02/08 01:59:11 fetching corpus: 1050, signal 203987/235753 (executing program) 2021/02/08 01:59:11 fetching corpus: 1100, signal 208890/241781 (executing program) 2021/02/08 01:59:11 fetching corpus: 1150, signal 214243/248237 (executing program) 2021/02/08 01:59:11 fetching corpus: 1200, signal 216634/251867 (executing program) 2021/02/08 01:59:11 fetching corpus: 1250, signal 219313/255764 (executing program) 2021/02/08 01:59:11 fetching corpus: 1300, signal 223736/261255 (executing program) 2021/02/08 01:59:11 fetching corpus: 1350, signal 227914/266454 (executing program) 2021/02/08 01:59:11 fetching corpus: 1400, signal 232649/272223 (executing program) 2021/02/08 01:59:12 fetching corpus: 1450, signal 235233/275976 (executing program) 2021/02/08 01:59:12 fetching corpus: 1500, signal 238306/280137 (executing program) 2021/02/08 01:59:12 fetching corpus: 1550, signal 244730/287323 (executing program) 2021/02/08 01:59:12 fetching corpus: 1600, signal 247920/291532 (executing program) 2021/02/08 01:59:12 fetching corpus: 1650, signal 251160/295764 (executing program) 2021/02/08 01:59:12 fetching corpus: 1700, signal 255225/300765 (executing program) 2021/02/08 01:59:12 fetching corpus: 1750, signal 258997/305469 (executing program) 2021/02/08 01:59:12 fetching corpus: 1800, signal 261876/309402 (executing program) 2021/02/08 01:59:13 fetching corpus: 1850, signal 264737/313237 (executing program) 2021/02/08 01:59:13 fetching corpus: 1900, signal 267217/316705 (executing program) 2021/02/08 01:59:13 fetching corpus: 1950, signal 271033/321341 (executing program) 2021/02/08 01:59:13 fetching corpus: 2000, signal 273959/325169 (executing program) 2021/02/08 01:59:13 fetching corpus: 2050, signal 276716/328861 (executing program) 2021/02/08 01:59:13 fetching corpus: 2100, signal 279046/332176 (executing program) 2021/02/08 01:59:13 fetching corpus: 2150, signal 282197/336162 (executing program) 2021/02/08 01:59:13 fetching corpus: 2200, signal 285549/340321 (executing program) 2021/02/08 01:59:14 fetching corpus: 2250, signal 287920/343614 (executing program) 2021/02/08 01:59:14 fetching corpus: 2300, signal 290821/347314 (executing program) 2021/02/08 01:59:14 fetching corpus: 2350, signal 292808/350244 (executing program) 2021/02/08 01:59:14 fetching corpus: 2400, signal 294791/353207 (executing program) 2021/02/08 01:59:14 fetching corpus: 2450, signal 297309/356630 (executing program) 2021/02/08 01:59:14 fetching corpus: 2500, signal 299176/359399 (executing program) 2021/02/08 01:59:14 fetching corpus: 2550, signal 301249/362398 (executing program) 2021/02/08 01:59:14 fetching corpus: 2600, signal 302464/364613 (executing program) 2021/02/08 01:59:14 fetching corpus: 2650, signal 304259/367302 (executing program) 2021/02/08 01:59:15 fetching corpus: 2700, signal 305918/369928 (executing program) 2021/02/08 01:59:15 fetching corpus: 2750, signal 308135/373006 (executing program) 2021/02/08 01:59:15 fetching corpus: 2800, signal 309903/375605 (executing program) 2021/02/08 01:59:15 fetching corpus: 2850, signal 312369/378868 (executing program) 2021/02/08 01:59:15 fetching corpus: 2900, signal 314251/381588 (executing program) 2021/02/08 01:59:15 fetching corpus: 2950, signal 316718/384829 (executing program) 2021/02/08 01:59:15 fetching corpus: 3000, signal 318562/387485 (executing program) 2021/02/08 01:59:15 fetching corpus: 3050, signal 321740/391270 (executing program) 2021/02/08 01:59:16 fetching corpus: 3100, signal 324120/394354 (executing program) 2021/02/08 01:59:16 fetching corpus: 3150, signal 326459/397432 (executing program) 2021/02/08 01:59:16 fetching corpus: 3200, signal 328403/400204 (executing program) 2021/02/08 01:59:16 fetching corpus: 3250, signal 329756/402419 (executing program) 2021/02/08 01:59:16 fetching corpus: 3300, signal 331749/405138 (executing program) 2021/02/08 01:59:16 fetching corpus: 3350, signal 333547/407672 (executing program) 2021/02/08 01:59:16 fetching corpus: 3400, signal 334848/409798 (executing program) 2021/02/08 01:59:16 fetching corpus: 3450, signal 337781/413255 (executing program) 2021/02/08 01:59:16 fetching corpus: 3500, signal 339979/416085 (executing program) 2021/02/08 01:59:17 fetching corpus: 3550, signal 341967/418802 (executing program) 2021/02/08 01:59:17 fetching corpus: 3600, signal 343410/421011 (executing program) 2021/02/08 01:59:17 fetching corpus: 3650, signal 344833/423200 (executing program) 2021/02/08 01:59:17 fetching corpus: 3700, signal 345874/425103 (executing program) 2021/02/08 01:59:17 fetching corpus: 3750, signal 347133/427090 (executing program) 2021/02/08 01:59:17 fetching corpus: 3800, signal 349140/429763 (executing program) 2021/02/08 01:59:17 fetching corpus: 3850, signal 351102/432340 (executing program) 2021/02/08 01:59:17 fetching corpus: 3900, signal 353044/434883 (executing program) 2021/02/08 01:59:17 fetching corpus: 3950, signal 353968/436599 (executing program) 2021/02/08 01:59:18 fetching corpus: 4000, signal 355295/438735 (executing program) 2021/02/08 01:59:18 fetching corpus: 4050, signal 356387/440598 (executing program) 2021/02/08 01:59:18 fetching corpus: 4100, signal 357707/442633 (executing program) 2021/02/08 01:59:18 fetching corpus: 4150, signal 358762/444500 (executing program) 2021/02/08 01:59:18 fetching corpus: 4200, signal 360311/446656 (executing program) 2021/02/08 01:59:18 fetching corpus: 4250, signal 361803/448852 (executing program) 2021/02/08 01:59:18 fetching corpus: 4300, signal 363422/451110 (executing program) 2021/02/08 01:59:18 fetching corpus: 4350, signal 366337/454272 (executing program) 2021/02/08 01:59:18 fetching corpus: 4400, signal 367409/456076 (executing program) 2021/02/08 01:59:19 fetching corpus: 4450, signal 368943/458228 (executing program) 2021/02/08 01:59:19 fetching corpus: 4500, signal 369906/459923 (executing program) 2021/02/08 01:59:19 fetching corpus: 4550, signal 371638/462223 (executing program) 2021/02/08 01:59:19 fetching corpus: 4600, signal 373077/464304 (executing program) 2021/02/08 01:59:19 fetching corpus: 4650, signal 374726/466504 (executing program) 2021/02/08 01:59:19 fetching corpus: 4700, signal 375819/468296 (executing program) 2021/02/08 01:59:19 fetching corpus: 4750, signal 377075/470159 (executing program) 2021/02/08 01:59:19 fetching corpus: 4800, signal 378136/471862 (executing program) 2021/02/08 01:59:19 fetching corpus: 4850, signal 379296/473642 (executing program) 2021/02/08 01:59:19 fetching corpus: 4900, signal 380314/475348 (executing program) 2021/02/08 01:59:20 fetching corpus: 4950, signal 381633/477240 (executing program) 2021/02/08 01:59:20 fetching corpus: 5000, signal 383241/479356 (executing program) 2021/02/08 01:59:20 fetching corpus: 5050, signal 384763/481399 (executing program) 2021/02/08 01:59:20 fetching corpus: 5100, signal 386164/483368 (executing program) 2021/02/08 01:59:20 fetching corpus: 5150, signal 387282/485077 (executing program) 2021/02/08 01:59:20 fetching corpus: 5200, signal 388117/486629 (executing program) 2021/02/08 01:59:20 fetching corpus: 5250, signal 390168/489050 (executing program) 2021/02/08 01:59:20 fetching corpus: 5300, signal 391105/490683 (executing program) 2021/02/08 01:59:20 fetching corpus: 5350, signal 393399/493256 (executing program) 2021/02/08 01:59:21 fetching corpus: 5400, signal 394717/495160 (executing program) 2021/02/08 01:59:21 fetching corpus: 5450, signal 396252/497154 (executing program) 2021/02/08 01:59:21 fetching corpus: 5500, signal 397409/498909 (executing program) 2021/02/08 01:59:21 fetching corpus: 5550, signal 398665/500661 (executing program) 2021/02/08 01:59:21 fetching corpus: 5600, signal 399919/502471 (executing program) 2021/02/08 01:59:21 fetching corpus: 5650, signal 401130/504214 (executing program) 2021/02/08 01:59:21 fetching corpus: 5700, signal 402258/505857 (executing program) 2021/02/08 01:59:21 fetching corpus: 5750, signal 403597/507728 (executing program) 2021/02/08 01:59:22 fetching corpus: 5800, signal 404613/509267 (executing program) 2021/02/08 01:59:22 fetching corpus: 5850, signal 406065/511174 (executing program) 2021/02/08 01:59:22 fetching corpus: 5900, signal 407001/512700 (executing program) 2021/02/08 01:59:22 fetching corpus: 5950, signal 407861/514142 (executing program) 2021/02/08 01:59:22 fetching corpus: 6000, signal 409141/515870 (executing program) 2021/02/08 01:59:22 fetching corpus: 6050, signal 410752/517859 (executing program) 2021/02/08 01:59:22 fetching corpus: 6100, signal 412395/519827 (executing program) 2021/02/08 01:59:22 fetching corpus: 6150, signal 414088/521787 (executing program) 2021/02/08 01:59:23 fetching corpus: 6200, signal 414991/523284 (executing program) 2021/02/08 01:59:23 fetching corpus: 6250, signal 416134/524897 (executing program) 2021/02/08 01:59:23 fetching corpus: 6300, signal 418083/527034 (executing program) 2021/02/08 01:59:23 fetching corpus: 6350, signal 418981/528479 (executing program) 2021/02/08 01:59:23 fetching corpus: 6400, signal 420050/530036 (executing program) 2021/02/08 01:59:23 fetching corpus: 6450, signal 421240/531600 (executing program) 2021/02/08 01:59:23 fetching corpus: 6500, signal 422602/533317 (executing program) 2021/02/08 01:59:23 fetching corpus: 6550, signal 424265/535240 (executing program) 2021/02/08 01:59:23 fetching corpus: 6600, signal 425495/536864 (executing program) 2021/02/08 01:59:24 fetching corpus: 6650, signal 426186/538170 (executing program) 2021/02/08 01:59:24 fetching corpus: 6700, signal 427217/539641 (executing program) 2021/02/08 01:59:24 fetching corpus: 6750, signal 428267/541116 (executing program) 2021/02/08 01:59:24 fetching corpus: 6800, signal 429162/542507 (executing program) 2021/02/08 01:59:24 fetching corpus: 6850, signal 430167/543922 (executing program) 2021/02/08 01:59:24 fetching corpus: 6900, signal 431096/545291 (executing program) 2021/02/08 01:59:24 fetching corpus: 6950, signal 431713/546528 (executing program) 2021/02/08 01:59:24 fetching corpus: 7000, signal 432690/547936 (executing program) 2021/02/08 01:59:25 fetching corpus: 7050, signal 433680/549353 (executing program) 2021/02/08 01:59:25 fetching corpus: 7100, signal 434872/550873 (executing program) 2021/02/08 01:59:25 fetching corpus: 7150, signal 435828/552266 (executing program) 2021/02/08 01:59:25 fetching corpus: 7200, signal 437182/553895 (executing program) 2021/02/08 01:59:25 fetching corpus: 7250, signal 438397/555437 (executing program) 2021/02/08 01:59:25 fetching corpus: 7300, signal 439231/556752 (executing program) 2021/02/08 01:59:25 fetching corpus: 7350, signal 440081/558082 (executing program) 2021/02/08 01:59:25 fetching corpus: 7400, signal 440914/559398 (executing program) 2021/02/08 01:59:25 fetching corpus: 7450, signal 442302/561077 (executing program) 2021/02/08 01:59:26 fetching corpus: 7500, signal 443367/562518 (executing program) 2021/02/08 01:59:26 fetching corpus: 7550, signal 444102/563701 (executing program) 2021/02/08 01:59:26 fetching corpus: 7600, signal 444945/564935 (executing program) 2021/02/08 01:59:26 fetching corpus: 7650, signal 445879/566282 (executing program) 2021/02/08 01:59:26 fetching corpus: 7700, signal 446720/567544 (executing program) 2021/02/08 01:59:26 fetching corpus: 7750, signal 447832/568963 (executing program) 2021/02/08 01:59:26 fetching corpus: 7800, signal 448743/570283 (executing program) 2021/02/08 01:59:26 fetching corpus: 7850, signal 449449/571462 (executing program) 2021/02/08 01:59:26 fetching corpus: 7900, signal 450081/572601 (executing program) 2021/02/08 01:59:27 fetching corpus: 7950, signal 451389/574111 (executing program) 2021/02/08 01:59:27 fetching corpus: 8000, signal 452292/575397 (executing program) 2021/02/08 01:59:27 fetching corpus: 8050, signal 453127/576680 (executing program) 2021/02/08 01:59:27 fetching corpus: 8100, signal 453813/577811 (executing program) 2021/02/08 01:59:27 fetching corpus: 8150, signal 454431/578874 (executing program) 2021/02/08 01:59:27 fetching corpus: 8200, signal 455590/580248 (executing program) 2021/02/08 01:59:27 fetching corpus: 8250, signal 456358/581398 (executing program) 2021/02/08 01:59:27 fetching corpus: 8300, signal 457289/582643 (executing program) 2021/02/08 01:59:28 fetching corpus: 8350, signal 457915/583699 (executing program) 2021/02/08 01:59:28 fetching corpus: 8400, signal 458641/584842 (executing program) 2021/02/08 01:59:28 fetching corpus: 8450, signal 459982/586306 (executing program) 2021/02/08 01:59:28 fetching corpus: 8500, signal 461154/587661 (executing program) 2021/02/08 01:59:28 fetching corpus: 8550, signal 462201/588990 (executing program) 2021/02/08 01:59:29 fetching corpus: 8600, signal 463161/590217 (executing program) 2021/02/08 01:59:29 fetching corpus: 8650, signal 464424/591590 (executing program) 2021/02/08 01:59:29 fetching corpus: 8700, signal 465668/592943 (executing program) 2021/02/08 01:59:29 fetching corpus: 8750, signal 466405/594044 (executing program) 2021/02/08 01:59:29 fetching corpus: 8800, signal 466909/595024 (executing program) 2021/02/08 01:59:29 fetching corpus: 8850, signal 467571/596130 (executing program) 2021/02/08 01:59:29 fetching corpus: 8900, signal 468106/597121 (executing program) 2021/02/08 01:59:29 fetching corpus: 8950, signal 469054/598294 (executing program) 2021/02/08 01:59:30 fetching corpus: 9000, signal 469748/599363 (executing program) 2021/02/08 01:59:30 fetching corpus: 9050, signal 470451/600402 (executing program) 2021/02/08 01:59:30 fetching corpus: 9100, signal 471327/601534 (executing program) 2021/02/08 01:59:30 fetching corpus: 9150, signal 472150/602635 (executing program) 2021/02/08 01:59:30 fetching corpus: 9200, signal 473084/603843 (executing program) 2021/02/08 01:59:30 fetching corpus: 9250, signal 473710/604872 (executing program) 2021/02/08 01:59:30 fetching corpus: 9300, signal 474523/605965 (executing program) 2021/02/08 01:59:30 fetching corpus: 9350, signal 475175/606979 (executing program) 2021/02/08 01:59:30 fetching corpus: 9400, signal 476394/608231 (executing program) 2021/02/08 01:59:31 fetching corpus: 9450, signal 477151/609291 (executing program) 2021/02/08 01:59:31 fetching corpus: 9500, signal 478246/610549 (executing program) 2021/02/08 01:59:31 fetching corpus: 9550, signal 479031/611655 (executing program) 2021/02/08 01:59:31 fetching corpus: 9600, signal 479797/612700 (executing program) 2021/02/08 01:59:31 fetching corpus: 9650, signal 480540/613749 (executing program) 2021/02/08 01:59:31 fetching corpus: 9700, signal 481188/614786 (executing program) 2021/02/08 01:59:31 fetching corpus: 9750, signal 481744/615737 (executing program) 2021/02/08 01:59:32 fetching corpus: 9800, signal 482337/616684 (executing program) 2021/02/08 01:59:32 fetching corpus: 9850, signal 483108/617706 (executing program) 2021/02/08 01:59:32 fetching corpus: 9900, signal 483922/618728 (executing program) 2021/02/08 01:59:32 fetching corpus: 9950, signal 484562/619649 (executing program) 2021/02/08 01:59:32 fetching corpus: 10000, signal 485500/620727 (executing program) 2021/02/08 01:59:32 fetching corpus: 10050, signal 486297/621740 (executing program) 2021/02/08 01:59:32 fetching corpus: 10100, signal 487183/622812 (executing program) 2021/02/08 01:59:32 fetching corpus: 10150, signal 487934/623802 (executing program) 2021/02/08 01:59:32 fetching corpus: 10200, signal 489016/624871 (executing program) 2021/02/08 01:59:33 fetching corpus: 10250, signal 489830/625877 (executing program) 2021/02/08 01:59:33 fetching corpus: 10300, signal 490440/626851 (executing program) 2021/02/08 01:59:33 fetching corpus: 10350, signal 491233/627826 (executing program) 2021/02/08 01:59:33 fetching corpus: 10400, signal 491884/628777 (executing program) 2021/02/08 01:59:33 fetching corpus: 10450, signal 492863/629839 (executing program) 2021/02/08 01:59:33 fetching corpus: 10500, signal 493689/630858 (executing program) 2021/02/08 01:59:33 fetching corpus: 10550, signal 495058/632051 (executing program) 2021/02/08 01:59:34 fetching corpus: 10600, signal 495965/633075 (executing program) 2021/02/08 01:59:34 fetching corpus: 10650, signal 496751/634043 (executing program) 2021/02/08 01:59:34 fetching corpus: 10700, signal 497414/634988 (executing program) 2021/02/08 01:59:34 fetching corpus: 10750, signal 497980/635862 (executing program) 2021/02/08 01:59:34 fetching corpus: 10800, signal 498503/636670 (executing program) 2021/02/08 01:59:34 fetching corpus: 10850, signal 499157/637537 (executing program) 2021/02/08 01:59:34 fetching corpus: 10900, signal 499919/638471 (executing program) 2021/02/08 01:59:34 fetching corpus: 10950, signal 500689/639415 (executing program) 2021/02/08 01:59:34 fetching corpus: 11000, signal 501346/640352 (executing program) 2021/02/08 01:59:34 fetching corpus: 11050, signal 501909/641175 (executing program) 2021/02/08 01:59:35 fetching corpus: 11100, signal 502508/642057 (executing program) 2021/02/08 01:59:35 fetching corpus: 11150, signal 503248/642961 (executing program) 2021/02/08 01:59:35 fetching corpus: 11200, signal 504081/643874 (executing program) 2021/02/08 01:59:35 fetching corpus: 11250, signal 504687/644757 (executing program) 2021/02/08 01:59:35 fetching corpus: 11300, signal 505191/645583 (executing program) 2021/02/08 01:59:35 fetching corpus: 11350, signal 505571/646370 (executing program) 2021/02/08 01:59:35 fetching corpus: 11400, signal 506470/647292 (executing program) 2021/02/08 01:59:35 fetching corpus: 11450, signal 507217/648172 (executing program) 2021/02/08 01:59:36 fetching corpus: 11500, signal 507746/648993 (executing program) 2021/02/08 01:59:36 fetching corpus: 11550, signal 508313/649844 (executing program) 2021/02/08 01:59:36 fetching corpus: 11600, signal 508835/650637 (executing program) 2021/02/08 01:59:36 fetching corpus: 11650, signal 509958/651651 (executing program) 2021/02/08 01:59:36 fetching corpus: 11700, signal 510528/652403 (executing program) 2021/02/08 01:59:36 fetching corpus: 11750, signal 511151/653246 (executing program) 2021/02/08 01:59:36 fetching corpus: 11800, signal 511678/654047 (executing program) 2021/02/08 01:59:36 fetching corpus: 11850, signal 512116/654806 (executing program) 2021/02/08 01:59:36 fetching corpus: 11900, signal 512769/655615 (executing program) 2021/02/08 01:59:37 fetching corpus: 11950, signal 513389/656401 (executing program) 2021/02/08 01:59:37 fetching corpus: 12000, signal 513771/657148 (executing program) 2021/02/08 01:59:37 fetching corpus: 12050, signal 514457/657947 (executing program) 2021/02/08 01:59:37 fetching corpus: 12100, signal 515195/658788 (executing program) 2021/02/08 01:59:37 fetching corpus: 12150, signal 516534/659774 (executing program) 2021/02/08 01:59:37 fetching corpus: 12200, signal 516981/660519 (executing program) 2021/02/08 01:59:37 fetching corpus: 12250, signal 517383/661286 (executing program) 2021/02/08 01:59:37 fetching corpus: 12300, signal 517808/662031 (executing program) 2021/02/08 01:59:38 fetching corpus: 12350, signal 518840/662995 (executing program) 2021/02/08 01:59:38 fetching corpus: 12400, signal 519521/663848 (executing program) 2021/02/08 01:59:38 fetching corpus: 12450, signal 520182/664642 (executing program) 2021/02/08 01:59:38 fetching corpus: 12500, signal 520708/665351 (executing program) 2021/02/08 01:59:38 fetching corpus: 12550, signal 521340/666142 (executing program) 2021/02/08 01:59:38 fetching corpus: 12600, signal 521905/666883 (executing program) 2021/02/08 01:59:38 fetching corpus: 12650, signal 522346/667568 (executing program) 2021/02/08 01:59:38 fetching corpus: 12700, signal 523053/668350 (executing program) 2021/02/08 01:59:39 fetching corpus: 12750, signal 523675/669123 (executing program) 2021/02/08 01:59:39 fetching corpus: 12800, signal 524789/670011 (executing program) 2021/02/08 01:59:39 fetching corpus: 12850, signal 525330/670759 (executing program) 2021/02/08 01:59:39 fetching corpus: 12900, signal 526013/671534 (executing program) 2021/02/08 01:59:39 fetching corpus: 12950, signal 526554/672270 (executing program) 2021/02/08 01:59:39 fetching corpus: 13000, signal 526959/672934 (executing program) 2021/02/08 01:59:39 fetching corpus: 13050, signal 527792/673707 (executing program) 2021/02/08 01:59:39 fetching corpus: 13100, signal 528184/674392 (executing program) 2021/02/08 01:59:39 fetching corpus: 13150, signal 528756/675083 (executing program) 2021/02/08 01:59:40 fetching corpus: 13200, signal 529404/675805 (executing program) 2021/02/08 01:59:40 fetching corpus: 13250, signal 529948/676506 (executing program) 2021/02/08 01:59:40 fetching corpus: 13300, signal 530472/677221 (executing program) 2021/02/08 01:59:40 fetching corpus: 13350, signal 531114/677953 (executing program) 2021/02/08 01:59:40 fetching corpus: 13400, signal 531511/678568 (executing program) 2021/02/08 01:59:40 fetching corpus: 13450, signal 532185/679290 (executing program) 2021/02/08 01:59:40 fetching corpus: 13500, signal 532870/680028 (executing program) 2021/02/08 01:59:40 fetching corpus: 13550, signal 533433/680755 (executing program) 2021/02/08 01:59:40 fetching corpus: 13600, signal 533837/681386 (executing program) 2021/02/08 01:59:41 fetching corpus: 13650, signal 534548/682124 (executing program) 2021/02/08 01:59:41 fetching corpus: 13700, signal 534975/682773 (executing program) 2021/02/08 01:59:41 fetching corpus: 13750, signal 535379/683382 (executing program) 2021/02/08 01:59:41 fetching corpus: 13800, signal 535747/684004 (executing program) 2021/02/08 01:59:41 fetching corpus: 13850, signal 536138/684631 (executing program) 2021/02/08 01:59:41 fetching corpus: 13900, signal 536493/685285 (executing program) 2021/02/08 01:59:41 fetching corpus: 13950, signal 536889/685915 (executing program) 2021/02/08 01:59:41 fetching corpus: 14000, signal 537706/686663 (executing program) 2021/02/08 01:59:41 fetching corpus: 14050, signal 538192/687310 (executing program) 2021/02/08 01:59:42 fetching corpus: 14100, signal 538522/687907 (executing program) 2021/02/08 01:59:42 fetching corpus: 14150, signal 538894/688509 (executing program) 2021/02/08 01:59:42 fetching corpus: 14200, signal 539194/689119 (executing program) 2021/02/08 01:59:42 fetching corpus: 14250, signal 539573/689730 (executing program) 2021/02/08 01:59:43 fetching corpus: 14300, signal 539926/690303 (executing program) 2021/02/08 01:59:43 fetching corpus: 14350, signal 540321/690895 (executing program) 2021/02/08 01:59:43 fetching corpus: 14400, signal 541146/691571 (executing program) 2021/02/08 01:59:43 fetching corpus: 14450, signal 541535/692164 (executing program) 2021/02/08 01:59:43 fetching corpus: 14500, signal 542112/692823 (executing program) 2021/02/08 01:59:43 fetching corpus: 14550, signal 542586/693443 (executing program) 2021/02/08 01:59:43 fetching corpus: 14600, signal 543021/693994 (executing program) 2021/02/08 01:59:43 fetching corpus: 14650, signal 543482/694602 (executing program) 2021/02/08 01:59:43 fetching corpus: 14700, signal 544142/695221 (executing program) 2021/02/08 01:59:43 fetching corpus: 14750, signal 544661/695819 (executing program) 2021/02/08 01:59:44 fetching corpus: 14800, signal 545163/696448 (executing program) 2021/02/08 01:59:44 fetching corpus: 14850, signal 545473/697026 (executing program) 2021/02/08 01:59:44 fetching corpus: 14900, signal 546000/697641 (executing program) 2021/02/08 01:59:44 fetching corpus: 14950, signal 546513/698256 (executing program) 2021/02/08 01:59:44 fetching corpus: 15000, signal 547103/698863 (executing program) 2021/02/08 01:59:44 fetching corpus: 15050, signal 547652/699452 (executing program) 2021/02/08 01:59:44 fetching corpus: 15100, signal 548167/700048 (executing program) 2021/02/08 01:59:44 fetching corpus: 15150, signal 548743/700654 (executing program) 2021/02/08 01:59:45 fetching corpus: 15200, signal 549539/701282 (executing program) 2021/02/08 01:59:45 fetching corpus: 15250, signal 550025/701884 (executing program) 2021/02/08 01:59:45 fetching corpus: 15300, signal 550295/702431 (executing program) 2021/02/08 01:59:45 fetching corpus: 15350, signal 550833/702986 (executing program) 2021/02/08 01:59:45 fetching corpus: 15400, signal 551248/703526 (executing program) 2021/02/08 01:59:45 fetching corpus: 15450, signal 551563/704039 (executing program) 2021/02/08 01:59:45 fetching corpus: 15500, signal 551991/704570 (executing program) 2021/02/08 01:59:45 fetching corpus: 15550, signal 552466/705139 (executing program) 2021/02/08 01:59:46 fetching corpus: 15600, signal 553085/705696 (executing program) 2021/02/08 01:59:46 fetching corpus: 15650, signal 553752/706282 (executing program) 2021/02/08 01:59:46 fetching corpus: 15700, signal 554082/706821 (executing program) 2021/02/08 01:59:46 fetching corpus: 15750, signal 554627/707359 (executing program) 2021/02/08 01:59:46 fetching corpus: 15800, signal 555365/707926 (executing program) 2021/02/08 01:59:46 fetching corpus: 15850, signal 555807/708483 (executing program) 2021/02/08 01:59:46 fetching corpus: 15900, signal 556438/709011 (executing program) 2021/02/08 01:59:46 fetching corpus: 15950, signal 556692/709544 (executing program) 2021/02/08 01:59:47 fetching corpus: 16000, signal 557339/710091 (executing program) 2021/02/08 01:59:47 fetching corpus: 16050, signal 558307/710672 (executing program) 2021/02/08 01:59:47 fetching corpus: 16100, signal 559024/711224 (executing program) 2021/02/08 01:59:47 fetching corpus: 16150, signal 559753/711783 (executing program) 2021/02/08 01:59:47 fetching corpus: 16200, signal 560088/712310 (executing program) 2021/02/08 01:59:47 fetching corpus: 16250, signal 560535/712843 (executing program) 2021/02/08 01:59:47 fetching corpus: 16300, signal 561097/713334 (executing program) 2021/02/08 01:59:47 fetching corpus: 16350, signal 561904/713874 (executing program) 2021/02/08 01:59:47 fetching corpus: 16400, signal 562424/714395 (executing program) 2021/02/08 01:59:48 fetching corpus: 16450, signal 562845/714897 (executing program) 2021/02/08 01:59:48 fetching corpus: 16500, signal 563247/715405 (executing program) 2021/02/08 01:59:48 fetching corpus: 16550, signal 563608/715928 (executing program) 2021/02/08 01:59:48 fetching corpus: 16600, signal 563997/716427 (executing program) 2021/02/08 01:59:48 fetching corpus: 16650, signal 564534/716950 (executing program) 2021/02/08 01:59:48 fetching corpus: 16700, signal 565158/717480 (executing program) 2021/02/08 01:59:48 fetching corpus: 16750, signal 565788/717983 (executing program) 2021/02/08 01:59:49 fetching corpus: 16800, signal 566212/718501 (executing program) 2021/02/08 01:59:49 fetching corpus: 16850, signal 566629/719013 (executing program) 2021/02/08 01:59:49 fetching corpus: 16900, signal 567145/719511 (executing program) 2021/02/08 01:59:49 fetching corpus: 16950, signal 567664/720020 (executing program) 2021/02/08 01:59:49 fetching corpus: 17000, signal 568284/720517 (executing program) 2021/02/08 01:59:49 fetching corpus: 17050, signal 569075/721009 (executing program) 2021/02/08 01:59:49 fetching corpus: 17100, signal 569416/721469 (executing program) 2021/02/08 01:59:49 fetching corpus: 17150, signal 569839/721891 (executing program) 2021/02/08 01:59:49 fetching corpus: 17200, signal 570591/722396 (executing program) 2021/02/08 01:59:50 fetching corpus: 17250, signal 571169/722878 (executing program) 2021/02/08 01:59:50 fetching corpus: 17300, signal 571499/723315 (executing program) 2021/02/08 01:59:50 fetching corpus: 17350, signal 571932/723777 (executing program) 2021/02/08 01:59:50 fetching corpus: 17400, signal 572281/724226 (executing program) 2021/02/08 01:59:50 fetching corpus: 17450, signal 572712/724677 (executing program) 2021/02/08 01:59:50 fetching corpus: 17500, signal 573085/725127 (executing program) 2021/02/08 01:59:50 fetching corpus: 17550, signal 573591/725582 (executing program) 2021/02/08 01:59:50 fetching corpus: 17600, signal 573967/726017 (executing program) 2021/02/08 01:59:50 fetching corpus: 17650, signal 574523/726418 (executing program) 2021/02/08 01:59:51 fetching corpus: 17700, signal 575067/726870 (executing program) 2021/02/08 01:59:51 fetching corpus: 17750, signal 575523/727297 (executing program) 2021/02/08 01:59:51 fetching corpus: 17800, signal 576018/727743 (executing program) 2021/02/08 01:59:51 fetching corpus: 17850, signal 576341/728157 (executing program) 2021/02/08 01:59:51 fetching corpus: 17900, signal 576757/728589 (executing program) 2021/02/08 01:59:51 fetching corpus: 17950, signal 577155/729038 (executing program) 2021/02/08 01:59:51 fetching corpus: 18000, signal 577637/729455 (executing program) 2021/02/08 01:59:52 fetching corpus: 18050, signal 578130/729890 (executing program) 2021/02/08 01:59:52 fetching corpus: 18100, signal 578497/730284 (executing program) 2021/02/08 01:59:52 fetching corpus: 18150, signal 578780/730722 (executing program) 2021/02/08 01:59:52 fetching corpus: 18200, signal 579306/731150 (executing program) 2021/02/08 01:59:52 fetching corpus: 18250, signal 579659/731446 (executing program) 2021/02/08 01:59:52 fetching corpus: 18300, signal 579941/731446 (executing program) 2021/02/08 01:59:52 fetching corpus: 18350, signal 580507/731446 (executing program) 2021/02/08 01:59:52 fetching corpus: 18400, signal 580800/731446 (executing program) 2021/02/08 01:59:52 fetching corpus: 18450, signal 581275/731446 (executing program) 2021/02/08 01:59:52 fetching corpus: 18500, signal 581566/731447 (executing program) 2021/02/08 01:59:52 fetching corpus: 18550, signal 581822/731447 (executing program) 2021/02/08 01:59:52 fetching corpus: 18600, signal 582225/731447 (executing program) 2021/02/08 01:59:53 fetching corpus: 18650, signal 582605/731447 (executing program) 2021/02/08 01:59:53 fetching corpus: 18700, signal 583311/731447 (executing program) 2021/02/08 01:59:53 fetching corpus: 18750, signal 583708/731450 (executing program) 2021/02/08 01:59:53 fetching corpus: 18800, signal 583937/731450 (executing program) 2021/02/08 01:59:53 fetching corpus: 18850, signal 584368/731450 (executing program) 2021/02/08 01:59:53 fetching corpus: 18900, signal 584615/731450 (executing program) 2021/02/08 01:59:53 fetching corpus: 18950, signal 584849/731451 (executing program) 2021/02/08 01:59:53 fetching corpus: 19000, signal 585265/731451 (executing program) 2021/02/08 01:59:53 fetching corpus: 19050, signal 585592/731451 (executing program) 2021/02/08 01:59:53 fetching corpus: 19100, signal 585906/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19150, signal 586190/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19200, signal 586622/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19250, signal 587087/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19300, signal 587436/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19350, signal 588029/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19400, signal 589059/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19450, signal 589606/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19500, signal 590062/731451 (executing program) 2021/02/08 01:59:54 fetching corpus: 19550, signal 590479/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19600, signal 590967/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19650, signal 591401/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19700, signal 591929/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19750, signal 592378/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19800, signal 592719/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19850, signal 593165/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19900, signal 593504/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 19950, signal 593903/731451 (executing program) 2021/02/08 01:59:55 fetching corpus: 20000, signal 594186/731453 (executing program) 2021/02/08 01:59:55 fetching corpus: 20050, signal 594705/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20100, signal 594927/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20150, signal 595351/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20200, signal 595652/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20250, signal 596135/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20300, signal 596551/731453 (executing program) 2021/02/08 01:59:56 fetching corpus: 20350, signal 596819/731499 (executing program) 2021/02/08 01:59:56 fetching corpus: 20400, signal 597339/731499 (executing program) 2021/02/08 01:59:56 fetching corpus: 20450, signal 597737/731499 (executing program) 2021/02/08 01:59:56 fetching corpus: 20500, signal 598024/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20550, signal 598453/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20600, signal 598816/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20650, signal 599092/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20700, signal 599527/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20750, signal 599877/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20800, signal 600294/731499 (executing program) 2021/02/08 01:59:57 fetching corpus: 20850, signal 600618/731501 (executing program) 2021/02/08 01:59:57 fetching corpus: 20900, signal 601068/731501 (executing program) 2021/02/08 01:59:57 fetching corpus: 20950, signal 601380/731501 (executing program) 2021/02/08 01:59:57 fetching corpus: 21000, signal 601710/731501 (executing program) 2021/02/08 01:59:58 fetching corpus: 21050, signal 602322/731501 (executing program) 2021/02/08 01:59:58 fetching corpus: 21100, signal 602681/731503 (executing program) 2021/02/08 01:59:58 fetching corpus: 21150, signal 603048/731503 (executing program) 2021/02/08 01:59:58 fetching corpus: 21200, signal 604283/731506 (executing program) 2021/02/08 01:59:58 fetching corpus: 21250, signal 604628/731506 (executing program) 2021/02/08 01:59:58 fetching corpus: 21300, signal 605169/731506 (executing program) 2021/02/08 01:59:58 fetching corpus: 21350, signal 605560/731506 (executing program) 2021/02/08 01:59:58 fetching corpus: 21400, signal 605960/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21450, signal 606441/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21500, signal 606797/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21550, signal 607201/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21600, signal 607571/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21650, signal 607934/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21700, signal 608340/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21750, signal 608976/731506 (executing program) 2021/02/08 01:59:59 fetching corpus: 21800, signal 609343/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 21850, signal 609700/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 21900, signal 610121/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 21950, signal 610640/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22000, signal 611067/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22050, signal 611502/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22100, signal 611959/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22150, signal 612216/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22200, signal 612493/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22250, signal 612747/731506 (executing program) 2021/02/08 02:00:00 fetching corpus: 22300, signal 613249/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22350, signal 613559/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22400, signal 613931/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22450, signal 614282/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22500, signal 614751/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22550, signal 615102/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22600, signal 615477/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22650, signal 615736/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22700, signal 615996/731506 (executing program) 2021/02/08 02:00:01 fetching corpus: 22750, signal 616399/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 22800, signal 617001/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 22850, signal 617315/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 22900, signal 617787/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 22950, signal 618086/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 23000, signal 618411/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 23050, signal 618868/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 23100, signal 619332/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 23150, signal 619644/731506 (executing program) 2021/02/08 02:00:02 fetching corpus: 23200, signal 619923/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23250, signal 620454/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23300, signal 620740/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23350, signal 620971/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23400, signal 621309/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23450, signal 621602/731506 (executing program) 2021/02/08 02:00:03 fetching corpus: 23500, signal 621900/731507 (executing program) 2021/02/08 02:00:03 fetching corpus: 23550, signal 622191/731507 (executing program) 2021/02/08 02:00:03 fetching corpus: 23600, signal 622492/731507 (executing program) 2021/02/08 02:00:03 fetching corpus: 23650, signal 622731/731507 (executing program) 2021/02/08 02:00:03 fetching corpus: 23700, signal 622942/731507 (executing program) 2021/02/08 02:00:03 fetching corpus: 23750, signal 623219/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 23800, signal 623594/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 23850, signal 623915/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 23900, signal 624245/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 23950, signal 624655/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24000, signal 624913/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24050, signal 625107/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24100, signal 625451/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24150, signal 625761/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24200, signal 626080/731507 (executing program) 2021/02/08 02:00:04 fetching corpus: 24250, signal 626693/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24300, signal 627097/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24350, signal 627349/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24400, signal 627763/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24450, signal 628203/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24500, signal 628460/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24550, signal 628863/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24600, signal 629184/731507 (executing program) 2021/02/08 02:00:05 fetching corpus: 24650, signal 629462/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24700, signal 629836/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24750, signal 630245/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24800, signal 630650/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24850, signal 631045/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24900, signal 631422/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 