[ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2021/01/23 00:39:19 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/01/23 00:39:19 dialing manager at 10.128.0.26:42437 2021/01/23 00:39:20 syscalls: 3464 2021/01/23 00:39:20 code coverage: enabled 2021/01/23 00:39:20 comparison tracing: enabled 2021/01/23 00:39:20 extra coverage: enabled 2021/01/23 00:39:20 setuid sandbox: enabled 2021/01/23 00:39:20 namespace sandbox: enabled 2021/01/23 00:39:20 Android sandbox: enabled 2021/01/23 00:39:20 fault injection: enabled 2021/01/23 00:39:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/23 00:39:20 net packet injection: enabled 2021/01/23 00:39:20 net device setup: enabled 2021/01/23 00:39:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/23 00:39:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/23 00:39:20 USB emulation: enabled 2021/01/23 00:39:20 hci packet injection: enabled 2021/01/23 00:39:20 wifi device emulation: enabled 2021/01/23 00:39:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/23 00:39:20 fetching corpus: 50, signal 52076/55899 (executing program) 2021/01/23 00:39:20 fetching corpus: 100, signal 87995/93558 (executing program) 2021/01/23 00:39:20 fetching corpus: 150, signal 113306/120555 (executing program) 2021/01/23 00:39:20 fetching corpus: 200, signal 143932/152756 (executing program) 2021/01/23 00:39:20 fetching corpus: 250, signal 156032/166477 (executing program) 2021/01/23 00:39:21 fetching corpus: 300, signal 170200/182233 (executing program) 2021/01/23 00:39:21 fetching corpus: 350, signal 187101/200646 (executing program) 2021/01/23 00:39:21 fetching corpus: 400, signal 206545/221495 (executing program) 2021/01/23 00:39:21 fetching corpus: 450, signal 217235/233650 (executing program) 2021/01/23 00:39:21 fetching corpus: 500, signal 228422/246263 (executing program) 2021/01/23 00:39:21 fetching corpus: 550, signal 240482/259712 (executing program) 2021/01/23 00:39:22 fetching corpus: 600, signal 247805/268498 (executing program) 2021/01/23 00:39:22 fetching corpus: 650, signal 259440/281493 (executing program) 2021/01/23 00:39:22 fetching corpus: 700, signal 267252/290730 (executing program) 2021/01/23 00:39:22 fetching corpus: 750, signal 275119/299924 (executing program) 2021/01/23 00:39:22 fetching corpus: 800, signal 289483/315430 (executing program) 2021/01/23 00:39:23 fetching corpus: 850, signal 299557/326726 (executing program) 2021/01/23 00:39:23 fetching corpus: 900, signal 304672/333194 (executing program) 2021/01/23 00:39:23 fetching corpus: 950, signal 309896/339769 (executing program) 2021/01/23 00:39:23 fetching corpus: 1000, signal 317341/348466 (executing program) 2021/01/23 00:39:23 fetching corpus: 1050, signal 324491/356810 (executing program) 2021/01/23 00:39:23 fetching corpus: 1100, signal 331330/364867 (executing program) 2021/01/23 00:39:24 fetching corpus: 1150, signal 341975/376560 (executing program) 2021/01/23 00:39:24 fetching corpus: 1200, signal 350462/386155 (executing program) 2021/01/23 00:39:24 fetching corpus: 1250, signal 356109/392962 (executing program) 2021/01/23 00:39:24 fetching corpus: 1300, signal 364606/402496 (executing program) 2021/01/23 00:39:24 fetching corpus: 1350, signal 369059/408100 (executing program) 2021/01/23 00:39:24 fetching corpus: 1400, signal 374783/414955 (executing program) 2021/01/23 00:39:25 fetching corpus: 1450, signal 380278/421552 (executing program) 2021/01/23 00:39:25 fetching corpus: 1500, signal 384551/427002 (executing program) 2021/01/23 00:39:25 fetching corpus: 1550, signal 388742/432365 (executing program) 2021/01/23 00:39:25 fetching corpus: 1600, signal 392579/437345 (executing program) 2021/01/23 00:39:25 fetching corpus: 1650, signal 398607/444398 (executing program) 2021/01/23 00:39:26 fetching corpus: 1700, signal 404210/451022 (executing program) 2021/01/23 00:39:26 fetching corpus: 1750, signal 408723/456609 (executing program) 2021/01/23 00:39:26 fetching corpus: 1800, signal 414022/462893 (executing program) 2021/01/23 00:39:26 fetching corpus: 1850, signal 421127/470913 (executing program) 2021/01/23 00:39:26 fetching corpus: 1900, signal 426045/476793 (executing program) 2021/01/23 00:39:27 fetching corpus: 1950, signal 430681/482446 (executing program) 2021/01/23 00:39:27 fetching corpus: 2000, signal 433793/486655 (executing program) 2021/01/23 00:39:27 fetching corpus: 2050, signal 437499/491390 (executing program) 2021/01/23 00:39:27 fetching corpus: 2100, signal 443384/498144 (executing program) 2021/01/23 00:39:27 fetching corpus: 2150, signal 447577/503340 (executing program) 2021/01/23 00:39:27 fetching corpus: 2200, signal 450732/507521 (executing program) 2021/01/23 00:39:28 fetching corpus: 2250, signal 455485/513155 (executing program) 2021/01/23 00:39:28 fetching corpus: 2300, signal 460914/519391 (executing program) 2021/01/23 00:39:28 fetching corpus: 2350, signal 464659/524098 (executing program) 2021/01/23 00:39:28 fetching corpus: 2400, signal 469730/529987 (executing program) 2021/01/23 00:39:28 fetching corpus: 2450, signal 473969/535142 (executing program) 2021/01/23 00:39:28 fetching corpus: 2500, signal 476022/538187 (executing program) 2021/01/23 00:39:29 fetching corpus: 2550, signal 480319/543331 (executing program) 2021/01/23 00:39:29 fetching corpus: 2600, signal 483751/547665 (executing program) 2021/01/23 00:39:29 fetching corpus: 2650, signal 485909/550831 (executing program) 2021/01/23 00:39:29 fetching corpus: 2700, signal 489307/555134 (executing program) 2021/01/23 00:39:29 fetching corpus: 2750, signal 492175/558924 (executing program) 2021/01/23 00:39:29 fetching corpus: 2800, signal 494907/562564 (executing program) 2021/01/23 00:39:29 fetching corpus: 2850, signal 499730/568101 (executing program) 2021/01/23 00:39:30 fetching corpus: 2900, signal 504302/573431 (executing program) 2021/01/23 00:39:30 fetching corpus: 2950, signal 507435/577379 (executing program) 2021/01/23 00:39:30 fetching corpus: 3000, signal 513234/583763 (executing program) 2021/01/23 00:39:30 fetching corpus: 3050, signal 516375/587764 (executing program) 2021/01/23 00:39:30 fetching corpus: 3100, signal 518598/590940 (executing program) 2021/01/23 00:39:30 fetching corpus: 3150, signal 521030/594268 (executing program) 2021/01/23 00:39:31 fetching corpus: 3200, signal 523493/597576 (executing program) 2021/01/23 00:39:31 fetching corpus: 3250, signal 526552/601434 (executing program) 2021/01/23 00:39:31 fetching corpus: 3300, signal 532144/607510 (executing program) 2021/01/23 00:39:31 fetching corpus: 3350, signal 535892/611912 (executing program) 2021/01/23 00:39:31 fetching corpus: 3400, signal 537392/614358 (executing program) 2021/01/23 00:39:31 fetching corpus: 3450, signal 539731/617523 (executing program) 2021/01/23 00:39:32 fetching corpus: 3500, signal 544378/622726 (executing program) 2021/01/23 00:39:32 fetching corpus: 3550, signal 547082/626276 (executing program) 2021/01/23 00:39:32 fetching corpus: 3600, signal 548887/628948 (executing program) 2021/01/23 00:39:32 fetching corpus: 3650, signal 550706/631602 (executing program) 2021/01/23 00:39:32 fetching corpus: 3700, signal 553913/635467 (executing program) 2021/01/23 00:39:32 fetching corpus: 3750, signal 556245/638588 (executing program) 2021/01/23 00:39:33 fetching corpus: 3800, signal 558393/641525 (executing program) 2021/01/23 00:39:33 fetching corpus: 3850, signal 560325/644345 (executing program) 2021/01/23 00:39:33 fetching corpus: 3900, signal 562448/647219 (executing program) 2021/01/23 00:39:33 fetching corpus: 3950, signal 564332/649962 (executing program) 2021/01/23 00:39:33 fetching corpus: 4000, signal 566603/653005 (executing program) 2021/01/23 00:39:33 fetching corpus: 4050, signal 568329/655623 (executing program) 2021/01/23 00:39:33 fetching corpus: 4100, signal 571271/659244 (executing program) 2021/01/23 00:39:34 fetching corpus: 4150, signal 573395/662083 (executing program) 2021/01/23 00:39:34 fetching corpus: 4200, signal 576373/665678 (executing program) 2021/01/23 00:39:34 fetching corpus: 4250, signal 580408/670189 (executing program) 2021/01/23 00:39:34 fetching corpus: 4300, signal 582604/673129 (executing program) 2021/01/23 00:39:34 fetching corpus: 4350, signal 585301/676468 (executing program) 2021/01/23 00:39:34 fetching corpus: 4400, signal 588575/680261 (executing program) 2021/01/23 00:39:35 fetching corpus: 4450, signal 590311/682800 (executing program) 2021/01/23 00:39:35 fetching corpus: 4500, signal 593693/686721 (executing program) 2021/01/23 00:39:35 fetching corpus: 4550, signal 596932/690517 (executing program) 2021/01/23 00:39:35 fetching corpus: 4600, signal 599936/694054 (executing program) 2021/01/23 00:39:35 fetching corpus: 4650, signal 601954/696814 (executing program) 2021/01/23 00:39:36 fetching corpus: 4700, signal 603247/698909 (executing program) 2021/01/23 00:39:36 fetching corpus: 4750, signal 605464/701776 (executing program) 2021/01/23 00:39:36 fetching corpus: 4800, signal 607671/704636 (executing program) 2021/01/23 00:39:36 fetching corpus: 4850, signal 610223/707801 (executing program) 2021/01/23 00:39:36 fetching corpus: 4900, signal 612572/710728 (executing program) 2021/01/23 00:39:36 fetching corpus: 4950, signal 614806/713634 (executing program) 2021/01/23 00:39:36 fetching corpus: 5000, signal 618047/717343 (executing program) 2021/01/23 00:39:37 fetching corpus: 5050, signal 620079/720008 (executing program) 2021/01/23 00:39:37 fetching corpus: 5100, signal 621630/722251 (executing program) 2021/01/23 00:39:37 fetching corpus: 5150, signal 624187/725342 (executing program) 2021/01/23 00:39:37 fetching corpus: 5200, signal 626191/727990 (executing program) 2021/01/23 00:39:37 fetching corpus: 5250, signal 627732/730231 (executing program) 2021/01/23 00:39:37 fetching corpus: 5300, signal 629581/732690 (executing program) 2021/01/23 00:39:38 fetching corpus: 5350, signal 632060/735675 (executing program) 2021/01/23 00:39:38 fetching corpus: 5400, signal 634350/738552 (executing program) 2021/01/23 00:39:38 fetching corpus: 5450, signal 635702/740609 (executing program) 2021/01/23 00:39:38 fetching corpus: 5500, signal 637115/742714 (executing program) 2021/01/23 00:39:38 fetching corpus: 5550, signal 639118/745296 (executing program) 2021/01/23 00:39:38 fetching corpus: 5600, signal 640711/747557 (executing program) 2021/01/23 00:39:39 fetching corpus: 5650, signal 642271/749732 (executing program) 2021/01/23 00:39:39 fetching corpus: 5700, signal 643517/751693 (executing program) 2021/01/23 00:39:39 fetching corpus: 5750, signal 645637/754296 (executing program) 2021/01/23 00:39:39 fetching corpus: 5800, signal 647110/756387 (executing program) 2021/01/23 00:39:39 fetching corpus: 5850, signal 649235/759035 (executing program) 2021/01/23 00:39:39 fetching corpus: 5900, signal 651210/761585 (executing program) 2021/01/23 00:39:40 fetching corpus: 5950, signal 652843/763791 (executing program) 2021/01/23 00:39:40 fetching corpus: 6000, signal 654179/765790 (executing program) 2021/01/23 00:39:40 fetching corpus: 6050, signal 655826/768037 (executing program) 2021/01/23 00:39:40 fetching corpus: 6100, signal 657307/770162 (executing program) 2021/01/23 00:39:40 fetching corpus: 6150, signal 660825/773840 (executing program) 2021/01/23 00:39:41 fetching corpus: 6200, signal 662727/776270 (executing program) 2021/01/23 00:39:41 fetching corpus: 6250, signal 664470/778581 (executing program) 2021/01/23 00:39:41 fetching corpus: 6300, signal 666415/781040 (executing program) 2021/01/23 00:39:41 fetching corpus: 6350, signal 667425/782712 (executing program) 2021/01/23 00:39:41 fetching corpus: 6400, signal 668616/784512 (executing program) 2021/01/23 00:39:41 fetching corpus: 6450, signal 671132/787391 (executing program) 2021/01/23 00:39:42 fetching corpus: 6500, signal 673789/790354 (executing program) 2021/01/23 00:39:42 fetching corpus: 6550, signal 675663/792724 (executing program) 2021/01/23 00:39:42 fetching corpus: 6600, signal 677165/794780 (executing program) 2021/01/23 00:39:42 fetching corpus: 6650, signal 678478/796672 (executing program) 2021/01/23 00:39:42 fetching corpus: 6700, signal 680860/799317 (executing program) 2021/01/23 00:39:42 fetching corpus: 6750, signal 682445/801443 (executing program) 2021/01/23 00:39:43 fetching corpus: 6800, signal 683535/803174 (executing program) 2021/01/23 00:39:43 fetching corpus: 6850, signal 684705/804930 (executing program) 2021/01/23 00:39:43 fetching corpus: 6900, signal 686196/806941 (executing program) 2021/01/23 00:39:43 fetching corpus: 6950, signal 688344/809486 (executing program) 2021/01/23 00:39:43 fetching corpus: 7000, signal 690209/811824 (executing program) 2021/01/23 00:39:43 fetching corpus: 7050, signal 691452/813628 (executing program) 2021/01/23 00:39:44 fetching corpus: 7100, signal 693100/815724 (executing program) 2021/01/23 00:39:44 fetching corpus: 7150, signal 694391/817581 (executing program) 2021/01/23 00:39:44 fetching corpus: 7200, signal 695756/819486 (executing program) 2021/01/23 00:39:44 fetching corpus: 7250, signal 696514/820898 (executing program) 2021/01/23 00:39:44 fetching corpus: 7300, signal 698418/823193 (executing program) 2021/01/23 00:39:44 fetching corpus: 7350, signal 699847/825110 (executing program) 2021/01/23 00:39:45 fetching corpus: 7400, signal 701149/826906 (executing program) 2021/01/23 00:39:45 fetching corpus: 7450, signal 702303/828601 (executing program) 2021/01/23 00:39:45 fetching corpus: 7500, signal 703417/830330 (executing program) 2021/01/23 00:39:45 fetching corpus: 7550, signal 704702/832117 (executing program) 2021/01/23 00:39:45 fetching corpus: 7600, signal 705687/833704 (executing program) 2021/01/23 00:39:45 fetching corpus: 7650, signal 707289/835723 (executing program) 2021/01/23 00:39:46 fetching corpus: 7700, signal 709665/838369 (executing program) 2021/01/23 00:39:46 fetching corpus: 7750, signal 711167/840338 (executing program) 2021/01/23 00:39:46 fetching corpus: 7800, signal 712824/842391 (executing program) 2021/01/23 00:39:46 fetching corpus: 7850, signal 714097/844167 (executing program) 2021/01/23 00:39:46 fetching corpus: 7900, signal 715270/845869 (executing program) 2021/01/23 00:39:46 fetching corpus: 7950, signal 716969/847936 (executing program) 2021/01/23 00:39:47 fetching corpus: 8000, signal 718664/849996 (executing program) 2021/01/23 00:39:47 fetching corpus: 8050, signal 719541/851418 (executing program) 2021/01/23 00:39:47 fetching corpus: 8100, signal 721414/853550 (executing program) 2021/01/23 00:39:47 fetching corpus: 8150, signal 722673/855305 (executing program) 2021/01/23 00:39:47 fetching corpus: 8200, signal 723746/856889 (executing program) 2021/01/23 00:39:47 fetching corpus: 8250, signal 725005/858591 (executing program) 2021/01/23 00:39:48 fetching corpus: 8300, signal 726130/860216 (executing program) 2021/01/23 00:39:48 fetching corpus: 8350, signal 727602/862064 (executing program) 2021/01/23 00:39:48 fetching corpus: 8400, signal 728669/863626 (executing program) 2021/01/23 00:39:48 fetching corpus: 8450, signal 730349/865616 (executing program) 2021/01/23 00:39:48 fetching corpus: 8500, signal 731427/867177 (executing program) 2021/01/23 00:39:48 fetching corpus: 8550, signal 732060/868433 (executing program) 2021/01/23 00:39:48 fetching corpus: 8600, signal 734160/870717 (executing program) 2021/01/23 00:39:49 fetching corpus: 8650, signal 736244/872970 (executing program) 2021/01/23 00:39:49 fetching corpus: 8700, signal 737936/874916 (executing program) 2021/01/23 00:39:49 fetching corpus: 8750, signal 739276/876693 (executing program) 2021/01/23 00:39:49 fetching corpus: 8800, signal 740744/878500 (executing program) 2021/01/23 00:39:49 fetching corpus: 8850, signal 742775/880711 (executing program) 2021/01/23 00:39:50 fetching corpus: 8900, signal 743893/882303 (executing program) 2021/01/23 00:39:50 fetching corpus: 8950, signal 745145/883980 (executing program) 2021/01/23 00:39:50 fetching corpus: 9000, signal 746646/885781 (executing program) 2021/01/23 00:39:50 fetching corpus: 9050, signal 747615/887254 (executing program) 2021/01/23 00:39:50 fetching corpus: 9100, signal 749266/889175 (executing program) 2021/01/23 00:39:50 fetching corpus: 9150, signal 750529/890823 (executing program) 2021/01/23 00:39:51 fetching corpus: 9200, signal 752070/892661 (executing program) 2021/01/23 00:39:51 fetching corpus: 9250, signal 752949/894036 (executing program) 2021/01/23 00:39:51 fetching corpus: 9300, signal 754423/895811 (executing program) 2021/01/23 00:39:51 fetching corpus: 9350, signal 755698/897440 (executing program) 2021/01/23 00:39:52 fetching corpus: 9400, signal 756830/898979 (executing program) 2021/01/23 00:39:52 fetching corpus: 9450, signal 758453/900812 (executing program) 2021/01/23 00:39:52 fetching corpus: 9500, signal 760120/902735 (executing program) 2021/01/23 00:39:52 fetching corpus: 9550, signal 760970/904031 (executing program) 2021/01/23 00:39:52 fetching corpus: 9600, signal 762588/905898 (executing program) 2021/01/23 00:39:52 fetching corpus: 9650, signal 764052/907642 (executing program) 2021/01/23 00:39:53 fetching corpus: 9700, signal 765257/909216 (executing program) 2021/01/23 00:39:53 fetching corpus: 9750, signal 766081/910510 (executing program) 2021/01/23 00:39:53 fetching corpus: 9800, signal 767308/912134 (executing program) 2021/01/23 00:39:53 fetching corpus: 9850, signal 768387/913613 (executing program) 2021/01/23 00:39:53 fetching corpus: 9900, signal 769245/914864 (executing program) 2021/01/23 00:39:53 fetching corpus: 9950, signal 770617/916524 (executing program) 2021/01/23 00:39:54 fetching corpus: 10000, signal 771694/917942 (executing program) 2021/01/23 00:39:54 fetching corpus: 10050, signal 772627/919307 (executing program) 2021/01/23 00:39:54 fetching corpus: 10100, signal 773966/920936 (executing program) 2021/01/23 00:39:54 fetching corpus: 10150, signal 774835/922249 (executing program) 2021/01/23 00:39:54 fetching corpus: 10200, signal 775892/923687 (executing program) 2021/01/23 00:39:54 fetching corpus: 10250, signal 776884/925056 (executing program) 2021/01/23 00:39:55 fetching corpus: 10300, signal 777895/926408 (executing program) 2021/01/23 00:39:55 fetching corpus: 10350, signal 778642/927595 (executing program) 2021/01/23 00:39:55 fetching corpus: 10400, signal 779463/928808 (executing program) 2021/01/23 00:39:55 fetching corpus: 10450, signal 780674/930274 (executing program) 2021/01/23 00:39:55 fetching corpus: 10500, signal 781545/931544 (executing program) 2021/01/23 00:39:55 fetching corpus: 10550, signal 782976/933164 (executing program) 2021/01/23 00:39:56 fetching corpus: 10600, signal 783950/934489 (executing program) 2021/01/23 00:39:56 fetching corpus: 10650, signal 785183/935991 (executing program) 2021/01/23 00:39:56 fetching corpus: 10700, signal 786153/937372 (executing program) 2021/01/23 00:39:56 fetching corpus: 10750, signal 786927/938601 (executing program) 2021/01/23 00:39:56 fetching corpus: 10800, signal 787862/939878 (executing program) 2021/01/23 00:39:56 fetching corpus: 10850, signal 788404/940932 (executing program) 2021/01/23 00:39:57 fetching corpus: 10900, signal 789535/942351 (executing program) 2021/01/23 00:39:57 fetching corpus: 10950, signal 790543/943696 (executing program) 2021/01/23 00:39:57 fetching corpus: 11000, signal 791443/944931 (executing program) 2021/01/23 00:39:57 fetching corpus: 11050, signal 792254/946145 (executing program) 2021/01/23 00:39:57 fetching corpus: 11100, signal 793580/947676 (executing program) 2021/01/23 00:39:57 fetching corpus: 11150, signal 794571/949004 (executing program) 2021/01/23 00:39:58 fetching corpus: 11200, signal 796102/950667 (executing program) 2021/01/23 00:39:58 fetching corpus: 11250, signal 797087/951971 (executing program) 2021/01/23 00:39:58 fetching corpus: 11300, signal 799130/953965 (executing program) 2021/01/23 00:39:58 fetching corpus: 11350, signal 800398/955474 (executing program) 2021/01/23 00:39:58 fetching corpus: 11400, signal 801488/956789 (executing program) 2021/01/23 00:39:59 fetching corpus: 11450, signal 802506/958116 (executing program) 2021/01/23 00:39:59 fetching corpus: 11500, signal 803716/959525 (executing program) 2021/01/23 00:39:59 fetching corpus: 11550, signal 804532/960718 (executing program) 2021/01/23 00:39:59 fetching corpus: 11600, signal 805142/961796 (executing program) 2021/01/23 00:39:59 fetching corpus: 11650, signal 806570/963364 (executing program) 2021/01/23 00:39:59 fetching corpus: 11700, signal 807564/964612 (executing program) 2021/01/23 00:40:00 fetching corpus: 11750, signal 808569/965903 (executing program) 2021/01/23 00:40:00 fetching corpus: 11800, signal 809422/967084 (executing program) 2021/01/23 00:40:00 fetching corpus: 11850, signal 810505/968369 (executing program) 2021/01/23 00:40:00 fetching corpus: 11900, signal 811962/969942 (executing program) 2021/01/23 00:40:00 fetching corpus: 11950, signal 813179/971343 (executing program) 2021/01/23 00:40:00 fetching corpus: 12000, signal 814078/972528 (executing program) 2021/01/23 00:40:01 fetching corpus: 12050, signal 815337/973935 (executing program) 2021/01/23 00:40:01 fetching corpus: 12100, signal 816086/975048 (executing program) 2021/01/23 00:40:01 fetching corpus: 12150, signal 817888/976739 (executing program) 2021/01/23 00:40:01 fetching corpus: 12200, signal 818657/977807 (executing program) 2021/01/23 00:40:01 fetching corpus: 12250, signal 819651/979022 (executing program) 2021/01/23 00:40:01 fetching corpus: 12300, signal 822045/981120 (executing program) 2021/01/23 00:40:02 fetching corpus: 12350, signal 822887/982301 (executing program) 2021/01/23 00:40:02 fetching corpus: 12400, signal 823691/983429 (executing program) 2021/01/23 00:40:02 fetching corpus: 12450, signal 824594/984566 (executing program) 2021/01/23 00:40:02 fetching corpus: 12500, signal 825804/985866 (executing program) 2021/01/23 00:40:02 fetching corpus: 12550, signal 826969/987168 (executing program) 2021/01/23 00:40:03 fetching corpus: 12600, signal 827780/988262 (executing program) 2021/01/23 00:40:03 fetching corpus: 12650, signal 828566/989349 (executing program) 2021/01/23 00:40:03 fetching corpus: 12700, signal 829977/990791 (executing program) 2021/01/23 00:40:03 fetching corpus: 12750, signal 830810/991926 (executing program) 2021/01/23 00:40:03 fetching corpus: 12800, signal 831666/993070 (executing program) 2021/01/23 00:40:04 fetching corpus: 12850, signal 833225/994573 (executing program) 2021/01/23 00:40:04 fetching corpus: 12900, signal 834036/995660 (executing program) 2021/01/23 00:40:04 fetching corpus: 12950, signal 834766/996611 (executing program) 2021/01/23 00:40:04 fetching corpus: 13000, signal 835549/997694 (executing program) 2021/01/23 00:40:04 fetching corpus: 13050, signal 836306/998733 (executing program) 2021/01/23 00:40:04 fetching corpus: 13100, signal 836970/999705 (executing program) 2021/01/23 00:40:04 fetching corpus: 13150, signal 837537/1000661 (executing program) 2021/01/23 00:40:05 fetching corpus: 13200, signal 838748/1001973 (executing program) 2021/01/23 00:40:05 fetching corpus: 13250, signal 839376/1002916 (executing program) 2021/01/23 00:40:05 fetching corpus: 13300, signal 840080/1003929 (executing program) 2021/01/23 00:40:05 fetching corpus: 13350, signal 840950/1005062 (executing program) 2021/01/23 00:40:05 fetching corpus: 13400, signal 841776/1006140 (executing program) 2021/01/23 00:40:05 fetching corpus: 13450, signal 842571/1007186 (executing program) 2021/01/23 00:40:05 fetching corpus: 13500, signal 843849/1008516 (executing program) 2021/01/23 00:40:06 fetching corpus: 13550, signal 844569/1009503 (executing program) 2021/01/23 00:40:06 fetching corpus: 13600, signal 845315/1010521 (executing program) 2021/01/23 00:40:06 fetching corpus: 13650, signal 846520/1011772 (executing program) 2021/01/23 00:40:06 fetching corpus: 13700, signal 847188/1012773 (executing program) 2021/01/23 00:40:06 fetching corpus: 13750, signal 848257/1013965 (executing program) 2021/01/23 00:40:06 fetching corpus: 13800, signal 849022/1014996 (executing program) 2021/01/23 00:40:07 fetching corpus: 13850, signal 850297/1016321 (executing program) 2021/01/23 00:40:07 fetching corpus: 13900, signal 851229/1017423 (executing program) 2021/01/23 00:40:07 fetching corpus: 13950, signal 852678/1018784 (executing program) 2021/01/23 00:40:07 fetching corpus: 14000, signal 853899/1020077 (executing program) 2021/01/23 00:40:07 fetching corpus: 14050, signal 854596/1021051 (executing program) 2021/01/23 00:40:07 fetching corpus: 14100, signal 855837/1022273 (executing program) 2021/01/23 00:40:08 fetching corpus: 14150, signal 856467/1023161 (executing program) 2021/01/23 00:40:08 fetching corpus: 14200, signal 857610/1024320 (executing program) 2021/01/23 00:40:08 fetching corpus: 14250, signal 858596/1025419 (executing program) 2021/01/23 00:40:08 fetching corpus: 14300, signal 859992/1026830 (executing program) 2021/01/23 00:40:08 fetching corpus: 14350, signal 861096/1027941 (executing program) 2021/01/23 00:40:08 fetching corpus: 14400, signal 862032/1029043 (executing program) 2021/01/23 00:40:09 fetching corpus: 14450, signal 862681/1029991 (executing program) 2021/01/23 00:40:09 fetching corpus: 14500, signal 863565/1031064 (executing program) 2021/01/23 00:40:09 fetching corpus: 14550, signal 864658/1032165 (executing program) 2021/01/23 00:40:09 fetching corpus: 14600, signal 865951/1033375 (executing program) 2021/01/23 00:40:09 fetching corpus: 14650, signal 866903/1034417 (executing program) 2021/01/23 00:40:09 fetching corpus: 14700, signal 867608/1035336 (executing program) 2021/01/23 00:40:10 fetching corpus: 14750, signal 868455/1036340 (executing program) 2021/01/23 00:40:10 fetching corpus: 14800, signal 869349/1037349 (executing program) 2021/01/23 00:40:10 fetching corpus: 14850, signal 869997/1038220 (executing program) 2021/01/23 00:40:10 fetching corpus: 14900, signal 870578/1039097 (executing program) 2021/01/23 00:40:10 fetching corpus: 14950, signal 871982/1040372 (executing program) 2021/01/23 00:40:11 fetching corpus: 15000, signal 872808/1041320 (executing program) 2021/01/23 00:40:11 fetching corpus: 15050, signal 873602/1042323 (executing program) 2021/01/23 00:40:11 fetching corpus: 15100, signal 874569/1043353 (executing program) 2021/01/23 00:40:11 fetching corpus: 15150, signal 875413/1044352 (executing program) 2021/01/23 00:40:11 fetching corpus: 15200, signal 876051/1045184 (executing program) 2021/01/23 00:40:12 fetching corpus: 15250, signal 877270/1046342 (executing program) 2021/01/23 00:40:12 fetching corpus: 15300, signal 879889/1048200 (executing program) 2021/01/23 00:40:12 fetching corpus: 15350, signal 880627/1049118 (executing program) 2021/01/23 00:40:12 fetching corpus: 15400, signal 881141/1049946 (executing program) 2021/01/23 00:40:12 fetching corpus: 15450, signal 882370/1051095 (executing program) 2021/01/23 00:40:12 fetching corpus: 15500, signal 883088/1051997 (executing