24950, signal 631694/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 25000, signal 632051/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 25050, signal 632411/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 25100, signal 632784/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 25150, signal 633053/731507 (executing program) 2021/02/08 02:00:06 fetching corpus: 25200, signal 633386/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25250, signal 633675/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25300, signal 634018/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25350, signal 634500/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25400, signal 634740/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25450, signal 634950/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25500, signal 635247/731507 (executing program) 2021/02/08 02:00:07 fetching corpus: 25550, signal 635728/731510 (executing program) 2021/02/08 02:00:07 fetching corpus: 25600, signal 636046/731510 (executing program) 2021/02/08 02:00:07 fetching corpus: 25650, signal 636408/731512 (executing program) 2021/02/08 02:00:07 fetching corpus: 25700, signal 636690/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 25750, signal 636994/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 25800, signal 637340/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 25850, signal 637590/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 25900, signal 638231/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 25950, signal 638617/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 26000, signal 638870/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 26050, signal 639140/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 26100, signal 639477/731512 (executing program) 2021/02/08 02:00:08 fetching corpus: 26150, signal 639772/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26200, signal 639992/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26250, signal 640386/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26300, signal 640660/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26350, signal 641042/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26400, signal 641390/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26450, signal 641755/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26500, signal 642115/731512 (executing program) 2021/02/08 02:00:09 fetching corpus: 26550, signal 642550/731512 (executing program) 2021/02/08 02:00:10 fetching corpus: 26600, signal 642835/731512 (executing program) 2021/02/08 02:00:10 fetching corpus: 26650, signal 643091/731512 (executing program) 2021/02/08 02:00:10 fetching corpus: 26700, signal 643479/731515 (executing program) 2021/02/08 02:00:10 fetching corpus: 26750, signal 643801/731515 (executing program) 2021/02/08 02:00:10 fetching corpus: 26800, signal 644067/731515 (executing program) 2021/02/08 02:00:10 fetching corpus: 26850, signal 644407/731515 (executing program) 2021/02/08 02:00:10 fetching corpus: 26900, signal 644698/731515 (executing program) 2021/02/08 02:00:10 fetching corpus: 26950, signal 645034/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27000, signal 645442/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27050, signal 645688/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27100, signal 646074/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27150, signal 646356/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27200, signal 646736/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27250, signal 646994/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27300, signal 647199/731515 (executing program) 2021/02/08 02:00:11 fetching corpus: 27350, signal 647465/731515 (executing program) 2021/02/08 02:00:12 fetching corpus: 27400, signal 647668/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27450, signal 648058/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27500, signal 648599/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27550, signal 648920/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27600, signal 649183/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27650, signal 649436/731519 (executing program) 2021/02/08 02:00:12 fetching corpus: 27700, signal 649791/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 27750, signal 650035/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 27800, signal 650224/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 27850, signal 650553/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 27900, signal 650870/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 27950, signal 651122/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 28000, signal 651617/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 28050, signal 651869/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 28100, signal 652061/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 28150, signal 652323/731519 (executing program) 2021/02/08 02:00:13 fetching corpus: 28200, signal 652525/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28250, signal 653140/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28300, signal 653317/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28350, signal 653570/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28400, signal 653793/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28450, signal 654107/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28500, signal 654390/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28550, signal 654570/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28600, signal 654747/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28650, signal 654984/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28700, signal 655198/731519 (executing program) 2021/02/08 02:00:14 fetching corpus: 28750, signal 655374/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 28800, signal 655721/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 28850, signal 655965/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 28900, signal 656244/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 28950, signal 656454/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29000, signal 656690/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29050, signal 656927/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29100, signal 657186/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29150, signal 657417/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29200, signal 657690/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29222, signal 657895/731521 (executing program) 2021/02/08 02:00:15 fetching corpus: 29222, signal 657895/731521 (executing program) 2021/02/08 02:00:17 starting 6 fuzzer processes 02:00:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "421db375bb82782eae485242b3c2936ad3ea03cf287e0d81329caff273d911b208d5f626b1b836310f7808d33ce8c6928603020e4339a32b71d9f7fca0ddf5ab"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/93, 0x5d) 02:00:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000100)="619562677e9332c6c6a3cf4b3aa3c251f69b3a940926269dc384c0c7ac304132764f0cb76e0d23aa1b0e417ff320152819892bdd14bf573ead725f87dfca4c661dd8afe7ec9f8aecf5a5dc099db8a826bbcc50a69a3fd8524717f2dbbfdfc2d40c51ae37511e392aff94a2043242d445d612ccf83437afae64c6380dfbc315eef9f1f5ed75e41269bc3ec1e9d0a48a0671d542fcbfd7e3ea74e0fee9792bd3d8fdc35fccc622358c5551b529ff1e5f1e3d876177a1f60350c2fe07aed8862a26df3655eddfcf7a7793c4a61c04544ac0a3df6c1c91367325684cdb11b8d35db813ab73be9883", 0xe6}, {&(0x7f0000000200)="ca4a68c768c25d4cf33f648c62ffa62f3a171a59dbcc95", 0x17}, {0x0}, {&(0x7f0000000280)="86c3b2036747d661de1c247c869227c191c59b7803eed8fe37fe45f4c6dd6aeea98904f618c74410411fab5db7cac92d65435d8434eb636a64a3fb8f5cf7bdff2f284e50916dc673c242fbcef048b78c8d5613ac8bb125acb2787a08c81d3f3449fde636df84a262a60fbe5a581e004d9ec9f80f52c0cee632307234899caf8bf986318ff8911de87127c13dca00b1e51e84fec37ede1d9b37cc94eb47d88d050b24a06b4781be9dd674f7741d8820ddb52430cdc03d0b810599b0aed91f78d8ad975ef939c6500e7245d0ab96f8ad5b3d9591b8b6a6db5c6717c645ace04b5681bdbe7cab932c61fbf831bbd58839f2ea2dbcb21a8eb19079c5f5bbf15a891ead59da24061fadfcd42f7735ad7ebfdf2d216b4e5cacd4130da212bc1d594c3b64281ff4dddccf8255babf8b6a399c5110821ac56d08d797ee61168efce8bd1510ca13aac101e2e77dc829f055f6f61ad17c3bd68aa4b0e95a23d85d366edcea5354f9e2f7c655e7fea913b59dd14465d20c81a7fd8bb4e3941d5eca12c62b23f8b9d8398e45e0e30f4cb99e129d5c07caa6f89117d75b694e8e007025b7a03bd21329dacd1c97c6c2f298e591e2176558523c924607608172e2c5a5ac6fa65908b4b8d2d1f280dfc6dbab7da60e562886125d9707348965fc6b36c5980cddc0c5fad353a1874a6663d8ed08426cb72f41f59ebd6624beff39f9bc91889caa6f7f3f7e72db19ad11aeb64c563392518c6f6f58e2d2dea6d823b465cd238d4e3956c0e6126a60011ed3b1827ed8af90bf60cd75fa0596b02c3b6965324a03bc5f26284c642d347099f53b5556f3884bbdbb40042bc51addae7cb40cdeefe9f27dde837fa31e60058f067ea05ff05d306db0eeccfdd1d0c58ce5439dda9207bfedefd7029a6e429cf503407a1694dbf39066563e0c25f1b045860adb1695cf9d8b2f18f78affdd4b1dac4a5df0b8dd432d91e5c0b58bf3c9493e3dfb6002d11760623f881b16e8690690303d1ec3acbd442200c40b93a0d9b21039103419569a50aeb8a25528251cfa8dbda901c649f2fb45c4be5232bf238132f7c435e0cf71c353e160e63e25c29573316ed919a8795f94af0d3fafe79ab2aa5f652675ac6aff24ce6991a822ec181df35ffcc6d1e98ccfe8789cb846bd68369af62f5e2405117d1f4a218d31f7ab256d243aba84f6a78ce3da66f3dfc4e95feaf646b07ca7f81796640b4a7317b1ddf4eaba5dafc8209f4ad1db50f2731331193bbdb83c989596cfe2aad9a1521a46a5cf08132f59d070099c70a345d98a5619ce77ff52f0045b7a00ff0d07d92d0eb0fb310d8cea6f076bef812fafc7a54185a8935f94c896828bc8b87be1dbc7f352f298324637e96de4e686a7caccfe23effa4fe4eecfb5fefa3952507484e8ffcad722d2755d64f7a749ba2d848f6b898d2ecfb96685c40f6e9e8c6ec985e574cbdd5517f735ca158f74a7ed9fa6347839d61a49c00281144c82de312fc7618e56dc0b34ccd4f111826570c53188e98454b9f808a391af86a23b1a2303ad204123a2399c165346071cdcb1454c3131a5e1feadd765f375e70b55b680a0f073a0ac402ad9020916676f7936e9f04b3b6643c10d47abe91ee1855c3c3c511147c4b497146d48fcf9620bc9e74089ce8e83acd81a0bd08f7ff9bc6ec9a514dfcec6ac70c2ff4a0fac4460a5c51aebb555e21a8eea1aff09c8f3870f0de2353ece24e1e498f18f0278844f889a89406dc10b902c85a0f23426c0707f55c943c0cf3f9e068f2ad87f360b3c075f4400b90af3dbe06df270018d7dee32499779a23cb6e77ee7adfc9417aacf232a7f3713c3226f2ce0262f5897099eab8a9057a53664b55799c606052581d858157f0be2d79b9e8af561ce1c83a9b4d88d95e22c15a72d557f42fb9ed67344f46dd94685e018055982090dd9a72868021bd607e2a56213bb185650c58725f44a049e1b539ad205d2b6d644012de4d0002159d609682ec53f88de3037b80759221482f9ba48e1bbe4f638725a7919ac2c57193835f3fba8e7939f01771c62d42362a86afe3fb9bcf2213ea6432743a86bf039329c934accd5ec9ae220a912c5635f00554870e75f9f9dd58a25984867f9623bdb5bb466da9940b5f9c3a4305de1229ba2ce17e90e1506e11bdcdab10c3c15661d2ec7bbee0cedf9dcdf09f96c7061f85f1ee3c15e7bdd7c759316a273889f0c5aff061515075e275d18c67cf02552555c55c9265f053c8896bb0320bb2ba88903f4e2a173c15d6bbf33142bf36e0512254eb5a3d5fd0ee6c7c0ad4511d063375e2cf9abf55b707a3ed8ee379c0fefba7c3b5ade392d04d958d1d9d4a7d37c34657ce1f0ae110782ab3513af4a41c653e1bf8dbce8be482b70dfbe5b42734618301afc6b83f4800c8cb96195f55d72a44b6adbd5f956bef892775e27b78ba30299de9eebf9e7cb2347bdaa97bcde54e1846d03d70bd91d988301012e6e019fb1119d0c257e730ce6d18387a4114f3aec096adf613ef5a4104478bc619e2686367b7195c359d01450f1c8213a57d257001c7310e24ad927ed03a4d291087a5296372d43c5a6f76c6d7eee18652a0d11df791c0a97429aa7515b84d937fb45ee96162c94672cee301507cdc740271a6fa9430ee7bd82e1b3ce6d4db1035d3c067eb461049d21bcaa0b7ade6a7d693c509a4a224f68d7d6829fd3d6e18de227a04660b3a00f36d3f40ade7e53b22cbd5287163c187f7ba473d69f2fdec787d7d7a87ff766bb12670043ca47520250b04d8d9d103202c406fd8ee533e2c99711337a86f0cdee9012ac0ebd1a9d5271bc29bf5633b0a4bdb0bd102475a27b97dd372beaec9cc81694b84ecf3b085a508384996c597fc70a75ac7f404a9c34d169687221fd658748d194a68860db908501cff035ba2a51b57a0fbb93180bc9a5470b899db0bddcb736730a0dacb797f4687aa8dea814a36443ccf69216367f5f8c49ed3b2e82e4308250a11400b436181ee091652d16a27d32cf4bf2e27ed47d3c808dd70ac9d6ca6fdb90ad76461e73bf34669d97226218ff38209e9181dd050848ab9a5038647036fde0b89952d2b2357dfc9c2ad9ff14735c8bc6e29e0eddd547557bf9de8c40d9103209b35ad1368de9fcf6359b3bb8214dc804778c64d3b3e8acb997bc285d35813b66d46b7fd987ccb0b5e0cf061c95eb05e097ef4525eef18e3c37245fb5c53369453724ecbd5e3119ea77a984875fbf282e8d974bce979bb4b369c503bb8a823839a2e09291430db4dcfdd25ede06ca261ee787931b290468cfd3a52438819d56793eafc7a8fa288ff6a087c9b6d5cef70b0fdb2599941a8c46ebcd931771299e7a1abb48ce997853571a8fc1d9d592941ad062535d9e555b02faf06f739183c114131cd5a6d43c9d00e8ec14aff15dde3580074f98c6566c93e05dc859856db60eb7f7abeb16e8c2c7a4e87aff1888586491d04e17a1cc9329319105ee458863588e23c5284c7f8a6363b7606df4a77d80bab7b80e3d0c9e5dfad3bdf8632dc8a66ef4f6a1244e32ce090093fee0d5541148624da779cd2d6356f006da11a0ca8334491c02787608cb54b6a004289bd39824ffacc49406b1115133bcec87a3896f8190e7fc1c2439c5e66b8a09b919686c1b6c77a4c5bd94a4a9eb63718a158741bb3af95044e85a9c7f7763d4f692c2cb1bba47a5df25137c93699d5d6e239e3214692ca91d2d86e6c5b2d708c3f06ae9174e8cb2370b9a50bca2d7926d7c1bf5f561e8542c8f8a162d4ca6ea824d17da1fdcc21cb25dd94dbec4a44a23fc6b8bec18fcb7136f3514a884c10c267bffcd45365638340323f04a8819fc4fb99c5919c8e96df83231c13fd30e38bd907b45d662a002a9da56952d3981d0488454f4c7d82a7842a3a9357f5debbc3183cb5a284cfaffead0e883066d70cafbc08dee641a148324766a573c560479369c67ad214226f24acdf201aae0f779145ba586f2f63539ad90fde7ac8debde394fa701fce6649ae4c8ded1810ec9c08bf4803cd79b46fe7175737474b008f95c8ff61e310060e841d32491c1df2d28085fd7f9f00777a5d6f9108a2617f0fd1d96512cca6038c345d2e1efacc86e628afc2a0dc9aae0cfbfebe897231b80de5d949a027d887c1159945e5ebc51852888d9c6568ae684bd45425479d4877a79191a087a6612b190d1a0b620e23b9b3336c4f61a898d04f0b1875a3d800b62ee8fe4d36dbb6c2588c253342cb2af47a0bc7fa48e62ac09743e46da3f8241e9732d27b9d5fc1671f1ceaf368a9248b6702ae7928351d33810e8ad978c6b816d885354241fbfb332b64fb8a09be942444a0299f5f5d1e76b7371d53155b80a4eec2192db603eab0472454bedf8ba69854f0b02f616f6f38789e81797e7d1150da996df06c89f2542c0cc9ed9ca647a8a1a9927132b684e03d85e499f794861e455c4dbf7fcf99ccb0bac870a61bde30378a0a606d2bdb15d55e77f97c75b37d2277bf2694579414ea58d54909283868c0af4e4d6563c77d9c1fab330ded61f267bba4aa5e110d18b64e258bfe7e372e5e89cb84d1ce493bbcfbe58867bd3ba445f23a1ae0e68153f3cfc4cd816df579ed06baad9c9cfa3c151184d6a61795999c9eed359c46b24c9bbd218939804268c0c6f98b2a6edf8ce856103c4de0e5454ddec29b5d7b9a80c6d140c9de215857dbd41f0ae3de8a8202ae88179df6ff87b02da7ddfcc5871e9154ec86a5f8f3adb96717686a23968234716ef816d55a526b6d3d75c1e63f0f27259d19a9d5541df096923ce6be3b3a8663636f5162069f4c0b600d4346d8e404da6504b495a40dbf8b06962eaf22ed6799ca96fb6eea9c13dc747a803b8224b411dc55018d624f75d1cfb2f40e0c040bf1b01c804428c7fe99aeb0307569c5f1a951f45f1be03482edb924495e98777625ef3e3e5fed36f027feee5177d1d5601a29f483244411ccf5c4eae78b848e5ff27e4e4fb316036fb6406ac56524cb51ae677ab26b3fe8221a2b529e3aaf0e10ffe269268207ea0a626771319b89f89a0251824a61aa9878aa2e3443e65be98bef56e4a1dee77730ca1155d6aaa0d31e37d1dae2c8eb69937817f0c417861e6285c2807eca178ad09bd2a4b82b9aa5af1f64c7914b60b16509e655aaef29b01db1ff15d061ec2ca325e8e438d1e156af81fd7d1df5864b3f65aacf6a61cd902b122d8a60354a82cfc8a8ccaa095f6a11cc58aa1292073f9cc40be5d9ef640ab3459b5ad212de4ce8d3d22c4ce6623800d5ef4cb2d7ecda61910ad166b555a74bd6434988d53a2580d0ad28e3d32b49323ea6854a1c9024b0fa886c0a2c8da723e803966a369166898c1c59328ba07ee7353b7766782be6a2ae03b5ce8cd2b0db0ce17558246d97a3c6c47973ab53654c467bd0d75da05673d5f7394f7ac746f47f8ab93f7615e09ab2c50f1ac54a4fa940acd852a758c47dfb67bde2d0e6b5f4931e77e2785287f870bda437866411db841f0c10b132d841da270d1397b872fbcf5bb2b88690ae8027a543c1357ff0815e7bdd3728b9c7f0c220dcc2b363f3f527a99b640d7d4678e7439784e1705ef507a8d37353d2f3f9d72102f0309b83eb70b47f8f6ce472acca39cddc18fe9b20406f35202630dee38b10c8ea8820e89b743530aeb97728d5d19e5e284fa96a71a0eaf7ef3cd2e9b09766cbd816c082e2fcd591f424b8a3f1357518979c4141c9004d0523dc861748494f10674e8fac70a741cbbb9f402a70515e342b3852d", 0x1000}, {&(0x7f0000001280)="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", 0xe00}], 0x5}, 0x0) 02:00:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x1, 0x5, &(0x7f0000004f80)=@framed={{}, [@map]}, &(0x7f0000004fc0)='GPL\x00', 0x5, 0xf8, &(0x7f0000005000)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005100), 0x8, 0x10, 0x0}, 0x78) 02:00:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003900)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffed1) 02:00:19 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) syzkaller login: [ 144.393256][ T8423] IPVS: ftp: loaded support on port[0] = 21 02:00:19 executing program 5: r0 = socket(0x6, 0x800, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004900)={'batadv_slave_0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x1, 0x3, &(0x7f0000004f80)=@framed, &(0x7f0000004fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 144.588504][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 144.796901][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 144.924280][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 145.009585][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.017820][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.027518][ T8423] device bridge_slave_0 entered promiscuous mode [ 145.039390][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.046755][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.054649][ T8423] device bridge_slave_1 entered promiscuous mode [ 145.118800][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.132493][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.198252][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 145.242709][ T8423] team0: Port device team_slave_0 added [ 145.283984][ T8423] team0: Port device team_slave_1 added [ 145.371346][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.390232][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.425363][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.461796][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 145.464434][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 145.495185][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.502714][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.532510][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.711945][ T8423] device hsr_slave_0 entered promiscuous mode [ 145.720342][ T8423] device hsr_slave_1 entered promiscuous mode [ 145.738925][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 145.820810][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 145.830896][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.840168][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.848485][ T8425] device bridge_slave_0 entered promiscuous mode [ 145.884993][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.892783][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.902499][ T8425] device bridge_slave_1 entered promiscuous mode [ 146.065937][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.144802][ T8569] IPVS: ftp: loaded support on port[0] = 21 [ 146.150971][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.181426][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.188859][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.197435][ T8429] device bridge_slave_0 entered promiscuous mode [ 146.261505][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.275665][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.283906][ T8429] device bridge_slave_1 entered promiscuous mode [ 146.334751][ T8425] team0: Port device team_slave_0 added [ 146.346920][ T3144] Bluetooth: hci0: command 0x0409 tx timeout [ 146.353671][ T8425] team0: Port device team_slave_1 added [ 146.362658][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.370196][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.378481][ T8427] device bridge_slave_0 