program) 2021/01/23 00:40:13 fetching corpus: 15550, signal 883785/1052867 (executing program) 2021/01/23 00:40:13 fetching corpus: 15600, signal 884368/1053710 (executing program) 2021/01/23 00:40:13 fetching corpus: 15650, signal 885020/1054551 (executing program) 2021/01/23 00:40:13 fetching corpus: 15700, signal 885862/1055471 (executing program) 2021/01/23 00:40:13 fetching corpus: 15750, signal 886653/1056415 (executing program) 2021/01/23 00:40:13 fetching corpus: 15800, signal 887299/1057298 (executing program) 2021/01/23 00:40:14 fetching corpus: 15850, signal 888867/1058577 (executing program) 2021/01/23 00:40:14 fetching corpus: 15900, signal 889652/1059463 (executing program) 2021/01/23 00:40:14 fetching corpus: 15950, signal 890707/1060508 (executing program) 2021/01/23 00:40:14 fetching corpus: 16000, signal 891224/1061283 (executing program) 2021/01/23 00:40:14 fetching corpus: 16050, signal 891870/1062089 (executing program) 2021/01/23 00:40:15 fetching corpus: 16100, signal 892847/1063097 (executing program) 2021/01/23 00:40:15 fetching corpus: 16150, signal 893825/1064074 (executing program) 2021/01/23 00:40:15 fetching corpus: 16200, signal 894905/1065086 (executing program) 2021/01/23 00:40:15 fetching corpus: 16250, signal 895714/1065985 (executing program) 2021/01/23 00:40:15 fetching corpus: 16300, signal 896681/1066957 (executing program) 2021/01/23 00:40:16 fetching corpus: 16350, signal 897695/1067962 (executing program) 2021/01/23 00:40:16 fetching corpus: 16400, signal 898455/1068859 (executing program) 2021/01/23 00:40:16 fetching corpus: 16450, signal 899650/1069955 (executing program) 2021/01/23 00:40:16 fetching corpus: 16500, signal 900333/1070791 (executing program) 2021/01/23 00:40:16 fetching corpus: 16550, signal 901231/1071702 (executing program) 2021/01/23 00:40:17 fetching corpus: 16600, signal 901894/1072521 (executing program) 2021/01/23 00:40:17 fetching corpus: 16650, signal 903056/1073559 (executing program) 2021/01/23 00:40:17 fetching corpus: 16700, signal 903669/1074355 (executing program) 2021/01/23 00:40:17 fetching corpus: 16750, signal 904896/1075437 (executing program) 2021/01/23 00:40:17 fetching corpus: 16800, signal 905925/1076442 (executing program) 2021/01/23 00:40:18 fetching corpus: 16850, signal 906484/1077208 (executing program) 2021/01/23 00:40:18 fetching corpus: 16900, signal 907176/1077970 (executing program) 2021/01/23 00:40:18 fetching corpus: 16950, signal 908049/1078896 (executing program) 2021/01/23 00:40:18 fetching corpus: 17000, signal 910258/1080360 (executing program) 2021/01/23 00:40:18 fetching corpus: 17050, signal 910928/1081129 (executing program) 2021/01/23 00:40:18 fetching corpus: 17100, signal 912110/1082166 (executing program) 2021/01/23 00:40:19 fetching corpus: 17150, signal 913071/1083082 (executing program) 2021/01/23 00:40:19 fetching corpus: 17200, signal 913509/1083769 (executing program) 2021/01/23 00:40:19 fetching corpus: 17250, signal 914283/1084634 (executing program) 2021/01/23 00:40:19 fetching corpus: 17300, signal 914806/1085340 (executing program) 2021/01/23 00:40:19 fetching corpus: 17350, signal 915761/1086182 (executing program) 2021/01/23 00:40:19 fetching corpus: 17400, signal 916125/1086842 (executing program) 2021/01/23 00:40:20 fetching corpus: 17450, signal 916768/1087617 (executing program) 2021/01/23 00:40:20 fetching corpus: 17500, signal 917599/1088427 (executing program) 2021/01/23 00:40:20 fetching corpus: 17550, signal 918450/1089277 (executing program) 2021/01/23 00:40:20 fetching corpus: 17600, signal 919238/1090049 (executing program) 2021/01/23 00:40:20 fetching corpus: 17650, signal 919903/1090800 (executing program) 2021/01/23 00:40:21 fetching corpus: 17700, signal 920716/1091608 (executing program) 2021/01/23 00:40:21 fetching corpus: 17750, signal 921335/1092326 (executing program) 2021/01/23 00:40:21 fetching corpus: 17800, signal 922187/1093162 (executing program) 2021/01/23 00:40:21 fetching corpus: 17850, signal 922960/1093979 (executing program) 2021/01/23 00:40:21 fetching corpus: 17900, signal 923643/1094719 (executing program) 2021/01/23 00:40:21 fetching corpus: 17950, signal 924185/1095346 (executing program) 2021/01/23 00:40:22 fetching corpus: 18000, signal 924900/1096111 (executing program) 2021/01/23 00:40:22 fetching corpus: 18050, signal 925378/1096772 (executing program) 2021/01/23 00:40:22 fetching corpus: 18100, signal 925831/1097383 (executing program) 2021/01/23 00:40:22 fetching corpus: 18150, signal 926733/1098217 (executing program) 2021/01/23 00:40:22 fetching corpus: 18200, signal 927402/1098930 (executing program) 2021/01/23 00:40:22 fetching corpus: 18250, signal 928158/1099662 (executing program) 2021/01/23 00:40:23 fetching corpus: 18300, signal 928950/1100478 (executing program) 2021/01/23 00:40:23 fetching corpus: 18350, signal 929526/1101184 (executing program) 2021/01/23 00:40:23 fetching corpus: 18400, signal 930070/1101850 (executing program) 2021/01/23 00:40:23 fetching corpus: 18450, signal 930676/1102559 (executing program) 2021/01/23 00:40:23 fetching corpus: 18500, signal 931158/1103249 (executing program) 2021/01/23 00:40:23 fetching corpus: 18550, signal 931669/1103919 (executing program) 2021/01/23 00:40:24 fetching corpus: 18600, signal 932392/1104655 (executing program) 2021/01/23 00:40:24 fetching corpus: 18650, signal 933237/1105468 (executing program) 2021/01/23 00:40:24 fetching corpus: 18700, signal 933996/1106251 (executing program) 2021/01/23 00:40:24 fetching corpus: 18750, signal 934471/1106855 (executing program) 2021/01/23 00:40:24 fetching corpus: 18800, signal 934999/1107519 (executing program) 2021/01/23 00:40:24 fetching corpus: 18850, signal 935738/1108266 (executing program) 2021/01/23 00:40:24 fetching corpus: 18900, signal 936246/1108930 (executing program) 2021/01/23 00:40:25 fetching corpus: 18950, signal 937080/1109703 (executing program) 2021/01/23 00:40:25 fetching corpus: 19000, signal 937927/1110478 (executing program) 2021/01/23 00:40:25 fetching corpus: 19050, signal 938763/1111265 (executing program) 2021/01/23 00:40:25 fetching corpus: 19100, signal 939658/1112048 (executing program) 2021/01/23 00:40:25 fetching corpus: 19150, signal 940586/1112795 (executing program) 2021/01/23 00:40:26 fetching corpus: 19200, signal 941176/1113474 (executing program) 2021/01/23 00:40:26 fetching corpus: 19250, signal 941826/1114169 (executing program) 2021/01/23 00:40:26 fetching corpus: 19300, signal 942390/1114821 (executing program) 2021/01/23 00:40:26 fetching corpus: 19350, signal 942839/1115442 (executing program) 2021/01/23 00:40:26 fetching corpus: 19400, signal 943279/1116010 (executing program) 2021/01/23 00:40:26 fetching corpus: 19450, signal 944103/1116726 (executing program) 2021/01/23 00:40:27 fetching corpus: 19500, signal 945057/1117533 (executing program) 2021/01/23 00:40:27 fetching corpus: 19550, signal 945706/1118187 (executing program) 2021/01/23 00:40:27 fetching corpus: 19600, signal 946645/1118950 (executing program) 2021/01/23 00:40:27 fetching corpus: 19650, signal 947356/1119645 (executing program) 2021/01/23 00:40:27 fetching corpus: 19700, signal 947864/1120339 (executing program) 2021/01/23 00:40:27 fetching corpus: 19750, signal 948595/1120994 (executing program) 2021/01/23 00:40:28 fetching corpus: 19800, signal 949226/1121616 (executing program) 2021/01/23 00:40:28 fetching corpus: 19850, signal 949599/1122166 (executing program) 2021/01/23 00:40:28 fetching corpus: 19900, signal 950283/1122876 (executing program) 2021/01/23 00:40:28 fetching corpus: 19950, signal 951259/1123663 (executing program) 2021/01/23 00:40:28 fetching corpus: 20000, signal 951831/1124298 (executing program) 2021/01/23 00:40:29 fetching corpus: 20050, signal 952459/1124926 (executing program) 2021/01/23 00:40:29 fetching corpus: 20100, signal 953089/1125605 (executing program) 2021/01/23 00:40:29 fetching corpus: 20150, signal 953919/1126313 (executing program) 2021/01/23 00:40:29 fetching corpus: 20200, signal 954306/1126833 (executing program) 2021/01/23 00:40:29 fetching corpus: 20250, signal 955699/1127717 (executing program) 2021/01/23 00:40:30 fetching corpus: 20300, signal 956666/1128440 (executing program) 2021/01/23 00:40:30 fetching corpus: 20350, signal 957724/1129196 (executing program) 2021/01/23 00:40:30 fetching corpus: 20400, signal 958449/1129866 (executing program) 2021/01/23 00:40:30 fetching corpus: 20450, signal 959850/1130714 (executing program) 2021/01/23 00:40:30 fetching corpus: 20500, signal 960482/1131338 (executing program) 2021/01/23 00:40:30 fetching corpus: 20550, signal 961297/1132019 (executing program) 2021/01/23 00:40:31 fetching corpus: 20600, signal 961911/1132618 (executing program) 2021/01/23 00:40:31 fetching corpus: 20650, signal 962559/1133243 (executing program) 2021/01/23 00:40:31 fetching corpus: 20700, signal 963160/1133827 (executing program) 2021/01/23 00:40:31 fetching corpus: 20750, signal 963812/1134428 (executing program) 2021/01/23 00:40:31 fetching corpus: 20800, signal 964358/1135015 (executing program) 2021/01/23 00:40:32 fetching corpus: 20850, signal 964844/1135577 (executing program) 2021/01/23 00:40:32 fetching corpus: 20900, signal 965662/1136232 (executing program) 2021/01/23 00:40:32 fetching corpus: 20950, signal 966421/1136892 (executing program) 2021/01/23 00:40:32 fetching corpus: 21000, signal 966950/1137465 (executing program) 2021/01/23 00:40:32 fetching corpus: 21050, signal 967761/1138082 (executing program) 2021/01/23 00:40:32 fetching corpus: 21100, signal 968274/1138628 (executing program) 2021/01/23 00:40:33 fetching corpus: 21150, signal 968884/1139191 (executing program) 2021/01/23 00:40:33 fetching corpus: 21200, signal 969525/1139777 (executing program) 2021/01/23 00:40:33 fetching corpus: 21250, signal 970627/1140507 (executing program) 2021/01/23 00:40:33 fetching corpus: 21300, signal 971144/1141062 (executing program) 2021/01/23 00:40:33 fetching corpus: 21350, signal 971758/1141649 (executing program) 2021/01/23 00:40:33 fetching corpus: 21400, signal 972532/1142273 (executing program) 2021/01/23 00:40:34 fetching corpus: 21450, signal 973087/1142863 (executing program) 2021/01/23 00:40:34 fetching corpus: 21500, signal 973785/1143448 (executing program) 2021/01/23 00:40:34 fetching corpus: 21550, signal 974390/1144039 (executing program) 2021/01/23 00:40:34 fetching corpus: 21600, signal 975290/1144712 (executing program) 2021/01/23 00:40:34 fetching corpus: 21650, signal 975850/1145275 (executing program) 2021/01/23 00:40:35 fetching corpus: 21700, signal 976324/1145793 (executing program) 2021/01/23 00:40:35 fetching corpus: 21750, signal 976764/1146291 (executing program) 2021/01/23 00:40:35 fetching corpus: 21800, signal 977338/1146838 (executing program) 2021/01/23 00:40:35 fetching corpus: 21850, signal 978092/1147396 (executing program) 2021/01/23 00:40:36 fetching corpus: 21900, signal 978600/1147939 (executing program) 2021/01/23 00:40:36 fetching corpus: 21950, signal 979021/1148437 (executing program) 2021/01/23 00:40:36 fetching corpus: 22000, signal 979940/1149093 (executing program) 2021/01/23 00:40:36 fetching corpus: 22050, signal 980746/1149681 (executing program) 2021/01/23 00:40:36 fetching corpus: 22100, signal 981257/1150238 (executing program) 2021/01/23 00:40:36 fetching corpus: 22150, signal 981799/1150749 (executing program) 2021/01/23 00:40:37 fetching corpus: 22200, signal 982269/1151299 (executing program) 2021/01/23 00:40:37 fetching corpus: 22250, signal 982729/1151812 (executing program) 2021/01/23 00:40:37 fetching corpus: 22300, signal 983281/1152362 (executing program) 2021/01/23 00:40:37 fetching corpus: 22350, signal 984230/1153006 (executing program) 2021/01/23 00:40:37 fetching corpus: 22400, signal 984637/1153509 (executing program) 2021/01/23 00:40:37 fetching corpus: 22450, signal 985012/1154003 (executing program) 2021/01/23 00:40:37 fetching corpus: 22500, signal 985565/1154501 (executing program) 2021/01/23 00:40:38 fetching corpus: 22550, signal 985981/1154997 (executing program) 2021/01/23 00:40:38 fetching corpus: 22600, signal 986313/1155475 (executing program) 2021/01/23 00:40:38 fetching corpus: 22650, signal 986854/1155983 (executing program) 2021/01/23 00:40:38 fetching corpus: 22700, signal 987334/1156502 (executing program) 2021/01/23 00:40:38 fetching corpus: 22750, signal 987980/1157033 (executing program) 2021/01/23 00:40:39 fetching corpus: 22800, signal 988799/1157608 (executing program) 2021/01/23 00:40:39 fetching corpus: 22850, signal 989212/1158093 (executing program) 2021/01/23 00:40:39 fetching corpus: 22900, signal 990090/1158634 (executing program) 2021/01/23 00:40:39 fetching corpus: 22950, signal 990581/1159106 (executing program) 2021/01/23 00:40:39 fetching corpus: 23000, signal 991108/1159607 (executing program) 2021/01/23 00:40:40 fetching corpus: 23050, signal 991523/1160064 (executing program) 2021/01/23 00:40:40 fetching corpus: 23100, signal 992489/1160679 (executing program) 2021/01/23 00:40:40 fetching corpus: 23150, signal 993372/1161223 (executing program) 2021/01/23 00:40:40 fetching corpus: 23200, signal 994270/1161752 (executing program) 2021/01/23 00:40:40 fetching corpus: 23250, signal 994809/1162252 (executing program) 2021/01/23 00:40:40 fetching corpus: 23300, signal 995383/1162753 (executing program) 2021/01/23 00:40:41 fetching corpus: 23350, signal 995944/1163258 (executing program) 2021/01/23 00:40:41 fetching corpus: 23400, signal 997224/1163887 (executing program) 2021/01/23 00:40:41 fetching corpus: 23450, signal 997890/1164440 (executing program) 2021/01/23 00:40:41 fetching corpus: 23500, signal 1000395/1165345 (executing program) 2021/01/23 00:40:41 fetching corpus: 23550, signal 1001520/1165966 (executing program) 2021/01/23 00:40:41 fetching corpus: 23600, signal 1001980/1166411 (executing program) 2021/01/23 00:40:42 fetching corpus: 23650, signal 1002406/1166844 (executing program) 2021/01/23 00:40:42 fetching corpus: 23700, signal 1002968/1167327 (executing program) 2021/01/23 00:40:42 fetching corpus: 23750, signal 1003520/1167772 (executing program) 2021/01/23 00:40:42 fetching corpus: 23800, signal 1004864/1168376 (executing program) 2021/01/23 00:40:42 fetching corpus: 23850, signal 1005474/1168831 (executing program) 2021/01/23 00:40:42 fetching corpus: 23900, signal 1006017/1169272 (executing program) 2021/01/23 00:40:42 fetching corpus: 23950, signal 1006622/1169761 (executing program) 2021/01/23 00:40:43 fetching corpus: 24000, signal 1007156/1170229 (executing program) 2021/01/23 00:40:43 fetching corpus: 24050, signal 1007678/1170673 (executing program) 2021/01/23 00:40:43 fetching corpus: 24100, signal 1008295/1171156 (executing program) 2021/01/23 00:40:43 fetching corpus: 24150, signal 1008731/1171600 (executing program) 2021/01/23 00:40:43 fetching corpus: 24200, signal 1009113/1171985 (executing program) 2021/01/23 00:40:44 fetching corpus: 24250, signal 1010082/1172508 (executing program) 2021/01/23 00:40:44 fetching corpus: 24300, signal 1010872/1172985 (executing program) 2021/01/23 00:40:44 fetching corpus: 24350, signal 1011485/1173418 (executing program) 2021/01/23 00:40:44 fetching corpus: 24400, signal 1012216/1173880 (executing program) 2021/01/23 00:40:44 fetching corpus: 24450, signal 1012769/1174278 (executing program) 2021/01/23 00:40:45 fetching corpus: 24500, signal 1013354/1174736 (executing program) 2021/01/23 00:40:45 fetching corpus: 24550, signal 1013778/1175124 (executing program) 2021/01/23 00:40:45 fetching corpus: 24600, signal 1014207/1175500 (executing program) 2021/01/23 00:40:45 fetching corpus: 24650, signal 1014750/1175920 (executing program) 2021/01/23 00:40:45 fetching corpus: 24700, signal 1015263/1176363 (executing program) 2021/01/23 00:40:46 fetching corpus: 24750, signal 1015889/1176810 (executing program) 2021/01/23 00:40:46 fetching corpus: 24800, signal 1016401/1177225 (executing program) 2021/01/23 00:40:46 fetching corpus: 24850, signal 1016800/1177591 (executing program) 2021/01/23 00:40:46 fetching corpus: 24900, signal 1017391/1178031 (executing program) 2021/01/23 00:40:46 fetching corpus: 24950, signal 1017760/1178422 (executing program) 2021/01/23 00:40:46 fetching corpus: 25000, signal 1018858/1178912 (executing program) 2021/01/23 00:40:47 fetching corpus: 25050, signal 1019405/1179321 (executing program) 2021/01/23 00:40:47 fetching corpus: 25100, signal 1019741/1179685 (executing program) 2021/01/23 00:40:47 fetching corpus: 25150, signal 1020329/1180080 (executing program) 2021/01/23 00:40:47 fetching corpus: 25200, signal 1021025/1180481 (executing program) 2021/01/23 00:40:47 fetching corpus: 25250, signal 1021486/1180862 (executing program) 2021/01/23 00:40:47 fetching corpus: 25300, signal 1021812/1181198 (executing program) 2021/01/23 00:40:48 fetching corpus: 25350, signal 1022391/1181660 (executing program) 2021/01/23 00:40:48 fetching corpus: 25400, signal 1022842/1182058 (executing program) 2021/01/23 00:40:48 fetching corpus: 25450, signal 1023485/1182519 (executing program) 2021/01/23 00:40:48 fetching corpus: 25500, signal 1023833/1182894 (executing program) 2021/01/23 00:40:48 fetching corpus: 25550, signal 1024255/1183254 (executing program) 2021/01/23 00:40:48 fetching corpus: 25600, signal 1024612/1183634 (executing program) 2021/01/23 00:40:49 fetching corpus: 25650, signal 1025141/1184060 (executing program) 2021/01/23 00:40:49 fetching corpus: 25700, signal 1025766/1184489 (executing program) 2021/01/23 00:40:49 fetching corpus: 25750, signal 1026131/1184812 (executing program) 2021/01/23 00:40:49 fetching corpus: 25800, signal 1026737/1185177 (executing program) 2021/01/23 00:40:49 fetching corpus: 25850, signal 1027511/1185582 (executing program) 2021/01/23 00:40:49 fetching corpus: 25900, signal 1028126/1185995 (executing program) 2021/01/23 00:40:50 fetching corpus: 25950, signal 1028490/1186356 (executing program) 2021/01/23 00:40:50 fetching corpus: 26000, signal 1029051/1186751 (executing program) 2021/01/23 00:40:50 fetching corpus: 26050, signal 1029808/1187150 (executing program) 2021/01/23 00:40:50 fetching corpus: 26100, signal 1030350/1187574 (executing program) 2021/01/23 00:40:50 fetching corpus: 26150, signal 1030956/1187963 (executing program) 2021/01/23 00:40:50 fetching corpus: 26200, signal 1031269/1188319 (executing program) 2021/01/23 00:40:51 fetching corpus: 26250, signal 1031702/1188632 (executing program) 2021/01/23 00:40:51 fetching corpus: 26300, signal 1032377/1189043 (executing program) 2021/01/23 00:40:51 fetching corpus: 26350, signal 1032919/1189433 (executing program) 2021/01/23 00:40:51 fetching corpus: 26400, signal 1033305/1189761 (executing program) 2021/01/23 00:40:51 fetching corpus: 26450, signal 1033818/1190142 (executing program) 2021/01/23 00:40:51 fetching corpus: 26500, signal 1034201/1190502 (executing program) 2021/01/23 00:40:51 fetching corpus: 26550, signal 1034838/1190849 (executing program) 2021/01/23 00:40:52 fetching corpus: 26600, signal 1035362/1191208 (executing program) 2021/01/23 00:40:52 fetching corpus: 26650, signal 1035818/1191561 (executing program) 2021/01/23 00:40:52 fetching corpus: 26700, signal 1036326/1191910 (executing program) 2021/01/23 00:40:52 fetching corpus: 26750, signal 1037067/1192303 (executing program) 2021/01/23 00:40:52 fetching corpus: 26800, signal 1037633/1192662 (executing program) 2021/01/23 00:40:52 fetching corpus: 26850, signal 1038251/1193003 (executing program) 2021/01/23 00:40:53 fetching corpus: 26900, signal 1038616/1193325 (executing program) 2021/01/23 00:40:53 fetching corpus: 26950, signal 1039000/1193651 (executing program) 2021/01/23 00:40:53 fetching corpus: 27000, signal 1039629/1194023 (executing program) 2021/01/23 00:40:53 fetching corpus: 27050, signal 1040330/1194379 (executing program) 2021/01/23 00:40:53 fetching corpus: 27100, signal 1040871/1194746 (executing program) 2021/01/23 00:40:53 fetching corpus: 27150, signal 1041297/1195067 (executing program) 2021/01/23 00:40:54 fetching corpus: 27200, signal 1041724/1195385 (executing program) 2021/01/23 00:40:54 fetching corpus: 27250, signal 1042488/1195730 (executing program) 2021/01/23 00:40:54 fetching corpus: 27300, signal 1043138/1196085 (executing program) 2021/01/23 00:40:54 fetching corpus: 27350, signal 1043509/1196376 (executing program) 2021/01/23 00:40:54 fetching corpus: 27400, signal 1044429/1196756 (executing program) 2021/01/23 00:40:54 fetching corpus: 27450, signal 1044728/1197071 (executing program) 2021/01/23 00:40:55 fetching corpus: 27500, signal 1045231/1197381 (executing program) 2021/01/23 00:40:55 fetching corpus: 27550, signal 1045754/1197699 (executing program) 2021/01/23 00:40:55 fetching corpus: 27600, signal 1046322/1198042 (executing program) 2021/01/23 00:40:55 fetching corpus: 27650, signal 1046954/1198367 (executing program) 2021/01/23 00:40:55 fetching corpus: 27700, signal 1047376/1198642 (executing program) 2021/01/23 00:40:55 fetching corpus: 27750, signal 1047793/1198928 (executing program) 2021/01/23 00:40:56 fetching corpus: 27800, signal 1048554/1199260 (executing program) 2021/01/23 00:40:56 fetching corpus: 27850, signal 1049022/1199590 (executing program) 2021/01/23 00:40:56 fetching corpus: 27900, signal 1049623/1199924 (executing program) 2021/01/23 00:40:56 fetching corpus: 27950, signal 1050008/1200237 (executing program) 2021/01/23 00:40:56 fetching corpus: 28000, signal 1050559/1200546 (executing program) 2021/01/23 00:40:57 fetching corpus: 28050, signal 1051331/1200878 (executing program) 2021/01/23 00:40:57 fetching corpus: 28100, signal 1052604/1201236 (executing program) 2021/01/23 00:40:57 fetching corpus: 28150, signal 1053096/1201549 (executing program) 2021/01/23 00:40:57 fetching corpus: 28200, signal 1053338/1201834 (executing program) 2021/01/23 00:40:57 fetching corpus: 28250, signal 1054073/1202112 (executing program) 2021/01/23 00:40:57 fetching corpus: 28300, signal 1054339/1202393 (executing program) 2021/01/23 00:40:58 fetching corpus: 28350, signal 1054706/1202707 (executing program) 2021/01/23 00:40:58 fetching corpus: 28400, signal 1055101/1202999 (executing program) 2021/01/23 00:40:58 fetching corpus: 28450, signal 1055546/1203300 (executing program) 2021/01/23 00:40:58 fetching corpus: 28500, signal 1055992/1203586 (executing program) 2021/01/23 00:40:58 fetching corpus: 28550, signal 1056364/1203875 (executing program) 2021/01/23 00:40:58 fetching corpus: 28600, signal 1056660/1204149 (executing program) 2021/01/23 00:40:59 fetching corpus: 28650, signal 1057296/1204468 (executing program) 2021/01/23 00:40:59 fetching corpus: 28700, signal 1057708/1204737 (executing program) 2021/01/23 00:40:59 fetching corpus: 28750, signal 1058043/1205012 (executing program) 2021/01/23 00:40:59 fetching corpus: 28800, signal 1058539/1205308 (executing program) 2021/01/23 00:40:59 fetching corpus: 28850, signal 1058866/1205625 (executing program) 2021/01/23 00:40:59 fetching corpus: 28900, signal 1059250/1205911 (executing program) 2021/01/23 00:41:00 fetching corpus: 28950, signal 1059672/1206162 (executing program) 2021/01/23 00:41:00 fetching corpus: 29000, signal 1060130/1206437 (executing program) 2021/01/23 00:41:00 fetching corpus: 29050, signal 1060697/1206707 (executing program) 2021/01/23 00:41:00 fetching corpus: 29100, signal 1061403/1207000 (executing program) 2021/01/23 00:41:00 fetching corpus: 29150, signal 1062273/1207294 (executing program) 2021/01/23 00:41:01 fetching corpus: 29200, signal 1063034/1207555 (executing program) 2021/01/23 00:41:01 fetching corpus: 29250, signal 1063557/1207833 (executing program) 2021/01/23 00:41:01 fetching corpus: 29300, signal 1064014/1208102 (executing program) 2021/01/23 00:41:01 fetching corpus: 29350, signal 1064497/1208350 (executing program) 2021/01/23 00:41:01 fetching corpus: 29400, signal 1064963/1208607 (executing program) 2021/01/23 00:41:01 fetching corpus: 29450, signal 1065424/1208841 (executing program) 2021/01/23 00:41:02 fetching corpus: 29499, signal 1065816/1209101 (executing program) 2021/01/23 00:41:02 fetching corpus: 29549, signal 1066100/1209362 (executing program) 2021/01/23 00:41:02 fetching corpus: 29599, signal 1066368/1209620 (executing program) 2021/01/23 00:41:02 fetching corpus: 29649, signal 1066834/1209878 (executing program) 2021/01/23 00:41:02 fetching corpus: 29699, signal 1067262/1210128 (executing program) 2021/01/23 00:41:03 fetching corpus: 29749, signal 1067756/1210374 (executing program) 2021/01/23 00:41:03 fetching corpus: 29799, signal 1068399/1210618 (executing program) 2021/01/23 00:41:03 fetching corpus: 29849, signal 1068888/1210866 (executing program) 2021/01/23 00:41:03 fetching corpus: 29899, signal 1069565/1211096 (executing program) 2021/01/23 00:41:03 fetching corpus: 29949, signal 1070109/1211333 (executing program) 2021/01/23 00:41:03 fetching corpus: 29999, signal 1071231/1211589 (executing program) 2021/01/23 00:41:04 fetching corpus: 30049, signal 1071665/1211814 (executing program) 2021/01/23 00:41:04 fetching corpus: 30099, signal 1072300/1212046 (executing program) 2021/01/23 00:41:04 fetching corpus: 30149, signal 1072512/1212257 (executing program) 2021/01/23 00:41:04 fetching corpus: 30199, signal 1073041/1212477 (executing program) 2021/01/23 00:41:04 fetching corpus: 30249, signal 1073319/1212687 (executing program) 2021/01/23 00:41:04 fetching corpus: 30299, signal 1073670/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30349, signal 1074233/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30399, signal 1074663/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30449, signal 1075147/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30499, signal 1075443/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30549, signal 1075976/1212767 (executing program) 2021/01/23 00:41:05 fetching corpus: 30599, signal 1076361/1212767 (executing program) 2021/01/23 00:41:06 fetching corpus: 30649, signal 1077171/1212767 (executing program) 2021/01/23 00:41:06 fetching corpus: 30699, signal 1077625/1212767 (executing program) 2021/01/23 00:41:06 fetching corpus: 30749, signal 1078052/1212767 (executing program) 2021/01/23 00:41:06 fetching corpus: 30799, signal 1078426/1212767 (executing program) 2021/01/23 00:41:06 fetching corpus: 30849, signal 1079115/1212767 (executing program) 2021/01/23 00:41:07 fetching corpus: 30899, signal 1079498/1212767 (executing program) 2021/01/23 00:41:07 fetching corpus: 30949, signal 1079852/1212767 (executing program) 2021/01/23 00:41:07 fetching corpus: 30999, signal 1080746/1212773 (executing program) 2021/01/23 00:41:07 fetching corpus: 31049, signal 1081091/1212773 (executing program) 2021/01/23 00:41:07 fetching corpus: 31099, signal 1081562/1212773 (executing program) 2021/01/23 00:41:07 fetching corpus: 31149, signal 1081903/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31199, signal 1082415/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31249, signal 1082883/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31299, signal 1083436/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31349, signal 1083912/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31399, signal 1084193/1212773 (executing program) 2021/01/23 00:41:08 fetching corpus: 31449, signal 1084940/1212774 (executing program) 2021/01/23 00:41:08 fetching corpus: 31499, signal 1085645/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31549, signal 1085966/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31599, signal 1086325/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31649, signal 1086890/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31699, signal 1087266/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31749, signal 1087599/1212777 (executing program) 2021/01/23 00:41:09 fetching corpus: 31799, signal 1087965/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 31849, signal 1088285/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 31899, signal 1088562/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 31949, signal 1089043/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 31999, signal 1089401/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 32049, signal 1089762/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 32099, signal 1090066/1212777 (executing program) 2021/01/23 00:41:10 fetching corpus: 32149, signal 1090384/1212777 (executing program) 2021/01/23 00:41:11 fetching corpus: 32199, signal 1090830/1212782 (executing program) 2021/01/23 00:41:11 fetching corpus: 32249, signal 1091476/1212782 (executing program) 2021/01/23 00:41:11 fetching corpus: 32299, signal 1091749/1212782 (executing program) 2021/01/23 00:41:11 fetching corpus: 32349, signal 1092085/1212782 (executing program) 2021/01/23 00:41:11 fetching corpus: 32399, signal 1092470/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32449, signal 1092837/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32499, signal 1093191/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32549, signal 1093515/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32599, signal 1093854/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32649, signal 1094168/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32699, signal 1094532/1212782 (executing program) 2021/01/23 00:41:12 fetching corpus: 32749, signal 1094837/1212782 (executing program) 2021/01/23 00:41:13 fetching corpus: 32799, signal 1095265/1212782 (executing program) 2021/01/23 00:41:13 fetching corpus: 32849, signal 1095612/1212782 (executing program) 2021/01/23 00:41:13 fetching corpus: 32899, signal 1096076/1212782 (executing program) 2021/01/23 00:41:13 fetching corpus: 32949, signal 1096443/1212788 (executing program) 2021/01/23 00:41:13 fetching corpus: 32999, signal 1096802/1212805 (executing program) 2021/01/23 00:41:13 fetching corpus: 33049, signal 1097179/1212805 (executing program) 2021/01/23 00:41:14 fetching corpus: 33099, signal 1097534/1212805 (executing program) 2021/01/23 00:41:14 fetching corpus: 33149, signal 1097833/1212806 (executing program) 2021/01/23 00:41:14 fetching corpus: 33199, signal 1099280/1212808 (executing program) 2021/01/23 00:41:14 fetching corpus: 33249, signal 1099638/1212808 (executing program) 2021/01/23 00:41:14 fetching corpus: 33299, signal 1100082/1212809 (executing program) 2021/01/23 00:41:14 fetching corpus: 33349, signal 1100439/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33399, signal 1100633/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33449, signal 1100960/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33499, signal 1101204/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33549, signal 1101726/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33599, signal 1102113/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33649, signal 1102351/1212809 (executing program) 2021/01/23 00:41:15 fetching corpus: 33699, signal 1102695/1212809 (executing program) 2021/01/23 00:41:16 fetching corpus: 33749, signal 1102953/1212809 (executing program) 2021/01/23 00:41:16 fetching corpus: 33799, signal 1103299/1212809 (executing program) 2021/01/23 00:41:16 fetching corpus: 33849, signal 1103673/1212809 (executing program) 2021/01/23 00:41:16 fetching corpus: 33899, signal 1104119/1212809 (executing program) 2021/01/23 00:41:16 fetching corpus: 33949, signal 1104338/1212810 (executing program) 2021/01/23 00:41:16 fetching corpus: 33999, signal 1104683/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34049, signal 1105283/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34099, signal 1105601/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34149, signal 1106316/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34199, signal 1106773/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34249, signal 1107146/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34299, signal 1107440/1212810 (executing program) 2021/01/23 00:41:17 fetching corpus: 34349, signal 1107817/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34399, signal 1108338/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34449, signal 1108804/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34499, signal 1109298/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34549, signal 1109750/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34599, signal 1110254/1212810 (executing program) 2021/01/23 00:41:18 fetching corpus: 34649, signal 1110628/1212810 (executing program) 2021/01/23 00:41:19 fetching corpus: 34699, signal 1111110/1212810 (executing program) 2021/01/23 00:41:19 fetching corpus: 34749, signal 1111535/1212810 (executing program) 2021/01/23 00:41:19 fetching corpus: 34799, signal 1112073/1212810 (executing program) 2021/01/23 00:41:19 fetching corpus: 34849, signal 1112356/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 34899, signal 1112719/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 34949, signal 1112986/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 34999, signal 1113272/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 35049, signal 1113513/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 35099, signal 1113766/1212810 (executing program) 2021/01/23 00:41:20 fetching corpus: 35149, signal 1114465/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35199, signal 1114886/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35249, signal 1115278/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35299, signal 1115837/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35349, signal 1116150/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35399, signal 1116659/1212810 (executing program) 2021/01/23 00:41:21 fetching corpus: 35449, signal 1117201/1212810 (executing program) 2021/01/23 00:41:22 fetching corpus: 35499, signal 1117695/1212810 (executing program) 2021/01/23 00:41:22 fetching corpus: 35549, signal 1118206/1212810 (executing program) 2021/01/23 00:41:22 fetching corpus: 35599, signal 1118552/1212813 (executing program) 2021/01/23 00:41:22 fetching corpus: 35649, signal 1118916/1212813 (executing program) 2021/01/23 00:41:22 fetching corpus: 35699, signal 1119289/1212813 (executing program) 2021/01/23 00:41:23 fetching corpus: 35749, signal 1120016/1212814 (executing program) 2021/01/23 00:41:23 fetching corpus: 35799, signal 1120672/1212814 (executing program) 2021/01/23 00:41:23 fetching corpus: 35849, signal 1121077/1212814 (executing program) 2021/01/23 00:41:23 fetching corpus: 35899, signal 1121383/1212814 (executing program) 2021/01/23 00:41:23 fetching corpus: 35949, signal 1121751/1212814 (executing program) 2021/01/23 00:41:23 fetching corpus: 35999, signal 1122045/1212814 (executing program) 2021/01/23 00:41:24 fetching corpus: 36049, signal 1122346/1212814 (executing program) 2021/01/23 00:41:24 fetching corpus: 36099, signal 1122675/1212814 (executing program) 2021/01/23 00:41:24 fetching corpus: 36149, signal 1122978/1212814 (executing program) 2021/01/23 00:41:24 fetching corpus: 36199, signal 1123222/1212814 (executing program) 2021/01/23 00:41:24 fetching corpus: 36249, signal 1123569/1212815 (executing program) 2021/01/23 00:41:24 fetching corpus: 36299, signal 1123858/1212815 (executing program) 2021/01/23 00:41:24 fetching corpus: 36349, signal 1124563/1212815 (executing program) 2021/01/23 00:41:25 fetching corpus: 36399, signal 1125031/1212816 (executing program) 2021/01/23 00:41:25 fetching corpus: 36449, signal 1125637/1212816 (executing program) 2021/01/23 00:41:25 fetching corpus: 36499, signal 1125946/1212816 (executing program) 2021/01/23 00:41:25 fetching corpus: 36549, signal 1126396/1212816 (executing program) 2021/01/23 00:41:25 fetching corpus: 36599, signal 1126800/1212816 (executing program) 2021/01/23 00:41:25 fetching corpus: 36649, signal 1127210/1212816 (executing program) 2021/01/23 00:41:26 fetching corpus: 36699, signal 1127552/1212816 (executing program) 2021/01/23 00:41:26 fetching corpus: 36749, signal 1127976/1212816 (executing program) 2021/01/23 00:41:26 fetching corpus: 36799, signal 1128372/1212819 (executing program) 2021/01/23 00:41:26 fetching corpus: 36849, signal 1128705/1212819 (executing program) 2021/01/23 00:41:26 fetching corpus: 36899, signal 1129050/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 36949, signal 1129276/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 36999, signal 1129611/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 37049, signal 1130113/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 37099, signal 1130457/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 37149, signal 1130615/1212819 (executing program) 2021/01/23 00:41:27 fetching corpus: 37199, signal 1130949/1212819 (executing program) 2021/01/23 00:41:28 fetching corpus: 37249, signal 1131299/1212819 (executing program) 2021/01/23 00:41:28 fetching corpus: 37299, signal 1131543/1212820 (executing program) 2021/01/23 00:41:28 fetching corpus: 37349, signal 1131984/1212820 (executing program) 2021/01/23 00:41:28 fetching corpus: 37399, signal 1132301/1212820 (executing program) 2021/01/23 00:41:28 fetching corpus: 37449, signal 1132679/1212820 (executing program) 2021/01/23 00:41:28 fetching corpus: 37499, signal 1133137/1212820 (executing program) 2021/01/23 00:41:28 fetching corpus: 37549, signal 1133488/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37599, signal 1133768/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37649, signal 1134146/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37699, signal 1134544/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37749, signal 1134860/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37799, signal 1135230/1212820 (executing program) 2021/01/23 00:41:29 fetching corpus: 37849, signal 1135617/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 37899, signal 1136009/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 37949, signal 1136579/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 37999, signal 1137048/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 38049, signal 1137683/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 38099, signal 1138155/1212820 (executing program) 2021/01/23 00:41:30 fetching corpus: 38149, signal 1138651/1212820 (executing program) 2021/01/23 00:41:31 fetching corpus: 38199, signal 1138950/1212820 (executing program) 2021/01/23 00:41:31 fetching corpus: 38249, signal 1139189/1212822 (executing program) 2021/01/23 00:41:31 fetching corpus: 38299, signal 1139723/1212822 (executing program) 2021/01/23 00:41:31 fetching corpus: 38349, signal 1140101/1212823 (executing program) 2021/01/23 00:41:31 fetching corpus: 38399, signal 1140425/1212823 (executing program) 2021/01/23 00:41:32 fetching corpus: 38449, signal 1141665/1212825 (executing program) 2021/01/23 00:41:32 fetching corpus: 38499, signal 1141912/1212825 (executing program) 2021/01/23 00:41:32 fetching corpus: 38549, signal 1142219/1212829 (executing program) 2021/01/23 00:41:32 fetching corpus: 38599, signal 1142516/1212829 (executing program) 2021/01/23 00:41:32 fetching corpus: 38649, signal 1142858/1212829 (executing program) 2021/01/23 00:41:32 fetching corpus: 38699, signal 1143159/1212830 (executing program) 2021/01/23 00:41:32 fetching corpus: 38749, signal 1143403/1212830 (executing program) 2021/01/23 00:41:33 fetching corpus: 38799, signal 1143817/1212830 (executing program) 2021/01/23 00:41:33 fetching corpus: 38849, signal 1144164/1212830 (executing program) 2021/01/23 00:41:33 fetching corpus: 38899, signal 1144577/1212830 (executing program) 2021/01/23 00:41:33 fetching corpus: 38949, signal 1144984/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 38999, signal 1145410/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39049, signal 1145683/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39099, signal 1145896/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39149, signal 1146310/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39199, signal 1146726/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39249, signal 1146955/1212830 (executing program) 2021/01/23 00:41:34 fetching corpus: 39299, signal 1147154/1212831 (executing program) 2021/01/23 00:41:35 fetching corpus: 39349, signal 1147431/1212831 (executing program) 2021/01/23 00:41:35 fetching corpus: 39399, signal 1147810/1212831 (executing program) 2021/01/23 00:41:35 fetching corpus: 39449, signal 1148071/1212832 (executing program) 2021/01/23 00:41:35 fetching corpus: 39499, signal 1148508/1212832 (executing program) 2021/01/23 00:41:35 fetching corpus: 39549, signal 1148818/1212833 (executing program) 2021/01/23 00:41:36 fetching corpus: 39599, signal 1149116/1212833 (executing program) 2021/01/23 00:41:36 fetching corpus: 39649, signal 1149690/1212833 (executing program) 2021/01/23 00:41:36 fetching corpus: 39699, signal 1149919/1212834 (executing program) 2021/01/23 00:41:36 fetching corpus: 39749, signal 1150283/1212834 (executing program) 2021/01/23 00:41:36 fetching corpus: 39799, signal 1150595/1212835 (executing program) 2021/01/23 00:41:36 fetching corpus: 39849, signal 1150904/1212835 (executing program) 2021/01/23 00:41:36 fetching corpus: 39899, signal 1151258/1212835 (executing program) 2021/01/23 00:41:37 fetching corpus: 39949, signal 1151607/1212835 (executing program) 2021/01/23 00:41:37 fetching corpus: 39999, signal 1151871/1212835 (executing program) 2021/01/23 00:41:37 fetching corpus: 40049, signal 1152277/1212835 (executing program) 2021/01/23 00:41:37 fetching corpus: 40099, signal 1152532/1212837 (executing program) 2021/01/23 00:41:37 fetching corpus: 40149, signal 1152879/1212837 (executing program) 2021/01/23 00:41:37 fetching corpus: 40199, signal 1153199/1212837 (executing program) 2021/01/23 00:41:37 fetching corpus: 40249, signal 1153429/1212837 (executing program) 2021/01/23 00:41:38 fetching corpus: 40299, signal 1154052/1212837 (executing program) 2021/01/23 00:41:38 fetching corpus: 40349, signal 1154539/1212837 (executing program) 2021/01/23 00:41:38 fetching corpus: 40399, signal 1154888/1212837 (executing program) 2021/01/23 00:41:38 fetching corpus: 40449, signal 1155285/1212839 (executing program) 2021/01/23 00:41:38 fetching corpus: 40499, signal 1155627/1212841 (executing program) 2021/01/23 00:41:39 fetching corpus: 40549, signal 1155973/1212841 (executing program) 2021/01/23 00:41:39 fetching corpus: 40599, signal 1156359/1212841 (executing program) 2021/01/23 00:41:39 fetching corpus: 40649, signal 1156958/1212841 (executing program) 2021/01/23 00:41:39 fetching corpus: 40699, signal 1157228/1212841 (executing program) 2021/01/23 00:41:39 fetching corpus: 40749, signal 1157479/1212843 (executing program) 2021/01/23 00:41:39 fetching corpus: 40799, signal 1157812/1212843 (executing program) 2021/01/23 00:41:40 fetching corpus: 40849, signal 1158244/1212843 (executing program) 2021/01/23 00:41:40 fetching corpus: 40899, signal 1158492/1212843 (executing program) 2021/01/23 00:41:40 fetching corpus: 40949, signal 1158937/1212843 (executing program) 2021/01/23 00:41:40 fetching corpus: 40999, signal 1159351/1212843 (executing program) 2021/01/23 00:41:40 fetching corpus: 41049, signal 1159848/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41099, signal 1160090/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41149, signal 1160433/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41199, signal 1161371/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41249, signal 1161823/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41299, signal 1162208/1212843 (executing program) 2021/01/23 00:41:41 fetching corpus: 41349, signal 1162586/1212843 (executing program) 2021/01/23 00:41:42 fetching corpus: 41399, signal 1163008/1212843 (executing program) 2021/01/23 00:41:42 fetching corpus: 41449, signal 1163296/1212843 (executing program) 2021/01/23 00:41:42 fetching corpus: 41499, signal 1163576/1212843 (executing program) 2021/01/23 00:41:42 fetching corpus: 41549, signal 1163839/1212843 (executing program) 2021/01/23 00:41:42 fetching corpus: 41599, signal 1164338/1212863 (executing program) 2021/01/23 00:41:42 fetching corpus: 41649, signal 1164776/1212864 (executing program) 2021/01/23 00:41:42 fetching corpus: 41699, signal 1165071/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41749, signal 1165348/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41799, signal 1165601/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41849, signal 1165891/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41899, signal 1166397/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41949, signal 1166689/1212864 (executing program) 2021/01/23 00:41:43 fetching corpus: 41999, signal 1167048/1212864 (executing program) 2021/01/23 00:41:44 fetching corpus: 42049, signal 1167266/1212864 (executing program) 2021/01/23 00:41:44 fetching corpus: 42099, signal 1167629/1212864 (executing program) 2021/01/23 00:41:44 fetching corpus: 42149, signal 1167981/1212864 (executing program) 2021/01/23 00:41:44 fetching corpus: 42199, signal 1168340/1212869 (executing program) 2021/01/23 00:41:44 fetching corpus: 42249, signal 1168654/1212869 (executing program) 2021/01/23 00:41:44 fetching corpus: 42299, signal 1168888/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42349, signal 1169104/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42399, signal 1169379/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42449, signal 1169639/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42499, signal 1169982/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42549, signal 1170351/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42599, signal 1170629/1212869 (executing program) 2021/01/23 00:41:45 fetching corpus: 42649, signal 1171009/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42699, signal 1171298/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42749, signal 1171904/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42799, signal 1172193/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42849, signal 1172495/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42899, signal 1172865/1212869 (executing program) 2021/01/23 00:41:46 fetching corpus: 42949, signal 1173867/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 42999, signal 1174139/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 43049, signal 1174568/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 43099, signal 1174870/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 43149, signal 1175258/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 43199, signal 1175709/1212870 (executing program) 2021/01/23 00:41:47 fetching corpus: 43249, signal 1176148/1212870 (executing program) 2021/01/23 00:41:48 fetching corpus: 43299, signal 1176445/1212870 (executing program) 2021/01/23 00:41:48 fetching corpus: 43349, signal 1176882/1212870 (executing program) 2021/01/23 00:41:48 fetching corpus: 43399, signal 1177120/1212870 (executing program) 2021/01/23 00:41:48 fetching corpus: 43449, signal 1177389/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43499, signal 1177741/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43549, signal 1178217/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43599, signal 1178465/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43649, signal 1178743/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43699, signal 1179301/1212870 (executing program) 2021/01/23 00:41:49 fetching corpus: 43749, signal 1179505/1212870 (executing program) 2021/01/23 00:41:50 fetching corpus: 43799, signal 1179823/1212870 (executing program) 2021/01/23 00:41:50 fetching corpus: 43849, signal 1180206/1212870 (executing program) 2021/01/23 00:41:50 fetching corpus: 43899, signal 1180368/1212870 (executing program) 2021/01/23 00:41:50 fetching corpus: 43949, signal 1180687/1212870 (executing program) 2021/01/23 00:41:50 fetching corpus: 43999, signal 1181052/1212871 (executing program) 2021/01/23 00:41:50 fetching corpus: 44049, signal 1181399/1212871 (executing program) 2021/01/23 00:41:50 fetching corpus: 44099, signal 1181830/1212871 (executing program) 2021/01/23 00:41:51 fetching corpus: 44149, signal 1182160/1212871 (executing program) 2021/01/23 00:41:51 fetching corpus: 44199, signal 1182492/1212871 (executing program) 2021/01/23 00:41:51 fetching corpus: 44249, signal 1183041/1212871 (executing program) 2021/01/23 00:41:51 fetching corpus: 44299, signal 1183310/1212885 (executing program) 2021/01/23 00:41:51 fetching corpus: 44349, signal 1183663/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44399, signal 1183947/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44449, signal 1184188/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44499, signal 1184464/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44549, signal 1184704/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44599, signal 1184974/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44649, signal 1185217/1212885 (executing program) 2021/01/23 00:41:52 fetching corpus: 44699, signal 1185438/1212885 (executing program) 2021/01/23 00:41:53 fetching corpus: 44749, signal 1185823/1212885 (executing program) 2021/01/23 00:41:53 fetching corpus: 44799, signal 1186099/1212885 (executing program) 2021/01/23 00:41:53 fetching corpus: 44849, signal 1186298/1212885 (executing program) 2021/01/23 00:41:53 fetching corpus: 44899, signal 1186521/1212889 (executing program) 2021/01/23 00:41:53 fetching corpus: 44949, signal 1186763/1212889 (executing program) 2021/01/23 00:41:53 fetching corpus: 44999, signal 1187089/1212889 (executing program) 2021/01/23 00:41:54 fetching corpus: 45049, signal 1187459/1212889 (executing program) 2021/01/23 00:41:54 fetching corpus: 45099, signal 1187816/1212889 (executing program) 2021/01/23 00:41:54 fetching corpus: 45149, signal 1188082/1212889 (executing program) 2021/01/23 00:41:54 fetching corpus: 45199, signal 1188377/1212892 (executing program) 2021/01/23 00:41:54 fetching corpus: 45249, signal 1188724/1212892 (executing program) 2021/01/23 00:41:54 fetching corpus: 45299, signal 1189313/1212892 (executing program) 2021/01/23 00:41:54 fetching corpus: 45349, signal 1189730/1212892 (executing program) 2021/01/23 00:41:55 fetching corpus: 45399, signal 1190195/1212892 (executing program) 2021/01/23 00:41:55 fetching corpus: 45449, signal 1190438/1212892 (executing program) 2021/01/23 00:41:55 fetching corpus: 45499, signal 1190848/1212893 (executing program) 2021/01/23 00:41:55 fetching corpus: 45549, signal 1191191/1212893 (executing program) 2021/01/23 00:41:55 fetching corpus: 45599, signal 1191726/1212893 (executing program) 2021/01/23 00:41:55 fetching corpus: 45649, signal 1192009/1212893 (executing program) 2021/01/23 00:41:56 fetching corpus: 45699, signal 1192626/1212893 (executing program) 2021/01/23 00:41:56 fetching corpus: 45749, signal 1193046/1212893 (executing program) 2021/01/23 00:41:56 fetching corpus: 45799, signal 1193327/1212901 (executing program) 2021/01/23 00:41:56 fetching corpus: 45849, signal 1193711/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 45899, signal 1193968/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 45949, signal 1194179/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 45999, signal 1194396/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 46049, signal 1194633/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 46090, signal 1194855/1212901 (executing program) 2021/01/23 00:41:57 fetching corpus: 46090, signal 1194855/1212919 (executing program) 2021/01/23 00:41:57 fetching corpus: 46090, signal 1194855/1212919 (executing program) 2021/01/23 00:41:59 starting 6 fuzzer processes 00:42:00 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x39, 0x0, 0x0, "0391c711694f5aaba56ff92eb34c6667", "aaf681356f5eee3cb6f1b5d526f24291e38bb157b18604acea5be75e814f34039e92081b"}, 0x39, 0x0) syzkaller login: [ 249.278699][ T35] audit: type=1400 audit(1611362520.217:8): avc: denied { execmem } for pid=8521 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:42:00 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000100)={0x10000000, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000080)="100000000600"/16, 0x10}]) 00:42:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="ba40", 0x2) 00:42:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.725209][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 250.942991][ T8524] IPVS: ftp: loaded support on port[0] = 21 00:42:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000000100)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x13, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="f3295ce83d81fd"]}]}, 0x24}], 0x1}, 0x0) [ 251.229676][ T8526] IPVS: ftp: loaded support on port[0] = 21 [ 251.558219][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 251.567334][ T8528] IPVS: ftp: loaded support on port[0] = 21 [ 251.840908][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 251.898035][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.905487][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.913990][ T8522] device bridge_slave_0 entered promiscuous mode [ 252.031227][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.045417][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.069614][ T8522] device bridge_slave_1 entered promiscuous mode [ 252.157103][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 252.196535][ T8561] IPVS: ftp: loaded support on port[0] = 21 [ 252.215490][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.254154][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.366715][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.374647][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.388520][ T8524] device bridge_slave_0 entered promiscuous mode [ 252.427349][ T8522] team0: Port device team_slave_0 added [ 252.433878][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.447616][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.457748][ T8524] device bridge_slave_1 entered promiscuous mode [ 252.482342][ T8522] team0: Port device team_slave_1 added [ 252.543807][ T8528] chnl_net:caif_netlink_parms(): no params data found [ 252.587551][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.626492][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 252.689147][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.772972][ T8664] IPVS: ftp: loaded support on port[0] = 21 [ 252.788316][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.799805][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.827629][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.861338][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.869588][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.875587][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 252.878371][ T8526] device bridge_slave_0 entered promiscuous mode [ 252.899078][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.906741][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.933224][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.962519][ T8524] team0: Port device team_slave_0 added [ 252.974246][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.983202][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.991745][ T8526] device bridge_slave_1 entered promiscuous mode [ 253.024755][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.037611][ T8524] team0: Port device team_slave_1 added [ 253.046728][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.167644][ T8522] device hsr_slave_0 entered promiscuous mode [ 253.174687][ T8522] device hsr_slave_1 entered promiscuous mode [ 253.194971][ T2990] Bluetooth: hci2: command 0x0409 tx timeout [ 253.261538][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.268658][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.297418][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.319845][ T8526] team0: Port device team_slave_0 added [ 253.327882][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.336140][ T8528] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.344131][ T8528] device bridge_slave_0 entered promiscuous mode [ 253.356811][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.364249][ T8528] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.375134][ T8528] device bridge_slave_1 entered promiscuous mode [ 253.389433][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.396729][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.423209][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.434124][ T2990] Bluetooth: hci3: command 0x0409 tx timeout [ 253.462458][ T8526] team0: Port device team_slave_1 added [ 253.510832][ T8524] device hsr_slave_0 entered promiscuous mode [ 253.520564][ T8524] device hsr_slave_1 entered promiscuous mode [ 253.528010][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.536833][ T8524] Cannot create hsr debugfs directory [ 253.563310][ T8561] chnl_net:caif_netlink_parms(): no params data found [ 253.574675][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.581935][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.609248][ T8526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.626931][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.633925][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.659987][ T8526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.692803][ T8528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.743522][ T8528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.771377][ T8526] device hsr_slave_0 entered promiscuous mode [ 253.779689][ T8526] device hsr_slave_1 entered promiscuous mode [ 253.788641][ T8526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.798603][ T8526] Cannot create hsr debugfs directory [ 253.975715][ T8528] team0: Port device team_slave_0 added [ 254.016129][ T8528] team0: Port device team_slave_1 added [ 254.056003][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 254.065161][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 254.157302][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.164459][ T8561] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.185566][ T8561] device bridge_slave_0 entered promiscuous mode [ 254.223027][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.236011][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.263170][ T8528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.275058][ T8561] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.282161][ T8561] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.292512][ T8561] device bridge_slave_1 entered promiscuous mode [ 254.336558][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.343681][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.370375][ T8528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.442297][ T8561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.493623][ T8561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.517261][ T8528] device hsr_slave_0 entered promiscuous mode [ 254.526612][ T8528] device hsr_slave_1 entered promiscuous mode [ 254.533513][ T8528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.541755][ T8528] Cannot create hsr debugfs directory [ 254.625797][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 254.653893][ T8561] team0: Port device team_slave_0 added [ 254.692096][ T8561] team0: Port device team_slave_1 added [ 254.708300][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.712355][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 254.723857][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.733967][ T8664] device bridge_slave_0 entered promiscuous mode [ 254.780515][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.789769][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.798651][ T8664] device bridge_slave_1 entered promiscuous mode [ 254.832187][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.839956][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.866710][ T8561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.894051][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.925693][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.932706][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.960369][ T8561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.965658][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 254.984611][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.000560][ T8522] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.021877][ T8522] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.068093][ T8561] device hsr_slave_0 entered promiscuous mode [ 255.076195][ T8561] device hsr_slave_1 entered promiscuous mode [ 255.083106][ T8561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.091547][ T8561] Cannot create hsr debugfs directory [ 255.109366][ T8522] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.149240][ T8664] team0: Port device team_slave_0 added [ 255.162559][ T8522] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.199205][ T8664] team0: Port device team_slave_1 added [ 255.274951][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 255.282927][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.291414][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.320918][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.336110][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.343112][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.369575][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.409273][ T8524] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.441710][ T8524] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.466739][ T8664] device hsr_slave_0 entered promiscuous mode [ 255.474219][ T8664] device hsr_slave_1 entered promiscuous mode [ 255.482680][ T8664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.491671][ T8664] Cannot create hsr debugfs directory [ 255.505332][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 255.513312][ T8524] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.525924][ T8524] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.725233][ T8526] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.768020][ T8526] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.778769][ T8526] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.820739][ T8526] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.005331][ T8528] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.042337][ T8528] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.084645][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.094114][ T8528] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.111617][ T8528] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.145887][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 256.190428][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.198025][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.211229][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.225654][ T8561] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.244241][ T8561] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.254151][ T8561] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.281908][ T8561] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.324023][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.369040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.378720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.388939][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.396627][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.408101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.416368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.427832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.452029][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.466769][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.488997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.499199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.508375][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.515566][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.523640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.533404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.566352][ T8664] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.589265][ T8664] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.604449][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.622819][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.633197][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.640403][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.648743][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.658056][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.666819][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.673966][ T3731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.690406][ T8664] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.705318][ T3797] Bluetooth: hci5: command 0x041b tx timeout [ 256.720018][ T8664] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 256.742651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.753265][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.762741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.773352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.783955][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.793892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.803331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.822211][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.830631][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 256.871578][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.882181][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.894211][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.904561][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.914148][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.923860][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.931060][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.940103][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.950343][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.960000][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.969821][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.979107][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.986331][ T3731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.025730][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 257.035533][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.043756][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.055127][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.063528][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.074249][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.083092][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.092194][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.102640][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.112120][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.121396][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.139571][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.170327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.188151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.197455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.211453][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.270072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.281891][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.291230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.312587][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.325359][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.336769][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.357201][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 257.378371][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.407378][ T8528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.420242][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.428636][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.436848][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.446477][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.511235][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.536664][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.546852][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.555687][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.564226][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.573740][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.582784][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.595596][ T8528] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.605826][ T3797] Bluetooth: hci3: command 0x040f tx timeout [ 257.644107][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.665455][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.674475][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.686236][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.693326][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.702384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.711965][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.721662][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.746246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.765490][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.772656][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.795813][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.856925][ T8561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.924994][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.933933][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.947630][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.996617][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.020365][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.034149][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.045530][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.053069][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.061833][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.071472][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.080526][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.090324][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.100888][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.110928][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.124131][ T8561] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.146363][ T8522] device veth0_vlan entered promiscuous mode [ 258.164034][ T8524] device veth0_vlan entered promiscuous mode [ 258.175755][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.186546][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.194453][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.203491][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.213526][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.222431][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.233402][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.242737][ T3797] Bluetooth: hci4: command 0x040f tx timeout [ 258.284369][ T8524] device veth1_vlan entered promiscuous mode [ 258.302688][ T8528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.313713][ T8528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.334348][ T8522] device veth1_vlan entered promiscuous mode [ 258.342942][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.352327][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.360829][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.370328][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.379463][ T3797] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.386664][ T3797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.395281][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.403823][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.413861][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.423036][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.431774][ T3797] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.438956][ T3797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.447869][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.457039][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.503159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.512021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.520933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.530159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.539880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.549967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.558495][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.579242][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.601064][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.613905][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.631844][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.641428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.684209][ T8522] device veth0_macvtap entered promiscuous mode [ 258.729409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.739892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.749432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.758644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.768978][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.776219][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.784276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.794854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.796003][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 258.803838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.819053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.834283][ T8522] device veth1_macvtap entered promiscuous mode [ 258.866090][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 258.875818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.884127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.897477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.906716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.915768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.924362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.932604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.941112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.953455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.962691][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.969862][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.978747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.987995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.997108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.006587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.017416][ T8526] device veth0_vlan entered promiscuous mode [ 259.055602][ T8528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.063938][ T8524] device veth0_macvtap entered promiscuous mode [ 259.074991][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.083084][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.097306][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.109993][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.131038][ T2990] Bluetooth: hci1: command 0x0419 tx timeout [ 259.132697][ T8526] device veth1_vlan entered promiscuous mode [ 259.167147][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.176592][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.188276][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.199073][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.229851][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.238968][ T8524] device veth1_macvtap entered promiscuous mode [ 259.272109][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.280713][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.290798][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.300929][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.310389][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.323177][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.333619][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.342828][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.376559][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.394110][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.408906][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.429852][ T8522] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.438771][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 259.446732][ T8522] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.461814][ T8522] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.481889][ T8522] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.493834][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.502891][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.513356][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.522763][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.532484][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.542169][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.562250][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.572899][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.587057][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.613754][ T8524] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.622660][ T8524] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.641278][ T8524] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.650426][ T8524] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.663624][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.676115][ T3797] Bluetooth: hci3: command 0x0419 tx timeout [ 259.698730][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.708460][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.717849][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.727151][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.736462][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.744075][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.788037][ T8561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.803228][ T8528] device veth0_vlan entered promiscuous mode [ 259.821718][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.836660][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.848013][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.855947][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.863528][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.872574][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.893727][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.932601][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.955522][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.982229][ T8526] device veth0_macvtap entered promiscuous mode [ 260.005958][ T8528] device veth1_vlan entered promiscuous mode [ 260.039569][ T8526] device veth1_macvtap entered promiscuous mode [ 260.216845][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.245861][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.255217][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.263708][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.323795][ T3797] Bluetooth: hci4: command 0x0419 tx timeout [ 260.370218][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.389420][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.401042][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.412702][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.426856][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.469064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.478631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.492218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.502633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.543870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.553686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.573524][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.585108][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.595843][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.609638][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.621581][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.643241][ T8528] device veth0_macvtap entered promiscuous mode [ 260.650522][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.665025][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.701727][ T8561] device veth0_vlan entered promiscuous mode [ 260.721628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.732759][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.751617][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.763213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.776282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.789594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.800382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.827417][ T8528] device veth1_macvtap entered promiscuous mode [ 260.834635][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.842767][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.872620][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 