entered promiscuous mode [ 146.431452][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.446217][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.454175][ T8427] device bridge_slave_1 entered promiscuous mode [ 146.471202][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 146.494673][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.524883][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.550350][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.573466][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.580888][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.586086][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 146.610743][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.626566][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.679141][ T8429] team0: Port device team_slave_0 added [ 146.690414][ T8429] team0: Port device team_slave_1 added [ 146.696775][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.703740][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.730350][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.793886][ T8427] team0: Port device team_slave_0 added [ 146.818818][ T8425] device hsr_slave_0 entered promiscuous mode [ 146.825554][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 146.834660][ T8425] device hsr_slave_1 entered promiscuous mode [ 146.841557][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.850435][ T8425] Cannot create hsr debugfs directory [ 146.863870][ T8427] team0: Port device team_slave_1 added [ 146.891783][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.898935][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.926300][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.967303][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.974485][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.983161][ T8436] device bridge_slave_0 entered promiscuous mode [ 147.002031][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.009210][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.035308][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.047728][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.054692][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.080881][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.103310][ T8423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.119528][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.131890][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.140626][ T8436] device bridge_slave_1 entered promiscuous mode [ 147.155527][ T2940] Bluetooth: hci3: command 0x0409 tx timeout [ 147.166434][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.173415][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.201040][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.229248][ T8423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.243991][ T8423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.292261][ T8423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.322131][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.337035][ T8427] device hsr_slave_0 entered promiscuous mode [ 147.344688][ T8427] device hsr_slave_1 entered promiscuous mode [ 147.351872][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.360165][ T8427] Cannot create hsr debugfs directory [ 147.385742][ T3144] Bluetooth: hci4: command 0x0409 tx timeout [ 147.402532][ T8429] device hsr_slave_0 entered promiscuous mode [ 147.411043][ T8429] device hsr_slave_1 entered promiscuous mode [ 147.419484][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.429121][ T8429] Cannot create hsr debugfs directory [ 147.436600][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.531038][ T8436] team0: Port device team_slave_0 added [ 147.558636][ T8569] chnl_net:caif_netlink_parms(): no params data found [ 147.588846][ T8436] team0: Port device team_slave_1 added [ 147.715640][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.722630][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.749359][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.767009][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.774094][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.801682][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.927750][ T8436] device hsr_slave_0 entered promiscuous mode [ 147.934598][ T8436] device hsr_slave_1 entered promiscuous mode [ 147.941737][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.950473][ T8436] Cannot create hsr debugfs directory [ 148.025310][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 148.038239][ T8569] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.045978][ T8569] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.053872][ T8569] device bridge_slave_0 entered promiscuous mode [ 148.064383][ T8569] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.072746][ T8569] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.081648][ T8569] device bridge_slave_1 entered promiscuous mode [ 148.147861][ T8569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.172420][ T8569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.204988][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.238063][ T8425] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.267402][ T8425] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.304020][ T8569] team0: Port device team_slave_0 added [ 148.321249][ T8569] team0: Port device team_slave_1 added [ 148.328045][ T8425] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.367650][ T8425] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.406522][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.422475][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.434658][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.443050][ T9557] Bluetooth: hci0: command 0x041b tx timeout [ 148.454284][ T8569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.467030][ T8569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.493360][ T8569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.507375][ T8569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.514363][ T8569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.542028][ T8569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.559705][ T8427] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.571716][ T8427] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.596581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.605532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.614088][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.621472][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.630814][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.647270][ T8427] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.675463][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 148.692318][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.701459][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.710883][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.718068][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.733128][ T8427] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.776248][ T8569] device hsr_slave_0 entered promiscuous mode [ 148.784843][ T8569] device hsr_slave_1 entered promiscuous mode [ 148.793158][ T8569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.803625][ T8569] Cannot create hsr debugfs directory [ 148.833653][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.850970][ T8429] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.876986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.905541][ T9645] Bluetooth: hci2: command 0x041b tx timeout [ 148.919886][ T8429] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.938665][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.949796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.968013][ T8429] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 148.991020][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.005039][ T8429] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.059787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.070609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.081009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.090185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.100161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.109861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.162531][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.225661][ T9645] Bluetooth: hci3: command 0x041b tx timeout [ 149.227749][ T8436] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.259259][ T8436] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.298754][ T8436] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.333000][ T8436] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.352106][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.394861][ T8569] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.429015][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.436823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.444342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.453885][ T8569] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.470106][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.477417][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 149.501366][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.510669][ T8569] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.530256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.540380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.564818][ T8569] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.585293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.594159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.608551][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.615710][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.623674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.637157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.649992][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.657142][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.668342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.679549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.689598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.726633][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.735987][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.752709][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.785541][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.794348][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.841739][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.850342][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.858773][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.867056][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.898958][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.908423][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.918594][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.925771][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.933635][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.943006][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.952615][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.959795][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.967620][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.976599][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.984855][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.018992][ T8423] device veth0_vlan entered promiscuous mode [ 150.026670][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.034848][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.045741][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.053756][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.064726][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.073701][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.083029][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.091659][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.098860][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.115316][ T9645] Bluetooth: hci5: command 0x041b tx timeout [ 150.139292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.149022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.158184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.168145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.177603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.188040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.197359][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.204503][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.213057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.222279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.231189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.240662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.249952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.259945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.275805][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.302255][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.314068][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.338837][ T8423] device veth1_vlan entered promiscuous mode [ 150.348859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.358686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.368933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.378125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.388928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.398227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.407948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.417617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.427013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.437275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.448852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.465240][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.477577][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.505505][ T2940] Bluetooth: hci0: command 0x040f tx timeout [ 150.513029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.522824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.532551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.543094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.552508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.561064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.605572][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.631765][ T8569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.652012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.661001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.670637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.680644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.688726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.699047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.714799][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.728975][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.745570][ T9645] Bluetooth: hci1: command 0x040f tx timeout [ 150.759951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.770753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.781899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.790980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.800251][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.807401][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.815303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.822895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.833144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.842134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.851939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.861354][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.868489][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.883376][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.897801][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.915821][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.923695][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.949953][ T8423] device veth0_macvtap entered promiscuous mode [ 150.970708][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.980165][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.996115][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 151.008105][ T8569] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.030674][ T8423] device veth1_macvtap entered promiscuous mode [ 151.049320][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.057763][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.069367][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.079056][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.088470][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.098104][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.142797][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.151478][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.159783][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.169065][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.178189][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.188867][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.200067][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.226187][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.240546][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.280431][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.289566][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.299402][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.308577][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.315520][ T2940] Bluetooth: hci3: command 0x040f tx timeout [ 151.317370][ T9198] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.329707][ T9198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.337740][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.347443][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.356577][ T9198] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.363703][ T9198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.372206][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.381741][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.430144][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.439091][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.448675][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.462598][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.491913][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.501546][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.511928][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.522479][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.531648][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.541062][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.555566][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.579093][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.588742][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.598098][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.607985][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.617410][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.628188][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.637235][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.646331][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.654541][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.675079][ T2940] Bluetooth: hci4: command 0x040f tx timeout [ 151.689119][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.697116][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.707163][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.721132][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.729355][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.743097][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.752566][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.760743][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.773476][ T8423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.783102][ T8423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.793737][ T8423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.805082][ T8423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.822506][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.836635][ T8425] device veth0_vlan entered promiscuous mode [ 151.843557][ T8427] device veth0_vlan entered promiscuous mode [ 151.853543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.864002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.887460][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.911301][ T8427] device veth1_vlan entered promiscuous mode [ 151.932644][ T8429] device veth0_vlan entered promiscuous mode [ 151.943178][ T8425] device veth1_vlan entered promiscuous mode [ 151.954405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.964650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.974241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.983585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.042460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.052051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.060677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.092333][ T8429] device veth1_vlan entered promiscuous mode [ 152.137089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.146477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.154534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.163140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.186105][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 152.192997][ T8427] device veth0_macvtap entered promiscuous mode [ 152.238755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.249566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.275874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.315817][ T8569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.363797][ T8425] device veth0_macvtap entered promiscuous mode [ 152.393951][ T8427] device veth1_macvtap entered promiscuous mode [ 152.401883][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.416096][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.424782][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.463259][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.478275][ T8425] device veth1_macvtap entered promiscuous mode [ 152.496217][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.529489][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.561530][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.571014][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.580086][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.591940][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.595554][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 152.667871][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.682593][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.701033][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.710051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.719668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.729008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.738282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.749717][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.750514][ T8429] device veth0_macvtap entered promiscuous mode [ 152.766753][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.777652][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.787392][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.814196][ T8436] device veth0_vlan entered promiscuous mode [ 152.828530][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.839268][ T2940] Bluetooth: hci1: command 0x0419 tx timeout [ 152.845873][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.858016][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.871590][ T8429] device veth1_macvtap entered promiscuous mode [ 152.879977][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.888993][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.898770][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.908892][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.919739][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.936175][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.944042][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.958819][ T8427] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.971745][ T8427] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.980845][ T8427] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.990563][ T8427] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.013083][ T8436] device veth1_vlan entered promiscuous mode [ 153.027309][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.046884][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:00:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 153.067174][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.086819][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.098724][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 153.109913][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.121461][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.133741][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.147501][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.160328][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.172096][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.182875][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.194722][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.225703][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.265438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.274355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.287215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.299099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.310371][ T9776] input: syz0 as /devices/virtual/input/input5 [ 153.359874][ T9776] input: syz0 as /devices/virtual/input/input6 [ 153.370376][ T8425] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.386128][ T9645] Bluetooth: hci3: command 0x0419 tx timeout [ 153.415432][ T8425] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.426900][ T8425] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.439051][ T8425] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:00:28 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='d', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100)=""/179, 0xb3) [ 153.472698][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.505513][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.521911][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.532992][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.554225][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:00:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 153.568078][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.580394][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.640171][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.652334][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.662550][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.672727][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.697870][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.710720][ T9703] Bluetooth: hci4: command 0x0419 tx timeout [ 153.726412][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.743104][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.762535][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.773564][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.794487][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.816775][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.840276][ T8569] device veth0_vlan entered promiscuous mode [ 153.849234][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.858064][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.867279][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.877905][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.888044][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.897684][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.912990][ T8436] device veth0_macvtap entered promiscuous mode [ 153.934485][ T8429] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 02:00:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x800}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14}}, @dstopts_2292={{0x18}}, @dstopts={{0x18}}], 0x48}}], 0x1, 0x0) [ 153.951416][ T8429] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.968234][ T8429] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.982202][ T8429] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.089096][ T8436] device veth1_macvtap entered promiscuous mode [ 154.114531][ T8569] device veth1_vlan entered promiscuous mode 02:00:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @struct]}}, &(0x7f0000002580)=""/218, 0x3e, 0xda, 0x1}, 0x20) [ 154.268745][ T9739] Bluetooth: hci5: command 0x0419 tx timeout [ 154.270618][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.315345][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.326919][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.339710][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.362679][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.385751][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.405147][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.444782][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.484242][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 02:00:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 154.509886][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.583916][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.585469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.604667][ T218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.622556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.632713][ T218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.643274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.662726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.671628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.682780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.693097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.711131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.779376][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.807068][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.817384][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.830105][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.841503][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.853076][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.873165][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.895141][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.919686][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.938836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.949324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.959306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.979677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.025247][ T8569] device veth0_macvtap entered promiscuous mode [ 155.057443][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.058621][ T8436] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.085903][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.090144][ T8436] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.107591][ T8436] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.121980][ T8436] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.147184][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.173026][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.214769][ T8569] device veth1_macvtap entered promiscuous mode [ 155.227766][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.254299][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.299706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.315989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.376455][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.409816][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.434148][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.461055][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.487583][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.508306][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.529363][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.550997][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.571175][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.595392][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.606534][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.618980][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:00:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 155.676063][ T8569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.717237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.728986][ T218] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.730765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.750859][ T9864] input: syz0 as /devices/virtual/input/input7 [ 155.760837][ T218] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.792391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.825770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.848031][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.888177][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.911772][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.933672][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.962442][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.984201][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.003452][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.015326][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.027871][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.043021][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.076582][ T8569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.089633][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.121379][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.159400][ T8569] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.182001][ T8569] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.201600][ T8569] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.214658][ T8569] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:00:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0xf103}, 0x1c, 0x0}}], 0x1, 0x0) 02:00:31 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='V', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) [ 156.337887][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.357519][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.446000][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:00:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, &(0x7f0000000980)={{}, 'syz0\x00'}) [ 156.518335][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.558513][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.629616][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.657053][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.683071][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.740088][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.761792][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.791297][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:00:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00c00002d00010027bd7000fedbdf2500000000", @ANYRES32], 0xca0}}, 0x0) [ 156.832662][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.921179][ T9925] netlink: 3196 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 02:00:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0xf000000) 02:00:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:32 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='d', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 02:00:32 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28ae43126268278eca6dbcd7665a27e9d07abcecaa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfc38f"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28ae43126268278eca6dbcd7665a27e9d07abcecaa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfc38f"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$read(0x6, r0, 0x0, 0x0) 02:00:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@getchain={0x24, 0x58, 0x1}, 0x24}}, 0x0) 02:00:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts={{0x18}}, @dstopts={{0x18}}], 0x48}}], 0x1, 0x0) 02:00:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:00:32 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 02:00:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000310001fc2cbd7000fddbdf2500000000380001000c00030008000300090000000c000e00080001006e6174000c000900080001006e61740010"], 0x4c}}, 0x0) 02:00:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 157.428036][ T9955] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x5, 0x0, 0x2, 0xa, 0x0, 0x0, 0x68000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x10, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 02:00:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x11) 02:00:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00c00002d00010027bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="060065930b00f1ff0000408e04000b"], 0xca0}}, 0x0) 02:00:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xebd5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 02:00:32 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000440)=""/184, 0x26, 0xb8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 02:00:32 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x450006, 0x0) [ 157.698494][ T9971] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 02:00:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x4}, {}]}]}}, &(0x7f0000000440)=""/184, 0x3e, 0xb8, 0x1}, 0x20) 02:00:32 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 02:00:32 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:00:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000440)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 02:00:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000005780)=[@rthdrdstopts={{0x18}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 02:00:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="93"], 0x18}}], 0x1, 0x0) 02:00:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003dc0)={&(0x7f0000000000), 0xc, &(0x7f0000003d80)={&(0x7f0000002580)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="20000200ff0f0000c30e000000000020001000000000000004000000", @ANYRES32, @ANYBLOB="2000020002000000070000000000002002000000ff7f000002000000", @ANYRES32, @ANYBLOB="200002000700000003000000ffffffff0100ffff8100000003000000", @ANYRES32, @ANYBLOB="20000200540f00000800000009000000faffffff2000000002000000", @ANYRES32, @ANYBLOB="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"], 0x17dc}}, 0x0) 02:00:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 02:00:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:00:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000440)=""/179, 0x27, 0xb3, 0x1}, 0x20) 02:00:33 