260.879185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.897605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.912171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.922698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.934778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.006562][ T8561] device veth1_vlan entered promiscuous mode [ 261.017968][ T8526] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.032821][ T8526] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.053466][ T8526] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.062815][ T8526] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.074773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.109702][ T167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.118482][ T167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.140790][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.152257][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.163539][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.175975][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.188998][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.202598][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.218685][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.229146][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.238477][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.247039][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.256091][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.265919][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.275025][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.293532][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.303562][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.313139][ T8664] device veth0_vlan entered promiscuous mode [ 261.335950][ T1193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.337797][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.353492][ T1193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.357926][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.373954][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.385089][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.395516][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.406825][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.418489][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.466598][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.483166][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.495825][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.551098][ T8528] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.560242][ T8528] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.574159][ T8528] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.582940][ T8528] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.645175][ T8664] device veth1_vlan entered promiscuous mode [ 261.654283][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.663065][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.719730][ T8561] device veth0_macvtap entered promiscuous mode [ 261.782494][ T8561] device veth1_macvtap entered promiscuous mode 00:42:12 executing program 0: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000080)) [ 261.946755][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.965296][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.980394][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.997663][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.026411][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.054053][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.069846][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.090782][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.111260][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.134231][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.158220][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.179256][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.214760][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.253492][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.277148][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f0000000140)=0xc) 00:42:13 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 262.419391][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.463576][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.485345][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.537245][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.572879][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.586325][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.597964][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.608281][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.619433][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.631331][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.642932][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.660939][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.671650][ T8664] device veth0_macvtap entered promiscuous mode [ 262.715770][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.733334][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.765017][ T8561] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.786137][ T8561] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:42:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 262.809759][ T8561] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.819142][ T8561] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:42:13 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) [ 262.863148][ T8664] device veth1_macvtap entered promiscuous mode [ 262.871917][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.898722][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.943534][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.966095][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:14 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) [ 263.023260][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.046495][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:42:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1) [ 263.213069][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.247576][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:42:14 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) [ 263.283887][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.302367][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.316166][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.332576][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.360737][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.382328][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.393666][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.426195][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.453620][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.490755][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.508320][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.536957][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.551228][ T167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.581614][ T167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.618923][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.663285][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.676376][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.686522][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.699343][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:42:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 263.714131][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.734199][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.744873][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.756706][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.770208][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.792440][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.830446][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.864814][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.920170][ T8664] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.956040][ T8664] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.991279][ T8664] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.018482][ T8664] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.152407][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.181157][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.204721][ T9976] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 264.269624][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.373326][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.435218][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.443702][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.452242][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) [ 264.491249][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.521522][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.658894][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.676331][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.708170][ T3797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.805943][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.827752][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.845504][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.860280][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.879050][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.913809][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.922710][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.941396][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.952827][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 264.971977][T10012] kvm [10011]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 00:42:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:42:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "171875b9c3f5a96f", "3e6836b1a2f73fa43c8636d1158b0754bbc7cf38bfec1a7eb2ed30cfac2265be", 'J~x!', "160ad2d82733d753"}, 0x38) 00:42:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) 00:42:16 executing program 2: io_setup(0xfbe, &(0x7f0000000540)) 00:42:16 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 00:42:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x15, 0x1, 0x70bd2b, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "6a1ecaf260a209f2"}]}, 0x20}, 0x1, 0x0, 0x0, 0x8c5}, 0x20008010) 00:42:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 00:42:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="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", 0x1000) 00:42:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)) 00:42:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 00:42:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 00:42:16 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='decompose,umask=00000000000000000000010,gid=', @ANYRESHEX]) 00:42:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000740)=@random={'security.', '/dev/vcsa\x00'}, 0x0, 0x0, 0x0) 00:42:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000300)) 00:42:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2001, 0x0) write$binfmt_elf64(r0, &(0x7f0000001100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) [ 265.631586][T10055] hfsplus: invalid gid specified 00:42:16 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000010c0)='.log\x00', 0x143, 0x0) 00:42:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 265.675760][T10055] hfsplus: unable to parse mount options [ 265.745039][T10055] hfsplus: invalid gid specified [ 265.750061][T10055] hfsplus: unable to parse mount options 00:42:16 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0xc7243, 0x0) 00:42:16 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:42:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:42:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 00:42:16 executing program 2: io_setup(0x3, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000140)) 00:42:16 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:42:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 00:42:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:42:17 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 00:42:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 00:42:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x3) 00:42:17 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x180) 00:42:17 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x4e440) 00:42:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 00:42:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 00:42:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x1c}}, 0x44040) 00:42:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)) 00:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, 0x0, 0x0) 00:42:17 executing program 2: socket$inet6(0xa, 0x2, 0x18) 00:42:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:42:17 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) syslog(0x2, &(0x7f0000000180)=""/43, 0x2b) 00:42:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 00:42:17 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) getitimer(0x1, &(0x7f0000000000)) 00:42:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 267.190421][T10139] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 00:42:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000000040)) 00:42:18 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0xb047, &(0x7f0000000040)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 00:42:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0}) 00:42:18 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:42:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000240)=ANY=[]) 00:42:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000d0a067"], 0x14}}, 0x0) [ 267.455809][T10155] loop5: detected capacity change from 7 to 0 00:42:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/225, 0xe1}], 0x1) 00:42:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xbc000) [ 267.512973][T10155] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(r0, 0x0, 0x0, 0x5) 00:42:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000004c0), 0x0, &(0x7f0000000500)={0x0, 0x3938700}, 0x0, 0x0) [ 267.597044][T10155] loop5: detected capacity change from 7 to 0 [ 267.623340][T10155] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:42:18 executing program 4: io_setup(0xb047, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:42:18 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 00:42:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fef000/0xf000)=nil}) 00:42:18 executing program 2: io_setup(0xb047, &(0x7f0000000040)) 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:42:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:18 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa00) 00:42:18 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000010c0)='.pending_reads\x00', 0x143, 0x0) open_by_handle_at(r0, &(0x7f0000000380)={0x8}, 0x0) 00:42:19 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:42:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x14, 0x453, 0x0, 0x0, 0x0, "e2"}, 0x14}}, 0x0) 00:42:19 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmdt(r0) 00:42:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 00:42:19 executing program 1: unshare(0x400) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002580)=[{0x0}], 0x0, 0x0) 00:42:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00') 00:42:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0xb047, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 268.384492][ T35] audit: type=1107 audit(1611362539.330:9): pid=10200 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 00:42:19 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000010c0)='.pending_reads\x00', 0x143, 0x0) 00:42:19 executing program 0: unshare(0x38000480) 00:42:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, r0, 0x0) 00:42:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 00:42:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) readv(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 00:42:19 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x410082) 00:42:19 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac9c, &(0x7f0000000240)=[{&(0x7f0000000100)="8b16c059e71995245d7cb31811d5470b69186e8635a1e82001e804569a83a171777e4a67bc3495fc6e2efa4413eaa96b98d5d30ec88d4c74668b1e479551298e85294f6c45a887a352f2b4775376b79dca9e1022adf74c8f6e2c743a5dd07a4cecdc8024261b5dc7b2210fe289291297d94a98f0e7f8b0a219ca4c16db6a67775dad84c7e8a8fb2c62c9aa15fd5c83e3933e650fa954ea85a5e99d0000000000000037970f664932ae9b4cd1", 0xac, 0x8918}, {&(0x7f00000001c0)="a88943393d38845695f1654eb9278a5f7a0c30709d9ce0494ca19dd16fc3e40221351334f214e3b51f47f759b3358673321073183529a6aee101f3931af35b3d1097c2", 0x43, 0x810000000}], 0x114000, &(0x7f00000005c0)=ANY=[@ANYBLOB="736d61636b66736465663d2a695c2c726f6f74636f6e746578743d73797374656d5f752c7569643e03bdc610aacc77f04920a00897315a7f7ee3d5f43263ab9b6cd8cf010e02efab08c7c62ceec95c4ed1747217a80c659f25e5e3930ea77500000000ad83ab318dd7b01a2e4bc0ab900c01e7f7bbe288b90c324f64874717c5f864c63c383d3bb5f91ae7dd944e030000001567f358614badb225b87dd7798100846e8e0428815b4a244aaa092f65b81e02000000", @ANYRESDEC, @ANYBLOB=',\x00']) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:42:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 00:42:19 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x400, 0x140) 00:42:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 00:42:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000680)="ba", 0x1, 0x0, &(0x7f00000006c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:42:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x20000080) 00:42:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[], [{@permit_directio='permit_directio'}]}) 00:42:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:20 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x402b93168dc815bd, &(0x7f0000000380)) 00:42:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x5) 00:42:20 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:42:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 00:42:20 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x5, 0x2) 00:42:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 00:42:20 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 00:42:21 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 00:42:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "4ecfb32830a80f2231ec3e7af28377e2246d5bc5432424f9ac"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "ffe76771ccfae5f0efc3c3dca7caca0be8fa2178b61fc06055"}}, @TIPC_NLA_NODE_ID={0xc1, 0x3, "d89d0d972fa15c398ef53ae65a1484193d3fa556496dc7ae8ec3f6419ad552501026f39a2b0d72a466886bab7548b64a4fabe32d67966598865660a81e046d7e9f0c020c728e1585a068d11972857772df90ccde0d00fec56ab33c26bf6d5817a51bc22b40bbd0ca8376efa9b15181eb1d7ea75f9c4e57f7e3318a71ebfdf8915f22ef6520002b8cd00f96e261df6769cff4d38a7642ba770ce445fd1c4239268ee2325fd99f4c8f3aae04fd214979705e26080d75e49c58ac56c62fe9"}, @TIPC_NLA_NODE_ID={0xd9, 0x3, "2ba746e6df7a570086b1304e186238f30b01f9a872803998938799ba172d93d1f7976eaa305b27caaf366e187e8bb7a978c3532045de292bb00dae7014fc31282aacc33387b9832e4eadcf1eed9ae668fdb07976d8f1d877ead017ca61c6f7cf7a2a63be4d22519487c0c060e9cf5f49b227d7471d9746f325311ce9dffa035a4b5a206d39a3c4e4d3ec9bf1245f21471e99a0e0f68ef245e0b12fc4dea88a091c30f2137a31a61526e20c5ff3fc53e0d9b2fc690741676bfce021b56e7c1ba7f3635b060763e7075808510f44e16cea77213bd5a2"}, @TIPC_NLA_NODE_ID={0xc81, 0x3, "87eece6d3ba0f71cee38cd46f03e3d1a445f4d32c3926c8496c1907d128a26af5fa1f1d538ad084f1aeed0b8f2f714aaed42a8aa63bac9912e029031c21f4d43228de4e781e7403cfefeed1566ec9926abbc463368e8b8ee8d06c98a0d38f87b1001c79abf9051fbdaa712846bf8c8742a7e88b664830b11787c7d1e60f84e95aa0999e9eef4685c68ba9b582bdd0d86eaf07c1126c1378cff70ecb3bfa7c75b9c592fa3169b0af93f11be3019170b57b1221bacaf0e91b7114f6f92c438ffbc8ec2a45727951bdce906c9faee6e6a34f2f8d1cabeb60abbcc7b6876f333538e2860527e1885d5b3b6af224730cc989ce4b20c8be9b267af82ec75d7a75d125153fbfffcc1a3a7bb26588663eb7ab2596087ec94d8efdd1ddc5c91e4ec0b01695aff2f18b53a811635e7437b9b9031854badf8e8b96a387a3a17e6621714e67acaee6e357b7250abf20e69fa01b6f2d7b965475cf4662c3e59403713a4491ef8ff4b09d66e16edb510d7803ae8334105f0f49e2046165681e5ebf612f766b7f84d5526ce9c43fe6312fe2eae6c795a8788b60a93926174a2f4fc423413420ba158e287eabb571d5e57afa75bcb3e337f04141d83c35c793424ef1e6ca02e143c80dbcfdfdf37c815e65ffc3eb1b1d3e6248c731dce0087f353d3d6e1c4503461046c2234890bd95b50533c28d7dd02b3d8db882ac5361d1ca7dbe13f310fc79bf7300c2cf822562c9355d810c9ccbc33987294a0dcb83299000709b527ca233d637cb7dfa852208333023f9d44df07544934b12c82bc7be98132c76431090d4d2c3f1054efc0ce2081931f38725cf55364420faa0a1d2623bae31a54e07c0a7ac688d283fceb831b7627862752e26462574d7dcc68db9a8377a05492c40ee2a0a6e1cad7cd4f65716fb5a3e80a0c11a43bf5ff898865d42c65a32ff0cdbabc7c146c9e8c7ad39d72a0e111a821ac69b75e9f16f0d27346aa652139b594c3b94380ccafdd14155754db37748a6468a23ebb08923362eb484092647e5d36ff477eefbe756212365cefaeef2b01bfd2d61f51807e49f6c098d9cc3d06fbcf9f389e0d077e9ec5d02f5c2d650cfb563c6778be12dcbc3b8ada677b02e89d49c8884bf63dcabc36f7941b9fca01f82392fe153534477695b20decff9b7932d1986d30b59cb3cab257703299a479f831c9a5f2ff38caf9075770500df76ac79584ad494e643ed14eb2d84c7c404606cf93d56a01b31daa72d9095f78080b7232544bbe6287653307eaf1d06abb1cef23f6942e4d9fca834106c9a0885618bbfcf086dc92aa2b7afbd911c73bcf9d30a7c09276e15cc992f3a711f7b3d7f5b6f23fa5680267758406bf295782e65b22e8d5c9a9371eecf5f36b963d40d24a6bf11b61ef93e1d72f76604f5b3ec012ead69086d035fa5108c386d850ebf0243e44ca742e01d96a3aa1141ff0887498d239031e3cb32a8b42fb3f05534c4cd1ac296b79e7548df1bbf3039fc0c778419a4e1daeadd76a5a98bcbdebe8ef76acc54858f303825769d0826f0d5e403bc3500fd44b450b3dc77900cf73170e7ae3ab07f8659d220c65c31c5d8303a6e507339352b846bbe2041b8a804bd95386f66ed1f2d039e6b992c5fc935d3d62b7a550523aa895f314b4e7f083d37302321f4df93143c06d5df4b9440f264b33a88e8a17f243eb1ea254369722fccbaa56237eadb13a58ffb4dfc57e76c2881e39fe489956a2fdb58034dd60a142a1f8d7791f31cb75708a01f5b94559dc06f3e3bb547802c09ce5936a5f954b8db5ff6eb0e0a4930d9b3cd487ccdc60f97932fd9945ebad82d2cd17c93daee7be8511c2292d96f3469e0862089f575394e18bc0d63615cca934f0e6c054a73c44312545d57799969c9e6b4dcc6dcf18ac99d71b786b981e77458300a160911b48da9c473793ef4872584d89dc8d4a302ba17c1a753ae76e7023affec8a04df6c5fe068f8251fb1c9daf83869f3b131e9ceba4557e1a00cf08056d2e2f28770a805dd8dcea77e8c06a5e31a7df663f60b66c177c2a50179f2343f93857fb10b46033429e6f240fc53b91505d74a2e8706f790cf15df211831b3c0b1c5f529f87d53a902aac319ce41404841bb33cc75171ad5c14c79d15c5f9c30f548537bf0ffa645c0b9fb844fede5347100d6638a612c9849d9f58a1370aeff706677a73ed58ac5028b48b849016853a429cd0fdd83f416b6ce511035f9c7ebcf558fc0bee90d4b3d52cc85276bc3d16c71537b5f69883f13730ac082066d198bd558ff3a869988afb59bc360c4d791fee3b4274b00bd14e351971970e842683d8ccd7cd4f8477ee4ec79fa56155c4b0a1babca4edb78c774729d16eaac97419de1e5bf8fe078c61511bc772f4d28a5dd7feb2978569c0999c2dfa4b3305769bf920df36b377c4e7fb2731497c3c454f5ffb735993b806194ad10276c80bf7745478ff23334ac20002602ee5e2bc02f59ee15be5fdc438f2367afe6b447a08183902a3bf9bc574e07c62c0ce59866720040ec946e65a2d0ceb96b6aa88e9fdf69b47a5883571bd1fa81b4c09db8f09a3d7cce5f0357676e54f704de1278dcc056e20fc7240793718e58c16dc78cf2780b2ae9e55e7f483b86f29a4ca1313a2d08026aa8243ab97f1a218d53f16bba3a51f8931f0ec219c952440446ab9de1b90e82be92a33361c947762af64ddac8d898b78232b61300f37c484dc6b4f9545ab70f561f9e91fdcd24cbfc2680b4835c1e54bed74a498dea7d9bdb3e6ea39568bfe3790cddf5f0507d12f1d42be8c53ff78866b106154f3df5c360fa0b99fec44180049691e92be959c9bcd1e14778f7d148f8b1dc01eef187f1d60fdede82a3025c65966655b9d14dcad63bfd6a3abaff7a042037507ddf00bcd7a5ff19c809f78ff1f7ea71a9dcc7c0fa57be6193a5a6b3e2f15f7af7dae7c9b2dcf25189b2502296b6dc67007a192800c32f62c12e7b8abe84ee4edd64cdf82a2dcd63cdf7c05e96ead4f4c518f57276ea2a9675ab3dde75f50950c303490fab90c4905b2a90c99fd1f489971c449afc5d5803e195e2db929c16974a2897989650f015c6982e1878311bb35e4e5638cd652278cab0cc0a7ab57916c111402f8c8e2cedce0f317743f95de3c22d90195f3c034635845c641ac41d8b1ad3a2142c72bc7e40f2ccb4f53ba94d94241a6fbdb70f57e508dfed4a43721ab0906be6e0a77e888916d9c6f888a244c804033468f55d07845012fd75ddecf26f53941d7f996c44c3ea4d0d7d6f57b3aeed9183d16f69c36ebdf9beb59b236ad33e79d7f866d87de8e8fd36a626360baaf800eaa80108b270d39075e0e6932fe633e1c91ec51acff444cea5c6a831458ce52af9f50fc633d5de48bcf3055087d593c250dd1f68ca65df5fa827095c2522cd84fdd04949c53a88a75f2893396bf7ec1359791ec624c43877f2a2b693ba08c87169066dedf29dc1b317fdd6b063fed530f0857ea65c95c2c336b2aef03285db42cd738de9e7182007c48642cb77ad2461a4600ad9e4ff44170af6cdf77f545259dd1a7a4d7556d9ba5ef7bb4eba31007c682672b063b29c08360cd8d56fd7d56c681d615c01d4a76b98ae42c2203f359fde72c798e27034439c0a43d3ed52ec6695f19b723184cb62b3be838496e194b0f28ddcf96887a03dfe4557845f542cf836a9e9ae5165ca21f5f8822824fd32e9d6fa86ef8b55832ff60c474c5cf1340ec7f50c2f458af3cec2c60e08af149d91f29ff4298e3ddd5e4aa4ed76fa549d54bca89b810c601c934299868444001a8747dac29ad3778abb3e15f50a39d60114141ca87187534fc3367790f5711ec6b0ab96d3c1abfa6e205a02d2cb757ce447a7daa0051c07d3a1393bcc0fb335ceeaee5e482e3511b8f9a7a68adc5293e1cf6e01b80ebb8ae21fa9a71d553197fbeae03e0a90141d84f23280136eacf8974949dd58fb7b248ea682eb85efa6812804e8e64a4f2a11061ebf81fc26945ddf5eff1a760dde76cca85e5017ceeeb104f09308ae09c334418067ef67c118cb0c046eb98d34ee61579d8841c76234ffc013e8ee286227684f812a7e9ad6e029007752dc479e63db788095d3e949aba095517e516150f33fd7f14c221db1b79ca621635209b7884c378c03d5d8484a38de754d23810969f55d433968df923f4c01053f48d3851ba708009c24b914e07dc7ca22d9376865dc11e589eea8d6825639b0b5ab5d07a77a331b236f535aa1093f3524c7437a7afb677bd83287e12280baccbb37a80d58cdb918224adff6c44ea73b387cc7ecd2e402d4c2603ac76dfa1964f14e1bfd2de5d09cf00940776d723987cec873b5913de7c55931dbb87571c3e57876c021675a18daa5024d73c3b8cf73bef9e46b0d128dd7af1c478723310ad20b0d5623509ceea088133e12022947643ae169f0e78a799daa6127374a0a6c28314a4a3a46ded3d82f6d30cb0625b8deea1a753a1ea81f049ae9a7c6ac88173b4309c39"}]}]}, 0xec4}}, 0x0) 00:42:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='lp\x00', 0x3) 00:42:21 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000010c0)='.pending_reads\x00', 0x143, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 00:42:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 00:42:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 00:42:21 executing program 2: syz_open_dev$dri(0xffffffffffffffff, 0x0, 0x0) 00:42:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:42:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000100)=""/41, 0x29}], 0x3) 00:42:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x15, 0x1, 0x0, 0x25dfdbfe, {0x1d, 0x7f}}, 0x14}}, 0x0) 00:42:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 00:42:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:21 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 00:42:21 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000f40)) 00:42:21 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x185001) 00:42:21 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:42:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) write$binfmt_elf64(r0, 