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:00:33 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28ae43126268278eca6dbcd7665a27e9d07abcecaa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfc38f"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) 02:00:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4008556c, &(0x7f0000000980)={{}, 'syz0\x00'}) 02:00:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x8004552d, &(0x7f0000000980)={{}, 'syz0\x00'}) 02:00:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0xbf}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf1, &(0x7f0000000200)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:00:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x300}}], 0x1, 0x0) 02:00:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000440)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 02:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="007b000015460a2fa6334536aa48423164fccddbe117019b3e30a89888cb5409d8c472c1e2e578496b572bdbe37df3a31136c04da641fff650bd03bc9d51a009bf0baf4b12f0ea1df62a5e8ce1e4d372b7c61dec1eaaf7ba5fa67a8a9acdaa0cf7fa6404104dc160f8cb09e377eecbd81aa9a0fa690cd7833761ab6deb8b035f50e2d1e7d23a9f30abde3093f7e419ac2937d2580bbeed8fd0a928fc", @ANYRES16, @ANYBLOB="020027bd7000fddbdf250500000005002e000100000008003b0000800000050030000000000008003400200000000800340008"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000300)={'batadv_slave_0\x00'}) 02:00:33 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 02:00:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "e3"}, 0x14}}, 0x0) 02:00:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@getchain={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 02:00:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x100001, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/184, 0x1000000, 0xb8, 0x1}, 0x20) 02:00:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00', 0x34}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7f) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:00:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000440)=""/184, 0x3e, 0xb8, 0x1}, 0x20) [ 158.668035][ T37] audit: type=1107 audit(1612749633.765:2): pid=10020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ã' 02:00:33 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmod']) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0}, 0x20) 02:00:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="140000000000000029"], 0x18}}], 0x1, 0x0) 02:00:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28ae43126268278eca6dbcd7665a27e9d07abcecaa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfc38f"}, 0x48, 0xffffffffffffffff) keyctl$read(0x2, r0, 0x0, 0x0) [ 158.880907][T10034] input: syz1 as /devices/virtual/input/input15 02:00:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00c00002d00010027bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="060065930b00f1ff0000408e08000b00e42a0000060005007f0000000c00010074"], 0xca0}}, 0x0) 02:00:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:00:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 02:00:34 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28a31e426268278eca6dbcd7665a27e9d07ab66caa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfe88f"}, 0x37, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "705bd762d848b3475b76f6ff9c3d95fae78294d28ae43126268278eca6dbcd7665a27e9d07abcecaa6850fed0181ddfc01a61ac9774f1166cfb8bdbcbedfc38f"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$read(0x7, r0, 0x0, 0x0) 02:00:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556a, &(0x7f0000000980)={{}, 'syz0\x00'}) [ 159.112451][T10051] netlink: 3168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.114992][T10050] input: syz0 as /devices/virtual/input/input17 02:00:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000002580)=""/218, 0x26, 0xda, 0x1}, 0x20) 02:00:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000300)={'batadv_slave_0\x00'}) 02:00:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000440)=""/184, 0x26, 0xb8, 0x1}, 0x20) 02:00:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x4004556b, &(0x7f0000000980)={{}, 'syz0\x00'}) [ 159.265217][T10050] input: syz0 as /devices/virtual/input/input19 02:00:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private1, r2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 02:00:34 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 02:00:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 02:00:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000440)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 02:00:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x004'], 0x18}}], 0x1, 0x0) 02:00:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xe000000}]}}, &(0x7f0000002580)=""/218, 0x26, 0xda, 0x1}, 0x20) 02:00:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000080)='wlan0\x00\x1az\xb9{\x119\x12\x98I\xbc\xf8]\xcf\xf2\x02\x00<\x80\x11\xea\xde\x1e\xd2VA\x80\xc2^t\x7f\xd4\xf2\xa5I\xb9\xa7Y`\xd9mW\xe2\x1cZ\x8c\xc0^\x06N\xc5\xecQrJf\xc9\xfaU\x19b/*\xd5\xa2hqyR=\x89\xc5\x10\xd0a\xd5\xbd\xa8\xeb\x13\xaa\x87\x0f\xb7\x1a\fQ\x1b\x01\x0e\x87\xf1\xf4\xea2&[=\xca\'U\xa2i;TCbw\xb4\xeb\xbd\xd2\xaa') 02:00:34 executing program 3: delete_module(&(0x7f0000000080)=',\'*\x00', 0x0) 02:00:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x88480, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) 02:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5}]}]}, 0x2c}}, 0x0) 02:00:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 02:00:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000080)='wlan0\x00\x1az\xb9{\x119\x12\x98I\xbc\xf8]\xcf\xf2\x02\x00<\x80\x11\xea\xde\x1e\xd2VA\x80\xc2^t\x7f\xd4\xf2\xa5I\xb9\xa7Y`\xd9mW\xe2\x1cZ\x8c\xc0^\x06N\xc5\xecQrJf\xc9\xfaU\x19b/*\xd5\xa2hqyR=\x89\xc5\x10\xd0a\xd5\xbd\xa8\xeb\x13\xaa\x87\x0f\xb7\x1a\fQ\x1b\x01\x0e\x87\xf1\xf4\xea2&[=\xca\'U\xa2i;TCbw\xb4\xeb\xbd\xd2\xaa') 02:00:34 executing program 3: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x80d43b}, 0x200000}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 02:00:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x38}) 02:00:35 executing program 1: msgsnd(0x0, &(0x7f0000000180)={0x1, "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"}, 0xfd1, 0x0) 02:00:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19}, 0x40) 02:00:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000080)='wlan0\x00\x1az\xb9{\x119\x12\x98I\xbc\xf8]\xcf\xf2\x02\x00<\x80\x11\xea\xde\x1e\xd2VA\x80\xc2^t\x7f\xd4\xf2\xa5I\xb9\xa7Y`\xd9mW\xe2\x1cZ\x8c\xc0^\x06N\xc5\xecQrJf\xc9\xfaU\x19b/*\xd5\xa2hqyR=\x89\xc5\x10\xd0a\xd5\xbd\xa8\xeb\x13\xaa\x87\x0f\xb7\x1a\fQ\x1b\x01\x0e\x87\xf1\xf4\xea2&[=\xca\'U\xa2i;TCbw\xb4\xeb\xbd\xd2\xaa') [ 160.045536][T10121] loop2: detected capacity change from 4096 to 0 02:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e000000200000000010000000200a7"], 0x18) 02:00:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 160.163303][T10121] EXT4-fs error (device loop2): ext4_quota_enable:6400: comm syz-executor.2: Bad quota inode # 3 02:00:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) 02:00:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001240), 0x4) [ 160.225899][T10121] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 02:00:35 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001280)) clock_gettime(0x7, &(0x7f0000002580)) 02:00:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000080)='wlan0\x00\x1az\xb9{\x119\x12\x98I\xbc\xf8]\xcf\xf2\x02\x00<\x80\x11\xea\xde\x1e\xd2VA\x80\xc2^t\x7f\xd4\xf2\xa5I\xb9\xa7Y`\xd9mW\xe2\x1cZ\x8c\xc0^\x06N\xc5\xecQrJf\xc9\xfaU\x19b/*\xd5\xa2hqyR=\x89\xc5\x10\xd0a\xd5\xbd\xa8\xeb\x13\xaa\x87\x0f\xb7\x1a\fQ\x1b\x01\x0e\x87\xf1\xf4\xea2&[=\xca\'U\xa2i;TCbw\xb4\xeb\xbd\xd2\xaa') [ 160.352430][T10121] EXT4-fs (loop2): mount failed [ 160.432068][T10121] loop2: detected capacity change from 4096 to 0 [ 160.481160][T10121] EXT4-fs error (device loop2): ext4_quota_enable:6400: comm syz-executor.2: Bad quota inode # 3 [ 160.501117][T10121] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 160.518830][T10121] EXT4-fs (loop2): mount failed 02:00:35 executing program 2: r0 = fsopen(&(0x7f00000000c0)='nfs\x00', 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) 02:00:35 executing program 1: rt_sigaction(0x3a, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 02:00:35 executing program 4: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) 02:00:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) 02:00:35 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) 02:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x80079a0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) fork() r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000000)='wlan0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x6, r2, 0xaaf4a7f982544214) creat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 02:00:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5415, 0x0) 02:00:35 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpc_call_rpcerror\x00'}, 0x10) 02:00:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0x5450, 0x0) [ 160.838940][ C0] hrtimer: interrupt took 72501 ns 02:00:36 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2, 0x0) 02:00:36 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 02:00:36 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000380)) 02:00:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1, 0x800, 0x0) 02:00:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 02:00:36 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="66643d86"]) 02:00:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1010) [ 161.490533][T10210] fuse: Bad value for 'fd' [ 161.523936][T10210] fuse: Bad value for 'fd' 02:00:37 executing program 5: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x80d43b}, 0x200000}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000000)='wlan0\x00') 02:00:37 executing program 3: prctl$PR_SET_SECCOMP(0x59616d61, 0x0, 0x0) 02:00:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "63cc2746722393d8", "cdff2c8e920d118109c2f70e9753c76d4fd30db496ab7a8aadd71f763ef34896"}) 02:00:37 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:00:37 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(r1) 02:00:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:37 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(r1) 02:00:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:38 executing program 0: uname(&(0x7f0000000240)=""/234) 02:00:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:38 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(r1) 02:00:38 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.log\x00', 0x115a40, 0x0) 02:00:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:38 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(r1) 02:00:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:38 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 02:00:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0}) 02:00:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x1) 02:00:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x4, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 02:00:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:00:39 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 02:00:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x3f, 0x0, [0x3, 0x3], &(0x7f0000000200)}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) r2 = fsmount(0xffffffffffffffff, 0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x40400, 0x0) 02:00:39 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0xe, 0x0, 0x400}, 0x0) 02:00:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000000d00)=[{&(0x7f0000000640)=""/62, 0x3e}, {&(0x7f0000000680)=""/76, 0x4c}, {&(0x7f0000000700)=""/177, 0xb1}, {&(0x7f00000007c0)=""/149, 0x95}, {&(0x7f0000000880)=""/126, 0x7e}, {&(0x7f0000000900)=""/209, 0xd1}, {&(0x7f0000000a00)=""/209, 0xd1}], 0x7, 0x0, 0x0) 02:00:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="5fdf0ef2dde3f1d596c7431e5fbdea1ad12c3ede4eaa", 0x16}, {&(0x7f0000000100)="91", 0x1, 0xffff}, {0x0}], 0x0, &(0x7f0000000300)={[{@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x61, 0x37, 0x0, 0x0, 0x0, 0x36], 0x2d, [0x65, 0x61, 0x63, 0x62], 0x2d, [0x38], 0x2d, [0x0, 0x63], 0x2d, [0x32, 0x31, 0x0, 0x34, 0x64, 0x39, 0x65, 0x64]}}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '!!+'}}, {@uid_gt={'uid>'}}]}) 02:00:40 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x1) 02:00:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 02:00:40 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) [ 165.009957][T10330] loop2: detected capacity change from 255 to 0 [ 165.053353][T10330] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 165.136107][T10330] loop2: detected capacity change from 255 to 0 [ 165.152799][T10330] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 02:00:40 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039bc9424cc0a00000020000000000000000000deeb7bba0028cc7ebd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) dup(0xffffffffffffffff) 02:00:40 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x2) 02:00:40 executing program 2: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 02:00:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 02:00:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fstat(0xffffffffffffffff, 0x0) 02:00:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 02:00:40 executing program 2: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000000040)) [ 165.695364][T10369] loop4: detected capacity change from 4096 to 0 02:00:40 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x1}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:40 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/22) [ 165.790965][T10369] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:00:40 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) 02:00:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 02:00:41 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r0, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x5, &(0x7f00000007c0)=[{0x0}, {0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x309}, {&(0x7f0000000400)="f7611c8bd780aa1bebaa4c82", 0xc, 0x7}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000940)={[{@huge_within_size='huge=within_size'}, {@mode={'mode'}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@nr_blocks={'nr_blocks', 0x3d, [0x8c, 0x39]}}], [{@smackfsdef={'smackfsdef', 0x3d, '%\\\''}}, {@fowner_lt={'fowner<'}}, {@obj_role={'obj_role', 0x3d, '+*!]/{'}}, {@audit='audit'}]}) fstat(0xffffffffffffffff, &(0x7f0000000000)) 02:00:41 executing program 2: socketpair(0x10, 0x0, 0x800, &(0x7f0000000000)) 02:00:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:00:41 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x1}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 02:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}]}]}, 0x58}}, 0x0) [ 166.197402][T10400] loop0: detected capacity change from 4096 to 0 02:00:41 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x1}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) [ 166.305687][T10400] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:00:41 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0xffffff7c}) 02:00:41 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x444a21, 0x0) 02:00:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 02:00:41 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x1}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:00:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) 02:00:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 02:00:41 executing program 1: request_key(&(0x7f00000001c0)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffb) 02:00:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:00:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$alg(r0, 0x0, 0x0) 02:00:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) [ 166.704708][T10435] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 02:00:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 166.786659][T10435] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 02:00:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, 0x0, &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, &(0x7f00000001c0)=""/1}, 0x18) 02:00:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) 02:00:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/12, 0xc}], 0x1, 0xffffff24, 0x0) 02:00:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) 02:00:42 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4001ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340), 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) fork() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xaaf4a7f982544214) creat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) 02:00:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[], [{@rootcontext={'rootcontext', 0x22, 'system_u'}}]}) 02:00:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 02:00:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x4d0347e74f93ecd4) 02:00:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:00:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 02:00:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x0, 0x100}, 0x40) 02:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x9, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340), 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) fork() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xaaf4a7f982544214) creat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) 02:00:42 executing program 3: prctl$PR_SET_SECCOMP(0x22, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 02:00:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 02:00:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)) 02:00:42 executing program 1: clock_gettime(0x4, &(0x7f0000000580)) 02:00:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4bfb, &(0x7f0000000040)={0x38}) 02:00:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 02:00:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) dup3(r0, r1, 0x0) 02:00:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') 02:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340), 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) fork() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xaaf4a7f982544214) creat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) 02:00:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000002c0)={0x0, 0x918}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={0x0, 0x200, 0x7f, 0x1}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 02:00:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000080)='7', 0x1}, {0x0}], 0x2) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:00:43 executing program 4: rt_sigaction(0x17, &(0x7f0000000180)={&(0x7f0000000100)="f245ab470f29d044f6937e4063cbc422fd1db90000000026f2f043fe8100000000c442a19c09c40271ba1341857063260f8261346d062e99", 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 02:00:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 02:00:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 02:00:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/75, 0x4b}], 0x1, 0x0, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48010) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0, 0x0) setreuid(0x0, 0x0) setresuid(0xee00, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 02:00:44 executing program 1: rt_sigaction(0x17, &(0x7f0000000180)={&(0x7f0000000100)="f245ab470f29d044f6937e4063cbc422fd1db90000000026f2f043fe8100000000c442a19c09c40271ba1341857063260f8261346d062e99", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 