0x0, 0x0) 00:42:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000004c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 270.868929][T10316] loop0: detected capacity change from 7 to 0 [ 270.879857][T10316] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:42:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 270.959208][T10316] loop0: detected capacity change from 7 to 0 [ 271.010714][T10316] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:42:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:22 executing program 2: sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/109) 00:42:22 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 00:42:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:22 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) syslog(0x2, &(0x7f0000000180)=""/43, 0x2b) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:42:22 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000f40)) 00:42:22 executing program 2: msgrcv(0x0, 0x0, 0xb4, 0x0, 0x0) [ 271.567507][T10348] loop0: detected capacity change from 7 to 0 00:42:22 executing program 1: socketpair(0x2, 0x3, 0x5, 0x0) 00:42:22 executing program 4: socketpair(0x11, 0x2, 0x6, 0x0) 00:42:22 executing program 5: r0 = msgget(0x0, 0x305) msgctl$IPC_RMID(r0, 0x0) [ 271.667193][T10348] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:42:22 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) syslog(0x2, &(0x7f0000000180)=""/43, 0x2b) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:42:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0xe) 00:42:22 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000f40)) 00:42:22 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:42:22 executing program 1: pipe2(0x0, 0x0) pipe2(&(0x7f0000000540), 0x0) 00:42:22 executing program 5: r0 = msgget(0x0, 0x305) msgctl$IPC_RMID(r0, 0x0) 00:42:23 executing program 2: mkdir(&(0x7f0000001040)='./file0\x00', 0x0) 00:42:23 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:42:23 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) syslog(0x2, &(0x7f0000000180)=""/43, 0x2b) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 272.072832][T10373] loop0: detected capacity change from 7 to 0 00:42:23 executing program 5: r0 = msgget(0x0, 0x305) msgctl$IPC_RMID(r0, 0x0) [ 272.161752][T10373] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:42:23 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 00:42:23 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0xffffffff) 00:42:23 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000f40)) 00:42:23 executing program 5: r0 = msgget(0x0, 0x305) msgctl$IPC_RMID(r0, 0x0) 00:42:23 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:42:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1001) [ 272.514802][T10394] loop0: detected capacity change from 7 to 0 [ 272.535985][T10394] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:42:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000001c0), 0x0) 00:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 00:42:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x5, 0x0) shutdown(r1, 0x0) 00:42:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001300)=""/4086, 0xffffffffffffff41}, {&(0x7f0000000180)=""/145}, {&(0x7f0000000240)=""/100}, {&(0x7f00000002c0)=""/156}, {&(0x7f0000000380)=""/87}], 0x1}}], 0x2, 0x0, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1001) [ 272.826441][T10409] mmap: syz-executor.4 (10409) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:42:23 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) syslog(0x2, &(0x7f0000000180)=""/43, 0x2b) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:42:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lseek(r0, 0x0, 0x4) 00:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 00:42:23 executing program 4: r0 = getpid() rt_sigqueueinfo(r0, 0x100000, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 00:42:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x9}, 0x0, 0x0, 0x0) 00:42:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)={&(0x7f0000008f00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x1ea8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe8d, 0x5, "ccec00fb3cf47aa83cc11a542ecb44332a337003d12ad5165994d7c8672ebf85201a709f701e0314805f7b81044837621e7780465c89332089ac3c414192f44289325a43196efd825b0af16005afaf47922a874804676e4344d9fa4e6280ac39d26bc0f501711b74d23aae790f432d55312eacade5a967c925de51fa7ddf8ddc50ffe0423e6c6b6f479672fdfc15d4c223d6a275278713ad431d23fab523eda0594475bec93f1ad2544c2560f6fb1fa8248b3699d8fbb3f5d74e611f4582cdd7bd039e193a0ce31916580e5f74ade4f14fff464e149743b6c8b51ae85781d1224993936146fe1cb20b8760630debd667ea4a0d5a1d33d9ed2587e21e794b65277fc8777fecba6210cfdfa9248479ad4d3d2f72797643db8168b29b14d7a77878a16094a47874f92485a629e719bd202ab8be252bb959a7dfabe0aba94ef7637e6486deab718ee9bb151ec9f907c72a764468229379743f7f0bc94186414e5bf604b655dea9dd5ac0053f6663560bbc914d04558f8ac8716669d6b0797b8e37d26c1c0def978a55acf04579f8fdbe03d78c55531f4412da613fbffb97e4996f2a3e621562aca3ac98c5ccfe4c5036d778fe136f3e98ed477a5ddc0aa9ecbe5b1168a2899eddff61f36ffe2bfc8512b7fed93391e6df3161c49b8f827d3b5696653b85f5b0299ad5c311e538cc34e1e0de2177d94f72d3db2d8a1e624852ec4a2c614e7940e0992182d104b3e064c967c03f2725bfd882c3e28c726ff5af0141e3f909e647e0f9bfc2115e6172c44725879ad7ab3dc45032d056539ce9513713f2ef99c8f4befa2d90d30f9407f80202e111e6c8cd08d66ee07636b9e4c6c5c3f66345645f87f31c7c41261d6f528581862a75ba26097ff4b455dd08ce911590ddabbda4c6ae8ddcf2c6e458b5c1b2f05549ec636a79caabde592c87ba8bf1008d09e6986d8d4295366b3120014694e10255c6aa1ac91ae6f171bf1b60ccfd70a9e3bf0870afb3621ab50c5619ec1a148c3f15506f4844c987d1c0f9a8db12ee07feba75cf534aa0a95a0e8d7e921018b93cddfa1c373d4719e135dfedf022813a229735a38e8ca52f79b07f584371956eb898e7523c948ef8d13323f96331a124c4dd415fcbbc9cda3b9ad2e3a394f390e33f58fbdf23af88772b47b8f4966a6f1b2e38f13ce1033e58b6b6a9d5279efd3cfdf4e62897e85318b52e0e535e2a81aa8966b4886be63dbf205a3e5d73130126d5bedaa26375852fdc3af416cbfd23e6be19329b03a37a5a7fc5218bb23f499bd1e85d1f556d87d2718ea7ad253155dc2898d5f96285c0fc23258e82b56845f62c7a12e1cdc1a0ffadb8614fa28be6b9aba453f824dbec31d722716c898ebdae394f9238211acbf06685d1a723ec80a94d04e7f99df1b9cc4ab9f667dfea7b5c51dabae22eace06956a57118023a571b5240a6c0e4d50de5df813023c79b804d91d6cd91d607030c835a6c169f83fd114137c4519d87fef7fc2fa80b1a2f7b5755c421902d80376abd170d3a39fa2e15d9f08295b4e7c06daff87c9ad4748ce6f57dabc5180e8d5dbafe09961f53004cb53dd57f491ab957cc9692d8ba1e6aa9cf483e374b4d73b02f160a3f9e570c0b0d1d9ed3622586e3904fff3c3c5298fa91fcde82ced4f9cdf66816599ea42fe263c5a7574ce64097677986aaaf06423ca4f6a0ab6742fcf7b607eb5345accb8a5b8c0106fe4a02c61d1c0ae7d128b55b73d2aed2ecd831ca39a5b486fd663a7b52fffd201513e0b0481b47849879366c0cb87eb2a57c4ae5530544e7686df462f5bf67fc776417128957ec06fa05901dc66d0ac1a7d546cc00404e2e94717f4056028681f3f0bc0f639d46862a2bc31261b07f091a2459bff0a50bbafa222e35cd24186c31d7da45f73caa1e52f2360c10f628bfddcec8f64d9de89e1c0f96231c980c386b47883ddd13427a2b8e0c98330779690e42ebec7bc5f9c37adfe247eb2e13fad326890e8213b99e332f3b4c6308fcc183eb9cb12b494395a6ab6dc6338339bf850c2cb083a03e3df79ce12cd749ed3f409ffef5c576cce5d531b0cba2587e0b92a5021c52f4655f6647d3a148352e647b8379df011233d5e5f40e7475a66db1766633b08f5b3166c646020b64b01f538d9ce6523fefc86cb5ee555f04e2b2e03766796d0be187fa50ad6421dc07a035bd1764c4caeba78e91e1be3bc219652f9d94061eef71acd7bc521fb98fe93ba79bbfe1239534456a73abd4111749aa1cfad3f0a478e60ceba5757e7f0f87064618124030eb6955ad59a90e894db7b60c94eab3a7787ec1af399d5d28faea29e23f6e540c97492ae1fe28a04dcff85916f10c39e81c23d014f3f637370c0cbf417a0b904726904df2996245143ce59db1a944584ca9a7e3180933926243de4951ce1369e6ae8d365e91f7e89669acc93759f9f7cb8c584e87033fdb8013e090ca59065531325c3404b77252e0bfe709908a01670a2e014f6f287defa07053283b8670342a18a5b4cf0bf52965d00b086b39cd334dccc59a7873f72af955a48d1923345d3075f735cda61c37bfadde0d9f7fc0de82e1d5d278b7463c310d71ec5208ce5e3fc4a3f8a93ef7cd72b88d0950bb7c702a3edcb9dde4aa17e1c995fb4f9944b944a9bdce755999d7733f77837eab3025ca88d86f50b2e9c7d4f658795de2dbb7b4e8c6ac5520b8ddb32a806b1dd3fc7eb8a9ded0550cc13a01fe4f01733b4acc2a8d28decb36212b045c2478f11955518883d1ae9fe5d06f550b64a47a7f713aa6e99145ff27a056aefb4f16b499565047faf10761ec9e901c9ee315d77945e67290851cc966e686c6ae27db63f0e214d744ebfb6733f2beb6e8bba98d7c26b292537296f61b95432224aa13ae47b220b8ca56e3ac6cec2200afbe4a480b38c3f9c498aa6faa23c3cd52d4b020be2650af24da569b1579bd80f5db438822f99fe09414aab86dc6bab1d77a2263b93b7fed9bf60abff040023222d8e097eca2cfaf1a07496ecb39091bc37b7633b513b2c52631b71e22bebab37bdfad41960ff5efb52f660131702489ee5c8717f1e9f9a625959e69a740716c9c652807dcb51f13ecee494400e1d2514ba96cfc472cee44109a148340b5a13b8c636a900359863df1d97e0749f359bc0dc17139653319b225aa417f9c84c8519924325622ee63e89124d206898cec6014f8fa06e4b32d029661990fbf9d1e92d26e69566f812a3b6891de94c97807fb9c866d52d1d4735c39368aa029adf887016dfce1c1b199cf4500b575a355838cac79f5a44103034f52121faeae85a4d7ade29e09261457820c59de0d0e685a7c67ff6ccd8a8a03cee2e483d3355c662b0500b5a8d3ee6698924fc615b519a6d33d2a441a6520f09b75b480bc66f6335fc051959967134327bc5bff5e3a5a7d6791887e2d027591d6c588a71e486da231fadbaf90e65029be4a1e3edc6075b22afaa6b5e4844cdf5ef0a6cc2dee17c29ce647f9054101709802df106d1d1829e0b310e115c028230e15612930f110c75015861f53141ce70179d1ff62387a38f2d105410652a0a60cc76179dfc7c48eeaaf166c3551b0ddbb2b752cd031eba17ab74a5f82abc10aad0c1731c36538ce125f4100edc30c7b5ced7f36b241805cf4d71821963812f893c14d61a1133471226fc2506fe9287594d56edc8694354b53fe89468fec3bec9c6d07c11200cc1e4338118ce8f43c1c564079da9f69797f8ad618affd5bf4a630ef76fb3201d71a569188724f52281ab43420232ae02ac38533717154bfb8c2680112f614d8f8da7343d511a126a15526eb704015e4031f7aac1d3e68cc653dc4b454dd2f1d62a7d403da3da28654fbfa6539149867f83386185d7baf18f3c696c9b9fd322bd7cba4c061517725b618d93d7c635ba0159ab5ac9d9d113c0ec20d96173ba7a2aae7d458fa0d1ebb71b493fb10a679c09a16da941b13b3613ff4ee563ff86d85d3272dde22db63dc31fefc878a1f7ab6bef5dbd3d07a6521ddbfa0072fffd3370ad1f618096e44849bfb89b79353eb2eff94861a6ac93422162b0bf56f7e9b23b3c81dc168dfb6111677542e4c9c8b8b07c7bac9a6635ebd6799568ccb1a034d610081f8d2fa71aef4c4eb30a4eb9f878563c7cf872cb45255786cc754ced2af84017168d27b9869173acec1e020047c32754273b0a29b2b2970380a6f4376714a2e257a61c6125632fdd0137a699249c435e5fe47f4a2c376f071afe6f57b8f9a58f4d7aef6e3c25b1a82f1c918388ca93e5d2d3f8e53ecb68cdd62e59aabc9434795905b2d846165cc0c2bd5f49c1c55d5e17b0dde916a9bcfa439c83e94918336fd218d2054b5d2d8f6cd66ac1585afb4db3dbf389c8bff40135db1ba108b7e0f0a62f3248e8108de38720691374d6ffca2fb5a10c1e52ba8c2eb30731bb0bdea439d86a01ae4ffd25680223faf87c52d7f6821ea8b771bc4836c5f0f01c4591927fcca94276a39c486d6c37e5b83a955d79919683283a78785399245ffd3f9a7d38920f616dcc8e94ddaa3da6307fbd700fbae6167d455b3a8d682f220d19a75ad53ff9996d84880b1b1e40eaceff1d5053d2a5f2207fd62ec460fad6b6a631ac76d719747cbdd2a2591d210d5a552208b654903b69b85c31c95e8ddf031661d82323ee1b5f542dd774da2fb7eafe8bdf3b3cfc4f9e99e298161090512ffc429d8bbb9b064e6669635dd4e60a58dc50a4f5a9c3d39487c68a2b0cb98d8ed5153743c8f375d52a4d97e8fc10c5b262533bba70004609d44167550aeae34e13444559d0879cc3299bea3d391aa34b5c6977e5eb03a025ad9ed2895798fc583aef20ba14384c6bd75174c0e8bd9c6c0b935edf8762fb50429dacbb6d596b56555a06ee1075dedcd7f313f198c7e74fe677fc23e5354182c07d4dfbc583ffe16cf199868db65727e4caae1f4730d7e2899553f53b75d57fe719e0d7dcbe85b0ef072cdd7389b0e16cbe9939032ae34f0cd2bea4e9a25ea9c4349f17960a5c059a6c4885de0e26ccdd55385fdb5ed5923a6a99032d5da0cde657be7e790196dc9de0e385579e11b2ce76f3cfcca9c4ed634a9281fb05b73dbd6d7451bd3caef40e5b9e1fd5080ff9562fe5a6bc80325822caf81b4cbe32414de823b64296dd59e6dbbc417d58465c56951424b454acb89b615bf637b9ae368023ef86b11263cb8ecc3b80c7f05f0d433d0bb8e428f1474378930cbd9df10c6fe8875"}]}]}, 0x1ec4}}, 0x0) 00:42:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:42:24 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f070000de5ddc98b909821d2632036ef502afeca3ea05eb300420387397d39df53362bc6df4cd8b0000004f012285f587e20f597d84ac2db09a0d95753e481387b66d0c492af6b4109f016abf4c60aae8ee9d9a840e6bb426fc2d502d80e73fe72bebd5f9f6a1da23dbde64250a883e01286387dacadb1722d5e1b0fa582117f08aa60d600af8a5cee1", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:42:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xedbe) 00:42:24 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xfffffff8}) 00:42:24 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffff7ffb, 0x7280) [ 273.452189][ C0] hrtimer: interrupt took 62165 ns [ 273.500701][T10444] ptrace attach of "/root/syz-executor.2"[10441] was attempted by "/root/syz-executor.2"[10444] 00:42:24 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 00:42:24 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f070000de5ddc98b909821d2632036ef502afeca3ea05eb300420387397d39df53362bc6df4cd8b0000004f012285f587e20f597d84ac2db09a0d95753e481387b66d0c492af6b4109f016abf4c60aae8ee9d9a840e6bb426fc2d502d80e73fe72bebd5f9f6a1da23dbde64250a883e01286387dacadb1722d5e1b0fa582117f08aa60d600af8a5cee1", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:42:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xedbe) 00:42:24 executing program 1: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 00:42:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x180, 0x80) sendfile(r4, r5, 0x0, 0x8400fffffffa) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000380)='./bus\x00', 0x1, 0x5, &(0x7f0000001600)=[{&(0x7f00000003c0)="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", 0x1000, 0x1000}, {&(0x7f00000013c0)="360b718c4d01a572715e64bb3d3580dea36734a5868005c84996fb42d1ed95fff34facbdc653b6b332f3ccc306d08b35f569aeaef789929551cbcc28f2dcbe8372dacde66a575d99cb7209e05113dcf81313a7ec01b57e90075da8eeb883d15f8f0f7e66caccc668ffdfaecec6796d331b079aa0e6079d586ced47941e9de1588c4b8efa1f4f", 0x86, 0x1ff}, {&(0x7f0000001480)="fe4c41b05224002065", 0x9, 0x6}, {&(0x7f00000014c0)="a104162bab67b158e380e104760d748bb02d5890e5ccbeb6605d2b380d8bfeda28c247a2a44df3d60fbe69ba853482026a3411aeacb8f1f9ce9538ea07f865a462fba7195c536448d9455aa82e7cb8db41d082deeecf29e4d6675cb0386a97c78e20a732442d542fb26ac252d76bb2a0d87d1089a5c63eeb4253f153e43e9c323f0a61a408844a037508797078bf1f1b745e0f71d7b05d747882811444b13602ba11c5b854a21be9b8e63b0dd5d0a5ef2f7a54e53586f487e7bf81330ff2f6c0", 0xc0, 0x9}, {&(0x7f0000001580)="81c9f1f12e88ae22e26ca63b8fd76e184b7d3d8580099e6ee7df3d38b29a4bf0711c93fef23dda0daafeb38ba98c7a02d2470ee6c5562d27939e3aa5487f4fc5cdef8b506d86f834c243828a59a378e855", 0x51, 0x4}], 0x40c01, &(0x7f0000001740)=ANY=[@ANYBLOB="717565756531002c717565756531002c717565756531002c7375626a5f747970653d747275737465642e6f7665726c61792e6f7061717565002c6f626a5f747970653d747275737465642e6f7665726c61792e6f7061717565002c66756e633d46494c45232b2325ce8484af689dfe1949f3a95f434845434b2c6f626a5f726f6c653d2c00"]) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x7e9, 0x1000, 0x0, 'queue1\x00', 0x9}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 00:42:24 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665f070000de5ddc98b909821d2632036ef505eb300420387397d39df53362bc6df4cd8b0000004f0122", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01, 0x0, 0x3}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:42:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f070000de5ddc98b909821d2632036ef502afeca3ea05eb300420387397d39df53362bc6df4cd8b0000004f012285f587e20f597d84ac2db09a0d95753e481387b66d0c492af6b4109f016abf4c60aae8ee9d9a840e6bb426fc2d502d80e73fe72bebd5f9f6a1da23dbde64250a883e01286387dacadb1722d5e1b0fa582117f08aa60d600af8a5cee1527495d3427c06d20d06e3a5e6e97f39a3930c3028c5c17ccd7e5c443d505efe5943d298dfaad152a76000a56c11462531e67740d43cf6c3d5b6f1407c334aa6ff81a16f83c0107600cbc74471e4734e6bcd7031c5daa851", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 274.126681][ T35] audit: type=1804 audit(1611362545.070:10): pid=10471 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir660330893/syzkaller.sQW91S/27/bus" dev="sda1" ino=15839 res=1 errno=0 00:42:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x1645}}) 00:42:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xedbe) [ 274.296230][ T35] audit: type=1804 audit(1611362545.230:11): pid=10479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir660330893/syzkaller.sQW91S/27/bus" dev="sda1" ino=15839 res=1 errno=0 [ 274.336712][T10482] ptrace attach of "/root/syz-executor.3"[10478] was attempted by "/root/syz-executor.3"[10482] [ 274.350828][T10475] loop4: detected capacity change from 16 to 0 00:42:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 00:42:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 00:42:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:42:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "226bd7fdbb3acaea2a6a2a5fdbbcfbd0dc3087ccb441d568471dbaac8b6f3840b40a39a599721e6d1bcd1fcb523dba0c187d6cc94d390ba0dc112f449c691d4ad625dbee29fcfcc4fcaaa9ae31a911fd73de770db280a36f1403dd6b124380294da7a0b5b24d2cf486d5d223a18feac3435aafe0b8639af19443082de64172d71172e8faa1baf0ef56eb116f575c390e0b81ad497d9ebadc3376d5eaec00aedf595b1223c5767530743e8cdd28994fe187100e943c641698184f817397062cb997692142648fe0f1b4b7c23f2145f8e08c928874e62fd23cec188259f223ff94e4481f507abd30e3f5070ed6755ce75bb461a515351a1106b479d778bc648117c2b887bd2462be8df42faff63f1fa73eda34e7d6581a74dcb24428c8296036ce5bf0d435174815710ba8359e927c06f68ebe1728acce12fb615d459527eeaff052da9d5fc5690489df9e065f8abd012880a12b34c13993c9d7e080faf229be79ac01633528eb27fe215bdaafcaf3ff954d4d7510cfbc809fc241e700937faf501017c5e4e1a90779d212a99c3ac29e237e2930002cb0f36b008788902908d85c7cf480e8b75a0ce804c0132ef1c207a93d9c2481932b8609fd78ed061f4a62ff68ad919929ab13159154c0cda24796ed10556b8a1d5fb4fdc5da39a1e5e3115b5a6bf15f6367a8f030e932863dfaaf5e0e19600306c5a77e53eb0b60191f99956f540a1a73ff7ba2ac12c796841e7d953337476f495aa04bd9a546b82b7384b9987732a1889f2ef3d7f5919a294ca1feaa56e88b2319725c3c5cfdfe37cb816d8e29f93ab96c551190364ee4d5e09002cad4dc73d8e055038625df7c3641842394589fe76e8c24bd34023f5cb7eefa9baa34cd1776fe546f1cdc07651e0233b39f86f20f83ed299b6de20d3a3d4d8bc8cd7de0131eed4ae38a01574506570d7549591859fc2974f015a936b9393a054c3bf40133685ac920ebe12b267272eb5551de52d7cfbf200cdfd09c8e960a0da659178e4afcc49ca7589981a60f141fa85ff9500c450d4e0ae8d64991fd1ef11ddd07b56efe1d43db6706d41e86ecd909b9203d25797bf61bbce0c933fa680120a57de9477f8a9893f22e865e9db0d714ff5579acfe294c55039be467fe2353114c21ec19d05adc1a0b594f84bd29e08647c9a7634954fc68644b33735a1f2736cf333e2e55ca73098a67ae0a4857f852ba519101d5966d4932361c1f9bde805e587c2ef701e368d6025ccb69bcedbc558b7f69e55f8c6f5f18527b9ae224f9c272b7af9fde95e98af9b2773428ed3edda26bdca57c227629829061e10308808e16748eda938ff34cd096a428e3f8b4b24d9e2a2a1e9059eb7cc690f61a710739a2c7ee21944f5fe24ec6d12f0e455a1ebd1ffc70f4043d6eba0136bc69ad379dd290f97dbc39794e9270667299d57b6e115df06cc90a06479b7b34c6e18d9616a5dea2d051ff85f494aae6e87d5d6869ce371612f2929f29e8b3fc28a6339ee86a6ae0970bb326122f3d3dc94a107ead7c3d814f80794b0c043edf8d7e6d87efa0a7ccad29f0d250546fab4c93f3b4968bd94eb22dd06d201c52fe3328c6ed2b8a02c0da5c76e246ee78ee47921f9718d68a1db6972fd63fcc93f7f5b65eec66ac740a8dffd2e8acbc1650b265649288ec6bf2680c33a77ac047964d15b8ef09b27fdeb485d125fc4e620c9823882c14e6b55bfc66b74d274e10f25b17de935fe61bb6a128720075c8842caff84e25a7bf95d7720fbdeaccc45b010e7d990e289b9e321a5d3ee8c77011473d14762380f6eae9f6a631298ef8c82aa0ad9e22b662139059c7932bf229c7a1a738cde3e8f4f8b67190710c64c431397cf38b03c1815c8213d68e3af7c369590b3cc5dbfee1ba7725a559bd0ee879ce3be83c2d5bb532ac7f6dc355b312d85d667957764110ddcd46281f0c8f311da3a5b594135a137421cd3cc5645f4ea2b19be300dbec8103aebf04a8cce5e2d3dfec6ae630e43ac2a3ee117349e2991b17b51e97e4333053d853e2fc3b4df7ef89aad28d9a61bc2b9a48327f3c31e26f51dfa50d0baa5a4380b44bf31a57336b81a876a3e7849115ad5ce0cf8e4f841979af49d4331fde5001162d98d218c8431e0ed4f210985f6f35b507f947e37e3c902afbbc77b0937743ae3cd3676b58d1f34b45950539f484c47d86997dfa259df10e9862516f558c3dafea217fa8b8babdbb19400686afe31a4ac1ef535b2a956047c24da9c1e17dcc761813fdf5f9fa26c3b97462ad8edb37335e1ea84f7f4fec681164aa3fb9a69e758a730bf02e479e3ef4106e1c20b2ad1f46ae14a139170620021dfee1912a861360dbef4c124bcb57ce81e84557619bba722abbfc231f9d2afce994ad21bb1223685c7f4d2079a89522a68684dbfc010144b44d8fbca23b1c9d8723253a0addc8189f9f5984e0a27aa5933995ac1b1edc2b2d3909d021b214c70ebcbd0eaecc448bb70e5be27b0e300e353be094e9dd00e916448e2e18f68473667afc0351d742e9ae73082b158aa6e2ebc52930722cc98062d0b6cd656a16d472aaecef50812b34d3c1cb0a18f908ec2cc1378b0c2d6622eb97472de469b60a3ee7c61c87552a07abbc18b72ca4dee1d076445f139829b400db6d0741373a3adcf5599878d2de6488ada117aaf09907331b0c5249006608b66634b8d0efd70cd7f86315d6243e905312d8d27394f9ab06df7f3d143e5ca29bd3b2b66c56081daa7fc900ce8641133039a375f25a86662a454ae0ce3a7fe7bd1092267ddf22ed99e89661a8422a2151447ead5f48f1b1b1e1379a5cd81a8e7dffeefb357b867a807fba995bda2285f7131cddb00e1dfaf8f2f680b29dddb7d59aa876fa302dc7f2686b346c3cbffd25633b7db8c2c9120dc736279e990ac126e056777df42fb3ee95206db12677bd9bb903214f0de1b9bbf63b019cac61fac32245e584c842dc204ba0878d235bfef4035f8b4cf33da81ad64735523d5d234f8f3a544856a09b598109bba3c2d5fc1c6c333ffa8c7dcf3f16eadd5df55878e183d33e08b989fc58a270998ff9ea87885f1eee758c0817125ea8462f20e52ee4ae3c6e33ba574755c7c0fc098a56709f90ccacdc2f107c7f580ea53702e560bc7fb9f3615a6bea1069fef07e43c4f3f2ae3edac5bcd4325bb608490fc788d835f27e96b3804a0faf927362206f39f67dca1239c68c4a0862c6d71b35154d4d40f3373c7ada0a068ea614b193d6053a3722ba221f9053d34d774367356e81744ab41fdeb9d56050353302410566b2aa617f64361af799c2ec83423b8b8d51a5f6a58a24d463d5ef757805e9cde13819091e05c1f3b4d6771700df89658e0c714383327782d166a32316da980d94260c9758bb4fdeee398b6083b27be86d4337cdd23998a91060ef792b063a5e88292b39ad8dec3811a5b5bd8f2e7dc6f61bd51fd08c03582c9646ffd97a2f9c592890eafd666913129b28bd9927d495323e574b0c970de41769ec71d8f0867716676e0e5d9763e3fb619f051dbb48f0e54c7b5a27660eca9cc8ab2bbecbdf6d4e58dbea0ec5f12aad2c51ee2ed087a07d11d4c930817f90ceaaf4882cc6a6a276297d86e46829970041344bd986e2ec13bec24aca493802427decbbe4d9ecaa608fd2b8c8627f26ab8711326dcd5e191ff530aa507a9ab1a0721a42a71c9d16ae1349b913823a32f15ecde26cf9b787ab980db3b195fff1217bc9df83344cc6248b31d47f01eb3a4be3746b593e793217554cededcf38430ea1272180f063a25f2adef1d0f489a58aca1ce6b42ca3e7c083ed4d7f9212b47aeec5015d17bba021f410d97e5bd9f695d4b01d460fcc6cfa7d78202451aebfb3adf5aac755cb976a2f5ac37e4c929a61e7a9035bb64e7bcf8f49f2e19ca01c6cf7ba4276b64b41db6dd4da7816dc9ad2b3db0ad305fb00527c3d8a277cf8ac82f48119af2bda12f7eeb16595dd5eaea04b294d96d1fea888d7e5fd40d8ca8303eb519e4ac90526b106b07188a50ef4d675d9a2c42de8b43239c4c5375e160071ba36a4a6cfeecd521573fbbc894126fca8d4e01ac251b263fb543cf04ffd143df8ed74f71d8c8e8de5d0306ed3b58f45f4c94023ea6aba4799d5e6f45dbbc19a9c19a76d9a43e0e5c2b7cc5124ea30ddd18eab63bc7cf1f40521837bf5c8ec7a7a4095eb9efa841fda8c0b534086c68bf106c6e1e67c49ad9237940cf5deaa5d39f7c7f8df1c60930615d0db74309cf83f0d785c423d38daa2fc2dfd17f5a3fb5161d4099615d7a5fbc8f67fced4b2c222b54970f37c415cb18ca5667b6e083019b3b58403a25428e3663af0908f0a47aab21a4084c00d504e39bdfda3c175188dbc023e1c491410f7e54395a3bbc6e5a2f16e5a92baeb732c61d8d7976faabd81a0976ea39a370d0e23d38a2889c32cc2a965742e706bdf27dfa37c3b1910d0f03001a6c065c8dce18238a51ae7fe557244c6fad90a9f4c4f309a79a6d5f70d31b0ae191094cb4919519e4873846648acce8675cbb463d5156c0747ebd68aa2f71435c701d22a043dbf3406b528ba4b485dac8ea326a51c2d8d3da15232a74254d189fb2daca1d5df67b795f830298ed1a45106721133b6e0f302a014b83e3d1f608e68bfe59c62b993cd2186bc806e17371601ac7dd55a9249488992834fa0882312612c949e366c8b0b003f7203dde137fac451709cd2a0038b8c9e5043b83d55796f0b1b2b3cab12b8098f3d235dc19018b98c9719a359e9c7e036c028bd9fe46724a6d395584806d9eeb432415e998b739d69a3edb34a984b4f83d40bb8addb58904e406859908c7580daeaba5bfa3dc7d3a469ee9fc1dec210709deae9a7118e900000bba6fdc1b93f879bac6ce6d474db02c4c7040ede89fc5e74f6217e51745663990778481128908812d23377d72ef819b43626587aaf8403ca66b338bc54ca1b31b38bec5efb1156e2779c0b95f57366e7f43aaac65b1551b9cac6a77912ec4952f7f66dac45278a449610cccbc44ae4b0d9a2843c0fc2ea7337fbaeac22b5fb309db0e69e9c890f580e40a64e04f9dd7641316e019801deeacf3dd5a92fd9e0b203a3e770df00bc3b4882c5b5b1bcac44f5cd39d90fd0ff333974be969aafce633d156c506995b5e8834b72e9545aa1e72f47e5ed6c555cbc625a114e10773fbecbd01a8589dcdf8d1cb66bc81cdd515b90b7934e8a184250034717fd7be31db979e584057466cc36838cda156b214aeb74e707d59950ae32592d0d7e43187639d2d528e169b18622a0b9cae3c5a2c7cf792e57ec8d64aa99e3c264787eef5de29018a8901fc96b011fd8f8ffb72ed4bb7d03bc86d8a2e74ef0a94cbaae050831310e8b490fcf99b80177942eeedda1"}) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001740)={@remote}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000340), 0x7, &(0x7f0000001980)={&(0x7f0000001780)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="01000000000000000000150000002c000180140002007767300000000000000000000000000014000200687372300000000000000000000000003c0001800800030003000000140002006d61637365633000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f687372000000002c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="3d0e8dd4aaa770d220e6d9387c3e5b935c06efd8ade24eda5b50993b5e69700160a64298f2a6d19ccb0fd7420d3d540714191dac53de04280217d4bd250d3960a719e2d1b9cd6372930cdfb68dea98c5c3e71ad041b9596b2ed59f207ab195c64628e4df3569261c6b619f61a4ddd3834fcad8a9cb4a05c466f4e8b2436bdd5dba3a442019d6d74ee3017e26851f", @ANYRESDEC=r0, @ANYBLOB="080003000200000008000300020000001c000180080003000100000008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="080003000200000014000200697036746e6c300000000000000000000800030001000000080003000100000004000180"], 0x100}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x54) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={@empty, 0x6a}) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) [ 275.159185][T10492] ISOFS: Unable to identify CD-ROM format. [ 275.311673][T10492] ISOFS: Unable to identify CD-ROM format. 00:42:27 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f070000de5ddc98b909821d2632036ef502afeca3ea05eb300420387397d39df53362bc6df4cd8b0000004f012285f587e20f597d84ac2db09a0d95753e481387b66d0c492af6b4109f016abf4c60aae8ee9d9a840e6bb426fc2d502d80e73fe72bebd5f9f6a1da23dbde64250a883e01286387dacadb1722d5e1b0fa582117f08aa60d600af8a5cee1", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:42:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xedbe) 00:42:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0), 0x1000000000000050}}], 0x2, 0x0, 0x0) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0x1001) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x54000, 0x0) 00:42:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, 0x0, 0x0, 0x0) 00:42:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 00:42:28 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x40) 00:42:28 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 00:42:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xedbe) 00:42:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1001) 00:42:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20000000000, 0x105082) fallocate(r0, 0x11, 0x0, 0x100007e00) 00:42:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x6000) 00:42:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f070000de5ddc98b909821d2632036ef502afeca3ea05eb300420387397d39df53362bc6df4cd8b0000004f012285f587e20f597d84ac2db09a0d95753e481387b66d0c492af6b4109f016abf4c60aae8ee9d9a840e6bb426fc2d502d80e73fe72bebd5f9f6a1da23dbde64250a883e01286387dacadb1722d5e1b0fa582117f08aa60d600af8a5cee1", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:42:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3a, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendfile(r3, r2, 0x0, 0xedbe) 00:42:30 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0/bus\x00', r0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 00:42:30 executing program 3: clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) 00:42:30 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x9}, 0x0, 0x0, 0x0) 00:42:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "226bd7fdbb3acaea2a6a2a5fdbbcfbd0dc3087ccb441d568471dbaac8b6f3840b40a39a599721e6d1bcd1fcb523dba0c187d6cc94d390ba0dc112f449c691d4ad625dbee29fcfcc4fcaaa9ae31a911fd73de770db280a36f1403dd6b124380294da7a0b5b24d2cf486d5d223a18feac3435aafe0b8639af19443082de64172d71172e8faa1baf0ef56eb116f575c390e0b81ad497d9ebadc3376d5eaec00aedf595b1223c5767530743e8cdd28994fe187100e943c641698184f817397062cb997692142648fe0f1b4b7c23f2145f8e08c928874e62fd23cec188259f223ff94e4481f507abd30e3f5070ed6755ce75bb461a515351a1106b479d778bc648117c2b887bd2462be8df42faff63f1fa73eda34e7d6581a74dcb24428c8296036ce5bf0d435174815710ba8359e927c06f68ebe1728acce12fb615d459527eeaff052da9d5fc5690489df9e065f8abd012880a12b34c13993c9d7e080faf229be79ac01633528eb27fe215bdaafcaf3ff954d4d7510cfbc809fc241e700937faf501017c5e4e1a90779d212a99c3ac29e237e2930002cb0f36b008788902908d85c7cf480e8b75a0ce804c0132ef1c207a93d9c2481932b8609fd78ed061f4a62ff68ad919929ab13159154c0cda24796ed10556b8a1d5fb4fdc5da39a1e5e3115b5a6bf15f6367a8f030e932863dfaaf5e0e19600306c5a77e53eb0b60191f99956f540a1a73ff7ba2ac12c796841e7d953337476f495aa04bd9a546b82b7384b9987732a1889f2ef3d7f5919a294ca1feaa56e88b2319725c3c5cfdfe37cb816d8e29f93ab96c551190364ee4d5e09002cad4dc73d8e055038625df7c3641842394589fe76e8c24bd34023f5cb7eefa9baa34cd1776fe546f1cdc07651e0233b39f86f20f83ed299b6de20d3a3d4d8bc8cd7de0131eed4ae38a01574506570d7549591859fc2974f015a936b9393a054c3bf40133685ac920ebe12b267272eb5551de52d7cfbf200cdfd09c8e960a0da659178e4afcc49ca7589981a60f141fa85ff9500c450d4e0ae8d64991fd1ef11ddd07b56efe1d43db6706d41e86ecd909b9203d25797bf61bbce0c933fa680120a57de9477f8a9893f22e865e9db0d714ff5579acfe294c55039be467fe2353114c21ec19d05adc1a0b594f84bd29e08647c9a7634954fc68644b33735a1f2736cf333e2e55ca73098a67ae0a4857f852ba519101d5966d4932361c1f9bde805e587c2ef701e368d6025ccb69bcedbc558b7f69e55f8c6f5f18527b9ae224f9c272b7af9fde95e98af9b2773428ed3edda26bdca57c227629829061e10308808e16748eda938ff34cd096a428e3f8b4b24d9e2a2a1e9059eb7cc690f61a710739a2c7ee21944f5fe24ec6d12f0e455a1ebd1ffc70f4043d6eba0136bc69ad379dd290f97dbc39794e9270667299d57b6e115df06cc90a06479b7b34c6e18d9616a5dea2d051ff85f494aae6e87d5d6869ce371612f2929f29e8b3fc28a6339ee86a6ae0970bb326122f3d3dc94a107ead7c3d814f80794b0c043edf8d7e6d87efa0a7ccad29f0d250546fab4c93f3b4968bd94eb22dd06d201c52fe3328c6ed2b8a02c0da5c76e246ee78ee47921f9718d68a1db6972fd63fcc93f7f5b65eec66ac740a8dffd2e8acbc1650b265649288ec6bf2680c33a77ac047964d15b8ef09b27fdeb485d125fc4e620c9823882c14e6b55bfc66b74d274e10f25b17de935fe61bb6a128720075c8842caff84e25a7bf95d7720fbdeaccc45b010e7d990e289b9e321a5d3ee8c77011473d14762380f6eae9f6a631298ef8c82aa0ad9e22b662139059c7932bf229c7a1a738cde3e8f4f8b67190710c64c431397cf38b03c1815c8213d68e3af7c369590b3cc5dbfee1ba7725a559bd0ee879ce3be83c2d5bb532ac7f6dc355b312d85d667957764110ddcd46281f0c8f311da3a5b594135a137421cd3cc5645f4ea2b19be300dbec8103aebf04a8cce5e2d3dfec6ae630e43ac2a3ee117349e2991b17b51e97e4333053d853e2fc3b4df7ef89aad28d9a61bc2b9a48327f3c31e26f51dfa50d0baa5a4380b44bf31a57336b81a876a3e7849115ad5ce0cf8e4f841979af49d4331fde5001162d98d218c8431e0ed4f210985f6f35b507f947e37e3c902afbbc77b0937743ae3cd3676b58d1f34b45950539f484c47d86997dfa259df10e9862516f558c3dafea217fa8b8babdbb19400686afe31a4ac1ef535b2a956047c24da9c1e17dcc761813fdf5f9fa26c3b97462ad8edb37335e1ea84f7f4fec681164aa3fb9a69e758a730bf02e479e3ef4106e1c20b2ad1f46ae14a139170620021dfee1912a861360dbef4c124bcb57ce81e84557619bba722abbfc231f9d2afce994ad21bb1223685c7f4d2079a89522a68684dbfc010144b44d8fbca23b1c9d8723253a0addc8189f9f5984e0a27aa5933995ac1b1edc2b2d3909d021b214c70ebcbd0eaecc448bb70e5be27b0e300e353be094e9dd00e916448e2e18f68473667afc0351d742e9ae73082b158aa6e2ebc52930722cc98062d0b6cd656a16d472aaecef50812b34d3c1cb0a18f908ec2cc1378b0c2d6622eb97472de469b60a3ee7c61c87552a07abbc18b72ca4dee1d076445f139829b400db6d0741373a3adcf5599878d2de6488ada117aaf09907331b0c5249006608b66634b8d0efd70cd7f86315d6243e905312d8d27394f9ab06df7f3d143e5ca29bd3b2b66c56081daa7fc900ce8641133039a375f25a86662a454ae0ce3a7fe7bd1092267ddf22ed99e89661a8422a2151447ead5f48f1b1b1e1379a5cd81a8e7dffeefb357b867a807fba995bda2285f7131cddb00e1dfaf8f2f680b29dddb7d59aa876fa302dc7f2686b346c3cbffd25633b7db8c2c9120dc736279e990ac126e056777df42fb3ee95206db12677bd9bb903214f0de1b9bbf63b019cac61fac32245e584c842dc204ba0878d235bfef4035f8b4cf33da81ad64735523d5d234f8f3a544856a09b598109bba3c2d5fc1c6c333ffa8c7dcf3f16eadd5df55878e183d33e08b989fc58a270998ff9ea87885f1eee758c0817125ea8462f20e52ee4ae3c6e33ba574755c7c0fc098a56709f90ccacdc2f107c7f580ea53702e560bc7fb9f3615a6bea1069fef07e43c4f3f2ae3edac5bcd4325bb608490fc788d835f27e96b3804a0faf927362206f39f67dca1239c68c4a0862c6d71b35154d4d40f3373c7ada0a068ea614b193d6053a3722ba221f9053d34d774367356e81744ab41fdeb9d56050353302410566b2aa617f64361af799c2ec83423b8b8d51a5f6a58a24d463d5ef757805e9cde13819091e05c1f3b4d6771700df89658e0c714383327782d166a32316da980d94260c9758bb4fdeee398b6083b27be86d4337cdd23998a91060ef792b063a5e88292b39ad8dec3811a5b5bd8f2e7dc6f61bd51fd08c03582c9646ffd97a2f9c592890eafd666913129b28bd9927d495323e574b0c970de41769ec71d8f0867716676e0e5d9763e3fb619f051dbb48f0e54c7b5a27660eca9cc8ab2bbecbdf6d4e58dbea0ec5f12aad2c51ee2ed087a07d11d4c930817f90ceaaf4882cc6a6a276297d86e46829970041344bd986e2ec13bec24aca493802427decbbe4d9ecaa608fd2b8c8627f26ab8711326dcd5e191ff530aa507a9ab1a0721a42a71c9d16ae1349b913823a32f15ecde26cf9b787ab980db3b195fff1217bc9df83344cc6248b31d47f01eb3a4be3746b593e793217554cededcf38430ea1272180f063a25f2adef1d0f489a58aca1ce6b42ca3e7c083ed4d7f9212b47aeec5015d17bba021f410d97e5bd9f695d4b01d460fcc6cfa7d78202451aebfb3adf5aac755cb976a2f5ac37e4c929a61e7a9035bb64e7bcf8f49f2e19ca01c6cf7ba4276b64b41db6dd4da7816dc9ad2b3db0ad305fb00527c3d8a277cf8ac82f48119af2bda12f7eeb16595dd5eaea04b294d96d1fea888d7e5fd40d8ca8303eb519e4ac90526b106b07188a50ef4d675d9a2c42de8b43239c4c5375e160071ba36a4a6cfeecd521573fbbc894126fca8d4e01ac251b263fb543cf04ffd143df8ed74f71d8c8e8de5d0306ed3b58f45f4c94023ea6aba4799d5e6f45dbbc19a9c19a76d9a43e0e5c2b7cc5124ea30ddd18eab63bc7cf1f40521837bf5c8ec7a7a4095eb9efa841fda8c0b534086c68bf106c6e1e67c49ad9237940cf5deaa5d39f7c7f8df1c60930615d0db74309cf83f0d785c423d38daa2fc2dfd17f5a3fb5161d4099615d7a5fbc8f67fced4b2c222b54970f37c415cb18ca5667b6e083019b3b58403a25428e3663af0908f0a47aab21a4084c00d504e39bdfda3c175188dbc023e1c491410f7e54395a3bbc6e5a2f16e5a92baeb732c61d8d7976faabd81a0976ea39a370d0e23d38a2889c32cc2a965742e706bdf27dfa37c3b1910d0f03001a6c065c8dce18238a51ae7fe557244c6fad90a9f4c4f309a79a6d5f70d31b0ae191094cb4919519e4873846648acce8675cbb463d5156c0747ebd68aa2f71435c701d22a043dbf3406b528ba4b485dac8ea326a51c2d8d3da15232a74254d189fb2daca1d5df67b795f830298ed1a45106721133b6e0f302a014b83e3d1f608e68bfe59c62b993cd2186bc806e17371601ac7dd55a9249488992834fa0882312612c949e366c8b0b003f7203dde137fac451709cd2a0038b8c9e5043b83d55796f0b1b2b3cab12b8098f3d235dc19018b98c9719a359e9c7e036c028bd9fe46724a6d395584806d9eeb432415e998b739d69a3edb34a984b4f83d40bb8addb58904e406859908c7580daeaba5bfa3dc7d3a469ee9fc1dec210709deae9a7118e900000bba6fdc1b93f879bac6ce6d474db02c4c7040ede89fc5e74f6217e51745663990778481128908812d23377d72ef819b43626587aaf8403ca66b338bc54ca1b31b38bec5efb1156e2779c0b95f57366e7f43aaac65b1551b9cac6a77912ec4952f7f66dac45278a449610cccbc44ae4b0d9a2843c0fc2ea7337fbaeac22b5fb309db0e69e9c890f580e40a64e04f9dd7641316e019801deeacf3dd5a92fd9e0b203a3e770df00bc3b4882c5b5b1bcac44f5cd39d90fd0ff333974be969aafce633d156c506995b5e8834b72e9545aa1e72f47e5ed6c555cbc625a114e10773fbecbd01a8589dcdf8d1cb66bc81cdd515b90b7934e8a184250034717fd7be31db979e584057466cc36838cda156b214aeb74e707d59950ae32592d0d7e43187639d2d528e169b18622a0b9cae3c5a2c7cf792e57ec8d64aa99e3c264787eef5de29018a8901fc96b011fd8f8ffb72ed4bb7d03bc86d8a2e74ef0a94cbaae050831310e8b490fcf99b80177942eeedda1"}) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001740)={@remote}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000340), 0xc, 0x0}, 0x0) r2 = socket$inet(0x2, 0x3, 0x54) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@empty, 0x1f}) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) 00:42:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0), 0x1000000000000050}}], 0x2, 0x0, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1001) 00:42:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0xee01, 0xee00, 0xee01, 0xee00}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:42:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 00:42:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="5317ccbf3011", @random="a34a95009d71", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9cb234", 0x8, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@routing]}}}}}, 0x0) 00:42:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x401870c8, 0x754000) [ 280.893535][T10595] sd 0:0:1:0: PR command failed: 134217730 [ 280.902145][T10595] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 280.909294][T10595] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 281.736403][T10594] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 281.749049][T10594] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 00:42:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0xee01, 0xee00, 0xee01, 0xee00}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:42:34 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup(r2) pipe2$9p(&(0x7f0000000280), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:42:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, 0x0) 00:42:34 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@random="f10c36b2beba", @empty, @void, {@ipv4={0x800, @icmp={{0x20, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote, {[@noop, @lsrr={0x83, 0x7, 0x0, [@dev]}, @end, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@broadcast}, {}, {@private}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@dev}, {@multicast2}, {@broadcast}, {@multicast1}]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 00:42:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) 00:42:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0xee01, 0xee00, 0xee01, 0xee00}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:42:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 initial count (296265111 ns). Using initial count to start timer. [ 284.071275][T10674] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:42:35 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup(r2) pipe2$9p(&(0x7f0000000280), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:42:35 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137/J\xcb\x8a\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x201) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x101080, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, &(0x7f0000000300)=0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRESHEX=r4]) dup2(r2, r3) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x408c0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 284.683949][T10692] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 284.930886][ T35] audit: type=1804 audit(1611362555.872:12): pid=10704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir072319303/syzkaller.MTrYTz/38/bus" dev="sda1" ino=15848 res=1 errno=0 [ 285.668583][T10694] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 286.225545][T10708] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 00:42:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f00000001c0)="292910e4", 0x4) 00:42:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80) recvfrom$packet(r0, &(0x7f00000002c0)=""/235, 0xeb, 0x20, 0x0, 0x0) 00:42:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0x1, 0x0, 0x0) 00:42:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt(r0, 0x1, 0x6, &(0x7f0000000100)="b249b4b6", 0x4) 00:42:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x22, &(0x7f0000000100)='%', 0x1) 00:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000200)=']', 0x1) 00:42:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002900010000000000000000001400008008"], 0x24}], 0x1}, 0x0) 00:42:38 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @rand_addr, @broadcast, @loopback}}}}, 0x0) 00:42:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 00:42:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000100)='%', 0x1) [ 288.440637][T10762] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 00:42:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x4) 00:42:41 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) r1 = gettid() tkill(r1, 0x18) 00:42:41 executing program 1: fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000004100)) 00:42:41 executing program 5: poll(0x0, 0x0, 0xfffffc00) 00:42:41 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 00:42:41 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000080)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x5, 0x1ff, 0x0) munlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) [ 290.635220][T10782] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 00:42:41 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:42:41 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x0) 00:42:41 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) close(r0) pipe(0x0) 00:42:42 executing program 1: getpriority(0x6d4f1fd5ae8fffcc, 0x0) [ 292.252807][T10794] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 292.262595][T10794] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 00:42:43 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 00:42:44 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7) 00:42:44 executing program 4: socket(0x1f, 0x3, 0x0) 00:42:44 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)) 00:42:44 executing program 5: pipe(&(0x7f0000000500)) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x400004) close(r0) 00:42:44 executing program 0: shmget$private(0x0, 0xa000, 0x0, &(0x7f0000ff3000/0xa000)=nil) 00:42:44 executing program 2: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 00:42:44 executing program 5: socket(0x1f, 0x3, 0x5b) 00:42:44 executing program 4: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x7) 00:42:44 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 00:42:44 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/1) 00:42:44 executing program 3: pipe2(0x0, 0x8) 00:42:44 executing program 2: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:42:44 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockname$inet(r0, 0x0, 0x0) 00:42:44 executing program 0: ptrace(0xffffffffffffffff, 0xffffffffffffffff) 00:42:44 executing program 4: clock_nanosleep(0x20000000, 0x0, &(0x7f00000027c0)={0x0, 0x7fff}, &(0x7f0000002800)) 00:42:44 executing program 5: r0 = getpid() sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:42:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3}, 0x37) 00:42:44 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/46) 00:42:44 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x77359400}, 0x0) 00:42:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:42:44 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 00:42:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb8, 0x0, 0xb0, 0xb8, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x17186443, 0x0, 0x20, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 00:42:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x40, 0x4) 00:42:45 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/217) 00:42:45 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000440)={{}, {0x0, 0x3938700}}, 0x0) [ 294.223227][T10882] x_tables: duplicate underflow at hook 3 00:42:45 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xa0a00, 0x0) [ 294.382039][T10882] x_tables: duplicate underflow at hook 3 00:42:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 00:42:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) 00:42:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000540)) 00:42:46 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/70, 0x46}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/183, 0xb7}, {0x0}], 0x2, 0x0) 00:42:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb8, 0x0, 0xb0, 0xb8, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x17186443, 0x0, 0x20, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 00:42:46 executing program 2: r0 = socket(0xa, 0x3, 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:42:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 295.921591][T10923] x_tables: duplicate underflow at hook 3 00:42:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001340)=0x8, 0x4) 00:42:46 executing program 4: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0xbf4d8cb6cec0eced) 00:42:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 00:42:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 00:42:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb8, 0x0, 0xb0, 0xb8, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x17186443, 0x0, 0x20, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 00:42:47 executing program 4: mlockall(0x2) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 00:42:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 00:42:47 executing program 3: r0 = socket(0x1, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 00:42:47 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x78240, 0x0) [ 296.328176][T10946] x_tables: duplicate underflow at hook 3 00:42:47 executing program 5: clock_adjtime(0x0, &(0x7f0000000280)={0x7}) 00:42:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 00:42:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 296.532707][ T35] audit: type=1400 audit(1611362567.473:13): avc: denied { write } for pid=10954 comm="syz-executor.2" name="net" dev="proc" ino=36468 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 00:42:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}, 0x0) 00:42:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb8, 0x0, 0xb0, 0xb8, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x17186443, 0x0, 0x20, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 00:42:47 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 296.612762][ T35] audit: type=1400 audit(1611362567.513:14): avc: denied { add_name } for pid=10954 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 00:42:47 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0xf000) [ 296.747881][ T35] audit: type=1400 audit(1611362567.513:15): avc: denied { create } for pid=10954 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 296.847463][T10971] x_tables: duplicate underflow at hook 3 00:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000e0ff000065000000000000001f010000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 00:42:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private}, 0x2, @in6=@remote}}, 0xe8) 00:42:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:42:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40000, 0x0) 00:42:48 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002140)={&(0x7f0000000040), 0xc, &(0x7f0000002100)={0x0}}, 0x0) 00:42:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@loopback, 0x80000000, 0x0, 0x1}, 0x20) 00:42:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x4c0c0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8850) 00:42:48 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000004c0)) pselect6(0x40, &(0x7f0000000180)={0x2f}, 0x0, 0x0, 0x0, 0x0) 00:42:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d00)={'wlan1\x00'}) 00:42:48 executing program 5: getcwd(&(0x7f0000000980)=""/124, 0x7c) 00:42:48 executing program 4: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x7, &(0x7f0000000180)=0x10000003, &(0x7f00000001c0)=0x1) 00:42:48 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') 00:42:48 executing program 1: shmat(0x0, &(0x7f0000540000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x7000) 00:42:48 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000340)) 00:42:48 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000003200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:42:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:42:48 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 00:42:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) 00:42:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0xecf0a3681a63d918) 00:42:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:42:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000040)={0xa6, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 00:42:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 00:42:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000040)={0x200, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 00:42:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, 0x0}, 0x0) 00:42:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x430b02, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="10", 0x1}], 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:42:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000140)=""/105, &(0x7f0000000100)=0xffffffffffffffc1) 00:42:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 00:42:49 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000002080)) 00:42:49 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 00:42:49 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x400) 00:42:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000380)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:42:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="8cbf00010100000008001b"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) [ 298.929382][T11054] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:42:50 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty}, 0x20) 00:42:50 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/70, 0x46}], 0x1, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0) 00:42:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:42:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 00:42:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) [ 302.839718][T11056] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.848254][T11056] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.510096][T11056] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.980049][T11056] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.394897][T11056] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.404073][T11056] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.413208][T11056] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.422229][T11056] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 00:43:04 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:43:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="800000000906050000000000000000000000000005000100060000000900020073797a3000000000580007800c001b4000000000000000070c00018008000140e00000010a001100aaaaaaaaaa1d000006001d40020000000c001840000000000000000708001c"], 0x80}}, 0x0) 00:43:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "4f86aa8422da6f182defdc5fee5b17e34382aeac413ba68a62cc5a97ba895608115b4009b829e3da56319507834d0d95e0ec7435a73441904cf0d230743231c28084ca02e0e5f42f8d66cb6d29e2edd9"}, 0xd8) 00:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000076c0)={0x0, @l2tp, @xdp, @hci, 0x1286, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10001, 0x4}) 00:43:04 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 313.641656][T11056] syz-executor.0 (11056) used greatest stack depth: 22640 bytes left 00:43:04 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 00:43:04 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) clock_gettime(0x0, &(0x7f0000000300)) 00:43:04 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:43:04 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x10) 00:43:04 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 00:43:04 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) [ 314.096114][T11108] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 00:43:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="84", 0x1}, {0x0}, {&(0x7f0000000240)="a5", 0x1}], 0x3, &(0x7f0000001540)=[@flowinfo={{0x14}}, @hopopts={{0x18}}], 0x30}, 0x0) 00:43:05 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x81) 00:43:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000380)={'veth1_virt_wifi\x00', @ifru_addrs=@can}) 00:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x14, 0x0, 0x7521ae7eaf0386bf}, 0x14}}, 0x0) 00:43:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x2400c894) 00:43:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 00:43:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r1, &(0x7f0000000000)="22622fd67999216f", 0x8, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:43:05 executing program 5: clock_gettime(0x0, &(0x7f00000002c0)) clock_nanosleep(0x2, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, 0x0) 00:43:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000043, 0x0) 00:43:05 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x7, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xf, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 00:43:05 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 00:43:05 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x40}, 0x0) 00:43:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000100)) [ 314.632620][T11129] x_tables: duplicate underflow at hook 2 [ 314.670415][T11139] x_tables: duplicate underflow at hook 2 00:43:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x18) 00:43:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000980)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94\xb6\t\x00\x00`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\x11\xf7\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xafd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xd3\x1c.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n= \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4`\x9et\x1enI\x18_\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x02\x10\x00\x00\x00\x00\x00\x00\x00|r\x84\x8d/a\xae\x88\x89@\xe1\xaa0\xea\xb1\x83\xf1\x8c`P\xf7\vIAx\x02\x7f&^s5F\xdf\x15^\xac\xd2\xd3\x17J\x0e_?