02:00:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:00:44 executing program 3: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) setitimer(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000580)) clock_getres(0x0, 0x0) [ 169.018756][T10544] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:00:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/75, 0x4b}], 0x1, 0x0, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48010) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0, 0x0) setreuid(0x0, 0x0) setresuid(0xee00, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 02:00:44 executing program 1: select(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 02:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340), 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) fork() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xaaf4a7f982544214) creat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) 02:00:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x8}]}) 02:00:44 executing program 2: prctl$PR_SET_SECCOMP(0x53564d41, 0x0, 0x0) 02:00:44 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/75, 0x4b}], 0x1, 0x0, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48010) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0, 0x0) setreuid(0x0, 0x0) setresuid(0xee00, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 02:00:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001480)) 02:00:44 executing program 1: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 02:00:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f0000001580)={0x2020}, 0x2020) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 02:00:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000240)) 02:00:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:45 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/75, 0x4b}], 0x1, 0x0, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48010) preadv(r0, &(0x7f00000017c0), 0xf3, 0x0, 0x0) setreuid(0x0, 0x0) setresuid(0xee00, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 02:00:45 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:45 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, 0xc) sendmsg$inet(r1, 0x0, 0x362f085f4d5536c1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001600)={@remote, 0x7c}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4a}) 02:00:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 02:00:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/41, 0x29) close(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r1, 0x0, 0x13, 0x0) 02:00:45 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:45 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa05000020aa86dd60b0801400000000000000000000fe8800000000000000000000000000a48f33ea24a28ed0000000000000004926"], 0x0) 02:00:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x10, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x28}, 0x0) 02:00:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x4008010) 02:00:46 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/41, 0x29) close(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r1, 0x0, 0x13, 0x0) 02:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 02:00:46 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xfff) 02:00:46 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 02:00:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x8, 0x3, 0x0, [{@local}]}]}}}], 0x18}, 0x0) 02:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}, 0x8004) 02:00:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/41, 0x29) close(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r1, 0x0, 0x13, 0x0) 02:00:46 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x10000, 0x81}, 0x0, 0x488, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/102, 0x66) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x0, 0x4, 0x8}) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') dup3(r3, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r4, r5, 0x0) fchown(r5, 0xffffffffffffffff, 0xffffffffffffffff) 02:00:46 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 02:00:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000fa000002000000050000006c"], 0x7c}, 0x0) 02:00:46 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b080e0", 0x14, 0x3a, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @empty}}}}}}}, 0x0) 02:00:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x9b}]}}}], 0x10}, 0x0) 02:00:46 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpgrp(0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r4, 0x1000000000016) 02:00:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/41, 0x29) close(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r1, 0x0, 0x13, 0x0) 02:00:46 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 02:00:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 02:00:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4f24, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) 02:00:47 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) read$FUSE(r1, &(0x7f0000002480)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:00:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 02:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0xc}}, @ip_ttl={{0x10}}], 0x1c}, 0x0) 02:00:47 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 02:00:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) 02:00:47 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpgrp(0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r4, 0x1000000000016) 02:00:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 02:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x81}]}}}], 0x10}, 0x0) 02:00:47 executing program 1: socket(0x10, 0x2, 0x800) 02:00:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00', {}, 0x2}) 02:00:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d84d259af4d0593119044e818f5e58b33d147aa207acf13b5fc0d62886e523a1d4faa429cd99a1498d211102a93034a702ceea8cfbc55fbcbebb4d05063e1f"}, 0x80, 0x0}}], 0x1, 0x0) 02:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}, 0x0) 02:00:48 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) read$FUSE(r1, &(0x7f0000002480)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:00:48 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpgrp(0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r4, 0x1000000000016) 02:00:48 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="4fa1ae462ad398bd80625a5155075cf849186d8583062103a26b38b6d3e721931215df8395070a5f704844c1b7b4f0c7c606cd159d9a643b79de2cd2", 0x3c, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000140)=""/59, 0x3b) 02:00:48 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) madvise(&(0x7f00003fd000/0x3000)=nil, 0x3000, 0x1000000000008) 02:00:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 02:00:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:00:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x80, 0x9f85, 0x8, 0x7, "0001023fe90000000099c100"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) read(r0, &(0x7f00000000c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 02:00:48 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x16) 02:00:48 executing program 3: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) 02:00:48 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpgrp(0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r4, 0x1000000000016) 02:00:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0x6c}]}}}], 0x10}, 0x0) 02:00:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) 02:00:49 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) read$FUSE(r1, &(0x7f0000002480)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:00:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="100000000000000007"], 0x10}, 0x0) 02:00:49 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @private, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:49 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc054) 02:00:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b61, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:49 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x16) 02:00:49 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 02:00:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x80045440, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:49 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/62, 0x3e) 02:00:50 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) read$FUSE(r1, &(0x7f0000002480)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:00:50 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:00:50 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/62, 0x3e) 02:00:50 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private=0xa010101, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:00:50 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/62, 0x3e) 02:00:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x560a, &(0x7f0000000140)={0x0, 0x0, 0x16b1, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000000f00fb"], 0x14}}, 0x0) 02:00:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x2, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:00:50 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x16) 02:00:50 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/62, 0x3e) [ 175.345379][T10853] "struct vt_consize"->v_vlin is ignored. Please report if you need this. 02:00:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETNSID={0x2c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 02:00:51 executing program 3: socketpair(0xa, 0x3, 0x40, &(0x7f0000000100)) 02:00:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:00:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x0, 0x4, 0xcb50}, 0x40) 02:00:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) [ 175.987780][T10876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@txtime={{0x18}}], 0x18}, 0x0) 02:00:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0x2000028c, &(0x7f0000000300)={0x0}}, 0x0) 02:00:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b44, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='syscall\x00') read$char_usb(r0, 0x0, 0x0) 02:00:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5437, 0x0) 02:00:51 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x16) 02:00:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0, 0xc000}}, 0x0) 02:00:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:00:51 executing program 2: readlink(&(0x7f0000000140)='\x00', &(0x7f00000001c0)=""/123, 0x7b) 02:00:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5437, 0x0) 02:00:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:00:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:00:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5437, 0x0) 02:00:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x7fffffff, 0x8) 02:00:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x80}, 0x40) 02:00:51 executing program 0: mq_open(&(0x7f0000000200)='\xb8\\\xb6\x81C\xa7\f\xd6\f\xc4}l}\xbc\x82i\xe3\xe9\x98\x8a\'\xe8S\xe8\xb2\x04y\x94\xc0\xc1\xaf\xe7\x8f\x94:\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w\xf6\x97\x93\"\xb2\x8e\x9c\x81\x89\x88!y\xd9rw\xf6\xf0~\xb9\x7f\xbb7B\xb4yp\x9e\xfc\xa7\x81\xd4\x15\x9f\x03\xa7\x19\xfbH\x85\x19\xc8\xe1\xf4\xe1J\x03\xc4J)\x12\xe7\x10i\x057\x05\xa9 \xa0Pt\xc5\xc2A\xae\xcd=\xe8\xfbO2\xc7\x1b\xce\xda0O\xab;jT\x10\x98xj\xa9w\xabW\x04\x96\xa1|\xae\xab', 0x0, 0x0, 0x0) 02:00:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:52 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) 02:00:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x7fffffff, 0x8) 02:00:52 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5437, 0x0) 02:00:52 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) 02:00:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvfrom$packet(r0, &(0x7f00000006c0)=""/17, 0x11, 0x0, 0x0, 0x0) 02:00:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x7fffffff, 0x8) 02:00:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, 0x0) 02:00:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 02:00:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETNSID={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}, @NETNSA_NSID={0x8}]}, 0x24}}, 0x0) 02:00:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 02:00:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5424, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x7fffffff, 0x8) [ 177.785877][T10954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 02:00:53 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x201, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:00:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="180000002c6e0000000000000c040000850000007400000018000000010001acce"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xc5, &(0x7f0000000380)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:53 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:00:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x10002) 02:00:53 executing program 1: socketpair(0x11, 0xa, 0x80000001, &(0x7f00000020c0)) 02:00:53 executing program 4: bpf$MAP_CREATE(0xa, 0x0, 0x0) 02:00:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x18, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) recvfrom$packet(r0, &(0x7f00000006c0)=""/17, 0x11, 0x20, 0x0, 0x0) 02:00:53 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/174, 0xae) 02:00:53 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 02:00:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}) 02:00:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) 02:00:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:00:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x31306afbe4163a72}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x400, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, 0x79, 0x0) 02:00:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5411, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="12"], 0x12}}, 0x0) 02:00:53 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(hmac(md4-generic))\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) 02:00:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:00:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2, 0x0, 0x209, 0x0, 0x0, 0x0, 0x100002b}) 02:00:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x540a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0, 0x33fe0}}, 0x0) 02:00:54 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000040)) 02:00:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x1, 0x0, 0x3}], &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f00000002c0), 0x40) 02:00:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002d80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:00:54 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 02:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0, 0x57}, 0x1, 0x0, 0xf0}, 0x0) 02:00:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 02:00:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x9}, 0x40) 02:00:54 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x2, 0x0) 02:00:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:54 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x80045432, 0x0) 02:00:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5300, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x1, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="79a78d27fca118afd90225"], 0x50}}, 0x0) 02:00:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:55 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x0) 02:00:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001114011e000000000000000008004b0013"], 0x18}}, 0x0) 02:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8904, 0x0) 02:00:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x540b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b48, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001114011e000000000000000008004b0013"], 0x18}}, 0x0) 02:00:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xffffffe0, 0x0, 0x0, "e8a9dae18411466b0ba09fcf89d80b947e704f"}) 02:00:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1cd) dup3(0xffffffffffffffff, r4, 0x80000) 02:00:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001114011e000000000000000008004b0013"], 0x18}}, 0x0) 02:00:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c01000002010102000000000000000001000001140005800e0001007369702d323030303000000024001880080003400000000108000140800000070800024000001b0208000340fffffffc080007400000000108000c4000000001100002800c000180050002"], 0x11c}}, 0x0) 02:00:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 02:00:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001114011e000000000000000008004b0013"], 0x18}}, 0x0) [ 180.523119][T11106] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x24008841) 02:00:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x20004080) 02:00:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000db8affff00000000ff7f00001fbc0000f0ffffff3f09fcff0100002095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:55 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 02:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 02:00:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0xffffffffffffffff) 02:00:56 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x0) 02:00:56 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 02:00:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 02:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x0}) 02:00:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xc6f, 0xffffffffffffffff, 0xe62}, 0x40) 02:00:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13}, 0x40) 02:00:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b67, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 02:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 02:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x81, &(0x7f0000000240)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:56 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x4}) 02:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 02:00:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) fork() 02:00:56 executing program 2: socketpair(0x10, 0x3, 0x5, &(0x7f0000000280)) 02:00:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5000001, 0x11, r1, 0x0) 02:00:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 02:00:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x8, 0x2a, 0x2, 0x0, 0x1}, 0x40) 02:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 02:00:56 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:00:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="12000000020103"], 0x2c}}, 0x0) 02:00:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @mcast1, @ipv4={[], [], @multicast1}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x9be7, 0x0, {{0x14, 0x4, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, {[@end, @ssrr={0x89, 0x27, 0xca, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @private=0xa010102, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @remote]}, @noop, @timestamp={0x44, 0x10, 0x6f, 0x0, 0x0, [0x89ec, 0x20, 0x7fff]}]}}}}}) 02:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:00:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0xffff, 0x0, 0x6}, 0x40) 02:00:57 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 02:00:57 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$FUSE_DIRENT(r0, 0x0, 0x0) 02:00:57 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5000001, 0x11, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) 02:00:57 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x82002, 0x0) 02:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:00:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 02:00:57 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f00000002c0), 0x40) 02:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:00:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x200000d8) 02:00:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 02:00:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5601, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:57 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:00:57 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x1411, 0x80b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 02:00:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast1}}}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 02:00:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') read$FUSE(r0, 0x0, 0x0) 02:00:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x54) 02:00:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000ac0)={&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dontfrag={{0x14}}], 0x18}, 0x0) 02:00:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x8, 0x80808, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 02:00:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x6, 0x6, 0x82}, 0x40) 02:00:58 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42041, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:00:58 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000000000)={0xffffffff}, 0x8) 02:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x18201a, &(0x7f0000000500)=ANY=[@ANYBLOB="909eea5e43080000000e715ad58e0b88af050dbcf290c0563320b86035d3c4deee1af036fad31a2713f715af5d1a68136561da0ae85fcd3c0d7c4d", @ANYRESHEX=r0, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64=r1, @ANYRES64=r2, @ANYRES16, @ANYRESHEX=r3, @ANYBLOB="dd359b941d26c749ec34bc29ded35f5a861c1e3ae415c2178fa9d8d243ecd85f04c9c4ee83992b78b255a6f91948f7560577f0958ce70178eff9327ace6143d048441c90d33b4aaeecea2f3b29"]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @b}, 0x10, 0x0, [], @d='abcdefghijklmnop'}) r5 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) move_mount(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000001400)="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", 0x200) sendfile(r4, r5, 0x0, 0x11f08) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x36) 02:00:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b65, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "2cc31c29770e8c06"}) 02:00:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:00:58 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:00:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x48}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 183.206678][T11255] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:00:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x7836, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) [ 183.319948][T11257] loop0: detected capacity change from 264192 to 0 [ 183.393635][ T37] audit: type=1800 audit(1612749658.486:3): pid=11255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14225 res=0 errno=0 02:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894b, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:00:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @mcast1, @ipv4={[], [], @multicast1}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x9be7, 0x0, {{0x12, 0x4, 0x0, 0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, {[@end, @ssrr={0x89, 0x27, 0xca, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @private=0xa010102, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @remote]}, @noop, @timestamp={0x44, 0x8, 0x6f, 0x0, 0xf, [0x7fff]}]}}}}}) 02:00:58 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/47, 0x2f) 02:00:58 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 183.550597][ T37] audit: type=1804 audit(1612749658.486:4): pid=11255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365049277/syzkaller.7Qr3Y3/84/file1/file0" dev="sda1" ino=14225 res=1 errno=0 [ 183.614323][T11279] loop0: detected capacity change from 264192 to 0 [ 183.702502][ T37] audit: type=1800 audit(1612749658.796:5): pid=11257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 errno=0 [ 183.769366][ T37] audit: type=1804 audit(1612749658.836:6): pid=11257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365049277/syzkaller.7Qr3Y3/84/file1/file1/file0" dev="sda1" ino=14221 res=1 errno=0 02:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x18201a, &(0x7f0000000500)=ANY=[@ANYBLOB="909eea5e43080000000e715ad58e0b88af050dbcf290c0563320b86035d3c4deee1af036fad31a2713f715af5d1a68136561da0ae85fcd3c0d7c4d", @ANYRESHEX=r0, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64=r1, @ANYRES64=r2, @ANYRES16, @ANYRESHEX=r3, @ANYBLOB="dd359b941d26c749ec34bc29ded35f5a861c1e3ae415c2178fa9d8d243ecd85f04c9c4ee83992b78b255a6f91948f7560577f0958ce70178eff9327ace6143d048441c90d33b4aaeecea2f3b29"]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @b}, 0x10, 0x0, [], @d='abcdefghijklmnop'}) r5 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) move_mount(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000001400)="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", 0x200) sendfile(r4, r5, 0x0, 0x11f08) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x36) 02:00:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x6, 0x6, 0x82, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10005}, 0x40) 02:00:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 02:00:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:00:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote, 0x3f}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}, 0x0) 02:00:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 02:00:59 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x98) 02:00:59 executing program 1: bpf$MAP_CREATE(0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:00:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x89, &(0x7f0000000240)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 02:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 02:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) [ 184.177721][T11312] loop0: detected capacity change from 264192 to 0 [ 184.241542][ T37] audit: type=1800 audit(1612749659.336:7): pid=11312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14207 res=0 errno=0 [ 184.381452][ T37] audit: type=1804 audit(1612749659.406:8): pid=11312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365049277/syzkaller.7Qr3Y3/85/file1/file0" dev="sda1" ino=14207 res=1 errno=0 02:01:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x18201a, &(0x7f0000000500)=ANY=[@ANYBLOB="909eea5e43080000000e715ad58e0b88af050dbcf290c0563320b86035d3c4deee1af036fad31a2713f715af5d1a68136561da0ae85fcd3c0d7c4d", @ANYRESHEX=r0, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64=r1, @ANYRES64=r2, @ANYRES16, @ANYRESHEX=r3, @ANYBLOB="dd359b941d26c749ec34bc29ded35f5a861c1e3ae415c2178fa9d8d243ecd85f04c9c4ee83992b78b255a6f91948f7560577f0958ce70178eff9327ace6143d048441c90d33b4aaeecea2f3b29"]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @b}, 0x10, 0x0, [], @d='abcdefghijklmnop'}) r5 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) move_mount(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000001400)="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", 0x200) sendfile(r4, r5, 0x0, 0x11f08) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x36) 02:01:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB='q'], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) 02:01:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0xf, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8904, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:01:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 02:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "7142a1f0cdd6c716284aa9db0c5a306c46335cfa79b2e35e38d4bbcd774d009b915d728de680b4b0d3b823ffdafd0ab7bcabf7f86b092b66ccd7aa05d4d7bcf5f81e6954337e09253633aaf7f4b19c93a34d93601c86f422e49e7f7b80daab345c0b5134afcaac866fc41c2704975a8c60fbb9b03a7b398f97cae4b141e5ad0ca21dd18215a80341204bc2aad9ad6506ab42e5cca993b21fc1a37dc874ff16ce6d35e4a88c5c1a51a4c848245f5bf0682949f0ba58d669d497f978d8606265dfc3c20abc061fb241ab6a7f414342a69b1bca77adecde28a1ce17d5e659ceb003769682bfb26a7b4f8577bb530e6a2792476061d6f5c532ca9a9a8aad82d7c36bd42a4ecd189854c5b15b1ae0"}, 0xffffffffffffff95) 02:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private2}) 02:01:00 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) 02:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, 0x0) 02:01:00 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) [ 185.676696][T11352] loop0: detected capacity change from 264192 to 0 02:01:00 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 185.797034][ T37] audit: type=1800 audit(1612749660.896:9): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14213 res=0 errno=0 [ 186.063968][ T37] audit: type=1804 audit(1612749660.946:10): pid=11352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365049277/syzkaller.7Qr3Y3/86/file1/file0" dev="sda1" ino=14213 res=1 errno=0 02:01:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x18201a, &(0x7f0000000500)=ANY=[@ANYBLOB="909eea5e43080000000e715ad58e0b88af050dbcf290c0563320b86035d3c4deee1af036fad31a2713f715af5d1a68136561da0ae85fcd3c0d7c4d", @ANYRESHEX=r0, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64=r1, @ANYRES64=r2, @ANYRES16, @ANYRESHEX=r3, @ANYBLOB="dd359b941d26c749ec34bc29ded35f5a861c1e3ae415c2178fa9d8d243ecd85f04c9c4ee83992b78b255a6f91948f7560577f0958ce70178eff9327ace6143d048441c90d33b4aaeecea2f3b29"]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @b}, 0x10, 0x0, [], @d='abcdefghijklmnop'}) r5 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) move_mount(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r4, r5, 0x0, 0x11f08) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x36) 02:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="14"], 0x33fe0}}, 0x0) 02:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 02:01:01 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x1411, 0x80b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 02:01:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x80) 02:01:01 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0xd4, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 186.495950][T11387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.606149][T11385] ================================================================== [ 186.614606][T11385] BUG: KASAN: use-after-free in find_uprobe+0x12c/0x150 [ 186.621710][T11385] Read of size 8 at addr ffff888027f12168 by task syz-executor.1/11385 [ 186.629986][T11385] [ 186.632350][T11385] CPU: 1 PID: 11385 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 186.642347][T11385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.652429][T11385] Call Trace: 02:01:01 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000100)) [ 186.655752][T11385] dump_stack+0x107/0x163 [ 186.660133][T11385] ? find_uprobe+0x12c/0x150 [ 186.664752][T11385] ? find_uprobe+0x12c/0x150 [ 186.669376][T11385] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 186.676448][T11385] ? find_uprobe+0x12c/0x150 [ 186.681068][T11385] ? find_uprobe+0x12c/0x150 [ 186.685679][T11385] kasan_report.cold+0x7c/0xd8 [ 186.690477][T11385] ? find_uprobe+0x12c/0x150 [ 186.695109][T11385] find_uprobe+0x12c/0x150 [ 186.699564][T11385] uprobe_apply+0x26/0x130 [ 186.704022][T11385] uprobe_perf_close+0x41e/0x6f0 [ 186.709019][T11385] trace_uprobe_register+0x3e7/0x880 [ 186.714338][T11385] ? rcu_read_lock_sched_held+0x3a/0x70 [ 186.719911][T11385] ? kfree+0x69a/0x7b0 [ 186.724029][T11385] ? rwlock_bug.part.0+0x90/0x90 [ 186.729032][T11385] perf_uprobe_destroy+0x98/0x130 [ 186.734098][T11385] ? perf_uprobe_init+0x210/0x210 [ 186.739158][T11385] _free_event+0x2ee/0x1380 [ 186.743699][T11385] perf_event_release_kernel+0xa24/0xe00 [ 186.749356][T11385] ? fsnotify_first_mark+0x1f0/0x1f0 [ 186.755293][T11385] ? __perf_event_exit_context+0x170/0x170 [ 186.761113][T11385] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 186.767443][T11385] perf_release+0x33/0x40 [ 186.771773][T11385] __fput+0x283/0x920 [ 186.775755][T11385] ? perf_event_release_kernel+0xe00/0xe00 [ 186.781560][T11385] task_work_run+0xdd/0x190 [ 186.786065][T11385] exit_to_user_mode_prepare+0x249/0x250 [ 186.791705][T11385] syscall_exit_to_user_mode+0x19/0x50 [ 186.797167][T11385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.803090][T11385] RIP: 0033:0x418e1b [ 186.806978][T11385] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 186.826593][T11385] RSP: 002b:00007fff487a4350 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 186.835001][T11385] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000418e1b [ 186.842976][T11385] RDX: 0000000000000000 RSI: 0000001b32423650 RDI: 0000000000000005 [ 186.850941][T11385] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b32423658 [ 186.858990][T11385] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056c9e0 [ 186.867125][T11385] R13: 000000000002d890 R14: 000000000056c9e0 R15: 000000000056bf60 [ 186.875112][T11385] [ 186.877424][T11385] Allocated by task 11388: [ 186.881826][T11385] kasan_save_stack+0x1b/0x40 [ 186.886505][T11385] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 186.892303][T11385] __uprobe_register+0x19c/0x850 [ 186.897236][T11385] probe_event_enable+0x441/0xa00 [ 186.902255][T11385] trace_uprobe_register+0x443/0x880 [ 186.907535][T11385] perf_trace_event_init+0x549/0xa20 [ 186.912811][T11385] perf_uprobe_init+0x16f/0x210 [ 186.918192][T11385] perf_uprobe_event_init+0xff/0x1c0 [ 186.923467][T11385] perf_try_init_event+0x12a/0x560 [ 186.928570][T11385] perf_event_alloc.part.0+0xe3b/0x3960 [ 186.934111][T11385] __do_sys_perf_event_open+0x647/0x2e60 [ 186.939737][T11385] do_syscall_64+0x2d/0x70 [ 186.944159][T11385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.950049][T11385] [ 186.952373][T11385] Freed by task 11388: [ 186.956437][T11385] kasan_save_stack+0x1b/0x40 [ 186.961738][T11385] kasan_set_track+0x1c/0x30 [ 186.966332][T11385] kasan_set_free_info+0x20/0x30 [ 186.971285][T11385] ____kasan_slab_free.part.0+0xe1/0x110 [ 186.978941][T11385] slab_free_freelist_hook+0x82/0x1d0 [ 186.984324][T11385] kfree+0xe5/0x7b0 [ 186.988127][T11385] put_uprobe+0x13b/0x190 [ 186.992467][T11385] uprobe_apply+0xfc/0x130 [ 186.996925][T11385] trace_uprobe_register+0x5c9/0x880 [ 187.002222][T11385] perf_trace_event_init+0x17a/0xa20 [ 187.007499][T11385] perf_uprobe_init+0x16f/0x210 [ 187.012342][T11385] perf_uprobe_event_init+0xff/0x1c0 [ 187.017618][T11385] perf_try_init_event+0x12a/0x560 [ 187.022722][T11385] perf_event_alloc.part.0+0xe3b/0x3960 [ 187.028262][T11385] __do_sys_perf_event_open+0x647/0x2e60 [ 187.033888][T11385] do_syscall_64+0x2d/0x70 [ 187.038295][T11385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 187.044184][T11385] [ 187.046495][T11385] The buggy address belongs to the object at ffff888027f12000 [ 187.046495][T11385] which belongs to the cache kmalloc-512 of size 512 [ 187.060537][T11385] The buggy address is located 360 bytes inside of [ 187.060537][T11385] 512-byte region [ffff888027f12000, ffff888027f12200) [ 187.073827][T11385] The buggy address belongs to the page: [ 187.079444][T11385] page:00000000ca9371a2 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x27f12 [ 187.089588][T11385] head:00000000ca9371a2 order:1 compound_mapcount:0 [ 187.096180][T11385] flags: 0xfff00000010200(slab|head) [ 187.101466][T11385] raw: 00fff00000010200 ffffea000063a500 0000000400000003 ffff888010841c80 [ 187.110043][T11385] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 187.118610][T11385] page dumped because: kasan: bad access detected [ 187.125007][T11385] [ 187.127337][T11385] Memory state around the buggy address: [ 187.132952][T11385] ffff888027f12000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 187.141025][T11385] ffff888027f12080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 187.149090][T11385] >ffff888027f12100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 187.157138][T11385] ^ [ 187.164580][T11385] ffff888027f12180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 187.172718][T11385] ffff888027f12200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 187.180780][T11385] ================================================================== [ 187.188829][T11385] Disabling lock debugging due to kernel taint [ 187.198050][T11385] Kernel panic - not syncing: panic_on_warn set ... 02:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 02:01:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x1411, 0x80b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 02:01:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x4000000) [ 187.204688][T11385] CPU: 1 PID: 11385 Comm: syz-executor.1 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 187.216079][T11385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.226163][T11385] Call Trace: [ 187.229466][T11385] dump_stack+0x107/0x163 [ 187.233825][T11385] ? find_uprobe+0x90/0x150 [ 187.238356][T11385] panic+0x306/0x73d [ 187.242285][T11385] ? __warn_printk+0xf3/0xf3 [ 187.247007][T11385] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 187.253205][T11385] ? trace_hardirqs_on+0x38/0x1c0 [ 187.258268][T11385] ? trace_hardirqs_on+0x51/0x1c0 [ 187.263317][T11385] ? find_uprobe+0x12c/0x150 [ 187.267920][T11385] ? find_uprobe+0x12c/0x150 [ 187.272533][T11385] end_report.cold+0x5a/0x5a [ 187.277141][T11385] kasan_report.cold+0x6a/0xd8 [ 187.281922][T11385] ? find_uprobe+0x12c/0x150 [ 187.286529][T11385] find_uprobe+0x12c/0x150 [ 187.290960][T11385] uprobe_apply+0x26/0x130 [ 187.295395][T11385] uprobe_perf_close+0x41e/0x6f0 [ 187.300338][T11385] trace_uprobe_register+0x3e7/0x880 [ 187.305629][T11385] ? rcu_read_lock_sched_held+0x3a/0x70 [ 187.311190][T11385] ? kfree+0x69a/0x7b0 [ 187.315254][T11385] ? rwlock_bug.part.0+0x90/0x90 [ 187.320186][T11385] perf_uprobe_destroy+0x98/0x130 [ 187.325201][T11385] ? perf_uprobe_init+0x210/0x210 [ 187.330212][T11385] _free_event+0x2ee/0x1380 [ 187.334716][T11385] perf_event_release_kernel+0xa24/0xe00 [ 187.340357][T11385] ? fsnotify_first_mark+0x1f0/0x1f0 [ 187.345668][T11385] ? __perf_event_exit_context+0x170/0x170 [ 187.351470][T11385] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 187.357701][T11385] perf_release+0x33/0x40 [ 187.362018][T11385] __fput+0x283/0x920 [ 187.365992][T11385] ? perf_event_release_kernel+0xe00/0xe00 [ 187.371787][T11385] task_work_run+0xdd/0x190 [ 187.376282][T11385] exit_to_user_mode_prepare+0x249/0x250 [ 187.381904][T11385] syscall_exit_to_user_mode+0x19/0x50 [ 187.387356][T11385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 187.393255][T11385] RIP: 0033:0x418e1b [ 187.397136][T11385] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 187.416730][T11385] RSP: 002b:00007fff487a4350 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 187.425129][T11385] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000418e1b [ 187.433087][T11385] RDX: 0000000000000000 RSI: 0000001b32423650 RDI: 0000000000000005 [ 187.441160][T11385] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b32423658 [ 187.449127][T11385] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056c9e0 [ 187.457089][T11385] R13: 000000000002d890 R14: 000000000056c9e0 R15: 000000000056bf60 [ 187.465840][T11385] Kernel Offset: disabled [ 187.470153][T11385] Rebooting in 86400 seconds..