\xe2\xdb\x85\xad~\x80q\xde%\xc0\xf5\xc6\xa3\x9f\xdfd*\xb0\r\xa7\x99+\xc4\x83l9(\x8dq\x13\xfa\n\xe7P\xdcs\xb8\xd5\xf5\x06\f\xe8\x9d\xbc0\xa6\x10', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x7, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 00:43:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:43:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x2400c894) 00:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:43:06 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:43:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x84) 00:43:08 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 00:43:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={0x0}}, 0x24008049) 00:43:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:43:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="800000000906050000000000000000000000000005000100060000000900020073797a3000000000580007800c001b4000000000000000070c00018008000140e00000010a001100aaaaaaaaaa1d000006001d40020000000c0018"], 0x80}}, 0x0) 00:43:08 executing program 0: socket(0x26, 0x5, 0x0) 00:43:08 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x4) 00:43:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 00:43:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 00:43:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="800000000906050000000000000000000000000005000100060000000900020073797a30000000005800078004001b"], 0x80}}, 0x0) 00:43:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000080)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x4c0c0) sendmsg$inet6(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 00:43:08 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 00:43:08 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000001640), 0x0) 00:43:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:43:08 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x4) 00:43:09 executing program 2: socket(0x10, 0x2, 0xffff) 00:43:09 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002380)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:43:09 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0xee01, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:43:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 00:43:09 executing program 5: socket(0x0, 0xb, 0x0) 00:43:09 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x4) 00:43:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) 00:43:09 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc0342, 0x0) 00:43:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 00:43:09 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') 00:43:09 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000040), 0x6}) 00:43:09 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000001b40)='ethtool\x00') 00:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 00:43:09 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x4) 00:43:09 executing program 2: syz_open_dev$loop(&(0x7f0000002900)='/dev/loop#\x00', 0x0, 0x0) 00:43:09 executing program 0: syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x20, 0x0) 00:43:09 executing program 5: socket(0x1, 0x0, 0xffffffff) 00:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:43:09 executing program 1: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmdt(r0) 00:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)={0x10, 0x12, 0xa11}, 0x10}], 0x1}, 0x0) 00:43:09 executing program 2: r0 = socket(0x2, 0x803, 0x91) write(r0, 0x0, 0xfffffffffffffef0) 00:43:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x28) 00:43:10 executing program 5: stat(&(0x7f0000000000)='\x00', 0x0) 00:43:10 executing program 4: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) 00:43:10 executing program 1: ioprio_set$uid(0x0, 0x0, 0x6000) 00:43:10 executing program 3: openat$zero(0xffffff9c, &(0x7f0000001f00)='/dev/zero\x00', 0x0, 0x0) 00:43:10 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) 00:43:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)={0x14, 0x12, 0xa11, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:43:10 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 00:43:10 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 00:43:10 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x31a8}, &(0x7f00000002c0)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7fffffff]}, 0x8}) 00:43:10 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 00:43:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 00:43:10 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 00:43:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$char_usb(r0, &(0x7f00000001c0)=""/140, 0xc2716aafd3e10219) read$char_usb(r0, 0x0, 0x0) 00:43:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') write(r0, &(0x7f0000000000)="98bd425e2d56e94806f3bc9be4c6ca781cc9675163bf294132015d60b1a717dbfa437a101743441df5ef2813695b2028", 0x30) 00:43:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') read$char_usb(r0, 0x0, 0xfffffecd) 00:43:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:43:10 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) 00:43:10 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/ipc\x00') 00:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 00:43:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)={0x14, 0x5e, 0xa11, 0x0, 0x0, "", [@generic='X']}, 0x14}], 0x1}, 0x0) 00:43:10 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2039902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ptrace(0x4206, r0) ptrace(0x8, r0) 00:43:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) 00:43:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)={0x1c, 0x5e, 0xa11, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="b491dcd130"]}]}, 0x1c}], 0x1}, 0x0) 00:43:11 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) 00:43:11 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x0, 0x0) 00:43:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)={0xc0, 0x1b, 0xa11, 0x0, 0x0, "", [@nested={0x91, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="020b611ffa48c94106bc50abf106dc1721ea923133aff5642cda926b4255260c43e3beffbd79e9cac37f210854a139a421de160572814355643acd9099478ba6f90b6e5e8d74a8236bcd2e66a3119eefd0f01642a8279ee44e811ace836235b4c1a22abf6bf74d9c160966385d1e8b2754bd2e0b3559c49052123aa537bc913f9803e8ab92dd25a82b"]}, @generic="adf4f75016bd05c126ed3fe28345ee89d9f2142232cf07216d"]}, 0xc0}], 0x1}, 0x0) 00:43:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x24, 0x26, 0xa11, 0x0, 0x0, "", [@generic="dde838aaef12c74e51d4a10535f08a8fc9"]}, 0x24}, {&(0x7f0000000240)={0x14, 0x22, 0x111, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x2}, 0x0) 00:43:11 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat$null(0xffffff9c, 0x0, 0x7a1902, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000001b40)='ethtool\x00') 00:43:11 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 00:43:11 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000b40)='/proc/vmallocinfo\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 00:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)={0x118, 0x1e, 0xa11, 0x0, 0x0, "", [@nested={0x107, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="15cb5769fb4a01e604a7e0dfec6c9f410bf9b7a0ed35eaeb6ee10c1b8ddf619e1943577cabd280ad5aac209909ee9f178037f495902f79377f0143fabfd5eccb28b619b8f2036c5d134c7a4f3aec51262300d0af77bff2795efe2aa279e8cb661714036e47b584f8457477fc571c9362a94cdd1266d88d02eb4142e93083416150780d8b465adc4df2f2160abc941ba9ee047023940b82bf414b2db001fd116e3d0006fa7ede0dfaadccfabd2c180780657041b2941e6807adffb555e82bb2c507c18a8c2b122ebdf1e8060e15b850e4c1471dd092d21b619d6ed9ea8cd564bbcdb4c3c36f742b1484f0810073d177048d810f", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x118}], 0x1}, 0x0) 00:43:11 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80482, 0x0) [ 320.607646][T11347] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.5'. 00:43:11 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x1, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="b8", 0x1}], 0x1) 00:43:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)={0x18, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, 0x18}, {&(0x7f0000001400)={0x10, 0x2b, 0x1}, 0x10}], 0x2}, 0x0) 00:43:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}]}, 0x40}}, 0x0) 00:43:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$inet(r0, &(0x7f0000007540)=[{{&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 00:43:11 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001740)) 00:43:11 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000000c0)) [ 320.911988][T11361] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 00:43:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:43:11 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2e4c3772293af43) [ 320.995230][T11361] device dummy0 entered promiscuous mode 00:43:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter6\x00') read$char_usb(r0, &(0x7f0000001480)=""/122, 0x7a) read$char_usb(r0, 0x0, 0x0) 00:43:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$char_usb(r0, &(0x7f0000000100)=""/155, 0xffffffffffffff14) [ 321.046530][T11361] device macvlan2 entered promiscuous mode 00:43:12 executing program 3: socketpair(0x2, 0xa, 0x6, 0x0) [ 321.120343][T11371] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 321.206934][T11371] device macvlan3 entered promiscuous mode 00:43:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') read$char_usb(r0, &(0x7f0000000040)=""/163, 0xa3) 00:43:12 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x7fffffff]}, 0x8}) 00:43:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/141, 0xfffffe00) 00:43:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:43:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$char_usb(r0, &(0x7f0000001480)=""/122, 0x7a) read$char_usb(r0, 0x0, 0x0) 00:43:12 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:43:12 executing program 4: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:43:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x3f}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='reno\x00', 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0xa4, 0x20, 0x9, 0x8, 0x81, 0x2, 0x3e, 0x1000, 0x30, 0x40, 0x3e7, 0x6, 0x7ff, 0x38, 0x2, 0x105d}, [{}], "", [[]]}, 0x178) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x100000530) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:43:12 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) 00:43:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x24, 0x2a, 0xa11, 0x0, 0x0, "", [@generic="dde838aaef12c74e51d4a10535f08a8fc9"]}, 0x24}], 0x1}, 0x0) 00:43:12 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:43:12 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) 00:43:12 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:43:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000b40)={0xb8, 0x19, 0xa11, 0x0, 0x0, "", [@nested={0x6d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @generic="96ac523337ec73e8a2559ecc98aa117127e7bc15938ab6f8c57aca592cfbf401d9e5b7c9fcdc9a5ea718175cb2a3361b83d065eef5c80b5829b2ca3f8703654ef02265290e275bbcf4e4a3d133"]}, @generic="86a0b112aaa870f0df026db24e312860d12360f7d9cc1c0ba0ef13a27aea02f879e2149c7c712d8f58728e4e60e3af80aea1ff4001"]}, 0xb8}], 0x1}, 0x0) 00:43:12 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 00:43:12 executing program 2: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000005ac0)='ns/mnt\x00') 00:43:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') read$char_usb(r0, &(0x7f0000000040)=""/150, 0x96) 00:43:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[], 0x318}}, 0x0) 00:43:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000100)=""/177, &(0x7f00000001c0)=0x6) 00:43:13 executing program 5: setfsgid(0xee00) 00:43:13 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:43:13 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) 00:43:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000bac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:43:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x318}}, 0x0) 00:43:14 executing program 3: r0 = socket(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 00:43:14 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 00:43:14 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xfd9b, &(0x7f0000000200)={0x0}}, 0x0) 00:43:14 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:43:14 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 00:43:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 00:43:14 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000b80)={0x2020}, 0x2020) 00:43:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)={0x14, 0x1a, 0xa11, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:43:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') read$char_usb(r0, &(0x7f0000001480)=""/122, 0x7a) read$char_usb(r0, 0x0, 0x0) 00:43:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') io_setup(0x1, &(0x7f0000000000)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 00:43:14 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 00:43:14 executing program 5: r0 = socket(0xf, 0x3, 0x2) getpeername$netlink(r0, 0x0, 0x0) 00:43:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00') read$char_usb(r0, &(0x7f0000000040)=""/141, 0xfffffe00) 00:43:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_targets\x00') read$char_usb(r0, &(0x7f0000000040)=""/171, 0xab) 00:43:14 executing program 4: r0 = socket(0x2, 0x803, 0x91) write(r0, 0x0, 0x0) 00:43:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:43:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) openat$cgroup_subtree(r1, &(0x7f0000005b00)='cgroup.subtree_control\x00', 0x2, 0x0) 00:43:14 executing program 0: mq_unlink(&(0x7f0000000000)='ns/ipc\x00') 00:43:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x28) 00:43:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="180025"], 0x318}}, 0x0) 00:43:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$char_usb(r0, &(0x7f0000000040)=""/186, 0xba) 00:43:15 executing program 5: r0 = socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 00:43:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001480)={0x18, 0x17, 0x40b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 00:43:15 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="12", 0x1, 0xfffffffffffffffd) 00:43:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)={0x1c, 0x1a, 0xa11, 0x0, 0x0, "", [@nested={0xb, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="15cb57"]}]}, 0x1c}], 0x1}, 0x0) 00:43:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)) 00:43:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)={0x11c, 0x1a, 0xa11, 0x0, 0x0, "", [@nested={0x10a, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="15cb5769fb4a01e604a7e0dfec6c9f410bf9b7a0ed35eaeb6ee10c1b8ddf619e1943577cabd280ad5aac209909ee9f178037f495902f79377f0143fabfd5eccb28b619b8f2036c5d134c7a4f3aec51262300d0af77bff2795efe2aa279e8cb661714036e47b584f8457477fc571c9362a94cdd1266d88d02eb4142e93083416150780d8b465adc4df2f2160abc941ba9ee047023940b82bf414b2db001fd116e3d0006fa7ede0dfaadccfabd2c180780657041b2941e6807adffb555e82bb2c507c18a8c2b122ebdf1e8060e15b850e4c1471dd092d21b619d6ed9ea8cd564bbcdb4c3c36f742b1484f0810073d177048d810fe4483c", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x11c}], 0x1}, 0x0) 00:43:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:43:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)={0x10, 0x810, 0x1}, 0x10}, {&(0x7f00000000c0)={0x10, 0x18, 0x40b}, 0x10}], 0x2}, 0x0) 00:43:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000032000109"], 0x1c}], 0x1}, 0x0) 00:43:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000040)=""/171, 0xab) 00:43:15 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') 00:43:15 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='+', 0x1, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 00:43:15 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40481, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) [ 324.992290][T11532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.015873][T11532] tc_dump_action: action bad kind [ 325.046856][T11538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.088329][T11538] tc_dump_action: action bad kind 00:43:16 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 00:43:16 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) sched_rr_get_interval(0x0, &(0x7f0000000040)) 00:43:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) 00:43:16 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40481, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:43:16 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:43:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004000) 00:43:16 executing program 2: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 00:43:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$char_usb(r0, &(0x7f0000001480)=""/122, 0x7a) read$char_usb(r0, &(0x7f0000000040)=""/141, 0xfffffe00) 00:43:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x1c, 0x32, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 00:43:16 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x86) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x22000002) 00:43:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$char_usb(r0, &(0x7f0000000040)=""/186, 0xba) 00:43:16 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40481, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:43:16 executing program 2: openat$full(0xffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x90801, 0x0) 00:43:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000040)=""/171, 0xab) read$char_usb(r0, &(0x7f0000000100)=""/171, 0xab) [ 325.642905][T11572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:43:16 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 00:43:16 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000006440), 0x8) read$FUSE(r0, &(0x7f00000064c0)={0x2020}, 0x2020) 00:43:16 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40481, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:43:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffd}}, 0x0) 00:43:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000e401"], 0x14}}, 0x0) 00:43:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$char_usb(r0, &(0x7f0000000100)=""/155, 0xffffffffffffff14) write$char_usb(r0, 0x0, 0x0) 00:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="18"], 0x318}}, 0x0) 00:43:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$char_usb(r0, &(0x7f0000000100)=""/155, 0xffffffffffffff14) read$char_usb(r0, 0x0, 0x0) 00:43:17 executing program 4: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='0000111122223333', 0x0) 00:43:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00'}) 00:43:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x0, 0x0, {}, {0xffffffffffffffff}}) 00:43:17 executing program 3: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 326.193108][T11602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11602 comm=syz-executor.1 00:43:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x0, "f6c0fe418fd8"}, @phonet, @isdn, 0xaae}) 00:43:17 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/ipc\x00') 00:43:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001340)={0x0, 0xffffffff}) 00:43:17 executing program 2: socket(0x2, 0x3, 0xb) 00:43:17 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:43:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x1}, 0x40) 00:43:17 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 00:43:17 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyring\x00', 0xfffffffffffffffd) 00:43:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x0, 0x1d}}, 0x0) 00:43:17 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f5c2", 0x2, 0xfffffffffffffffe) 00:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x0) 00:43:17 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000002c0)={0x0, "3d106f2a161e5290cd0aef189eefcb9be7c05b4c15cc304466664dc69f105b24d8818ced69566c7a1fd38601e1d229de335d6bdd260604c53cf64d3f775341b7"}, 0xffffffffffffffa0, 0xfffffffffffffff9) 00:43:17 executing program 5: r0 = socket(0x1, 0x1, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 00:43:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004480)=ANY=[@ANYBLOB="340000001477e3"], 0x34}}, 0x0) 00:43:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000090) 00:43:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000010c0)={'bridge_slave_0\x00', @ifru_hwaddr=@dev}) 00:43:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_names}) 00:43:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891c, 0x0) [ 327.011482][T11641] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30484 sclass=netlink_tcpdiag_socket pid=11641 comm=syz-executor.4 00:43:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003f0ffff070003"], 0x34}}, 0x0) 00:43:18 executing program 4: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) [ 327.158608][T11649] bridge_slave_0: mtu less than device minimum [ 327.183077][T11652] bridge_slave_0: mtu less than device minimum 00:43:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "700a7e2465bbed814b44583fc619b2594ea9703f198981744814eab60c07adae55b4b9c5d736d6fdc1c1f9b53dbe8f63966c2089322104532cbf573397992ec8"}, 0x48, r0) 00:43:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000002c0)) [ 327.281962][T11655] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:43:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13}, 0x40) [ 327.329709][T11656] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:43:18 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x48981) 00:43:18 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x84000, 0x0) 00:43:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "700a7e2465bbed814b44583fc619b2594ea9703f198981744814eab60c07adae55b4b9c5d736d6fdc1c1f9b53dbe8f63966c2089322104532cbf573397992ec8"}, 0x48, r0) 00:43:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1}]}, {0x0, [0x5f, 0x61, 0x2e]}}, &(0x7f0000000380)=""/193, 0x29, 0xc1, 0x1}, 0x20) 00:43:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_names}) [ 327.750092][T11651] bridge0: port 1(bridge_slave_0) entered disabled state 00:43:19 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:43:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 00:43:19 executing program 4: shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x7000) 00:43:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "700a7e2465bbed814b44583fc619b2594ea9703f198981744814eab60c07adae55b4b9c5d736d6fdc1c1f9b53dbe8f63966c2089322104532cbf573397992ec8"}, 0x48, r0) 00:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e500000000000000000003a0ab2589"], 0x34}}, 0x0) [ 328.206165][T11686] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "700a7e2465bbed814b44583fc619b2594ea9703f198981744814eab60c07adae55b4b9c5d736d6fdc1c1f9b53dbe8f63966c2089322104532cbf573397992ec8"}, 0x48, r0) 00:43:19 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/193, 0x26, 0xc1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/211, 0xd3}}, 0x10) 00:43:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x184}}, 0x0) [ 328.274001][T11689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:19 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r0) 00:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001d00)={'\x00', @ifru_names}) 00:43:19 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "7fc2f7ccd578fd0d239bdeae65de65c33af2bfaaa0e8b0d78b61a3e501a5b4524485baa5e912749153a546dfe60c0c4e62d724e91deebe7a7039495b44c65e08"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "7195d30f821f6536c71b84a7b371b1e62770e0aaee89a502d85366ba9079b435b0993e4fd64e17e3563378d972ebbd4e615f74540c25485cc16532947f0c7855"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 00:43:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300"], 0x34}}, 0x0) 00:43:19 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 00:43:19 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:43:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)) 00:43:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x8002) write$FUSE_OPEN(r0, &(0x7f0000002180)={0x20}, 0x20) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) 00:43:20 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 329.160387][T11719] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x0, "f6c0fe418fd8"}, @phonet, @isdn}) 00:43:20 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)=',\x06\x97\x02\xf8 [W\x00', 0x0) 00:43:20 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 00:43:20 executing program 5: request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) [ 329.260720][T11723] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9eeb01001c"], &(0x7f0000000380)=""/193, 0x29, 0xc1, 0x1}, 0x20) 00:43:20 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:43:20 executing program 3: socket(0xa, 0x3, 0x9) 00:43:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "7fc2f7ccd578fd0d239bdeae65de65c33af2bfaaa0e8b0d78b61a3e501a5b4524485baa5e912749153a546dfe60c0c4e62d724e91deebe7a7039495b44c65e08"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "7fc2f7ccd578fd0d239bdeae65de65c33af2bfaaa0e8b0d78b61a3e501a5b4524485baa5e912749153a546dfe60c0c4e62d724e91deebe7a7039495b44c65e08"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x15) 00:43:20 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6800) 00:43:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={0x0, 0x0}) 00:43:20 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:43:20 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:43:20 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/193, 0x26, 0xc1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 00:43:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x6c5, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 00:43:20 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "7fc2f7ccd578fd0d239bdeae65de65c33af2bfaaa0e8b0d78b61a3e501a5b4524485baa5e912749153a546dfe60c0c4e62d720e91deebe7a7039495b44c63d08"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 00:43:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9eeb01001c000000000000000c0000000c0000000500000001"], &(0x7f0000000380)=""/193, 0x29, 0xc1, 0x1}, 0x20) 00:43:20 executing program 0: memfd_create(0x0, 0x8671281c9683b4f1) [ 329.936265][ T35] audit: type=1107 audit(1611362600.885:16): pid=11753 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='7O!`wfe7pTK)օN [ 329.936265][ T35] k?)={|o8GcRBi%Tױ9k 00:43:20 executing program 2: add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='{', 0x1, 0xfffffffffffffffd) [ 329.936265][ T35] -R{;w6WQ"mBTA~}̿9$4UyncW4$@3]m'Q;kevw}γ)bwLowE` =ABaX>1R3(cH]sVE@ ]]ޱx2K}Swu'd^|T(iLm&j%g|L"~\P4a$e./㠣Ȏ~iS&oX6iaOLۊYx^EC{AJCU\ "qot.}WS' 00:43:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000001d00)={'\x00', @ifru_names}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40), 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0xc010) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000001540)={&(0x7f0000001480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008880}, 0x200000c0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x44, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd904}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008052}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40500c1}, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') ioctl$sock_ifreq(r3, 0x8922, &(0x7f00000010c0)={'bridge_slave_0\x00', @ifru_hwaddr=@dev}) 00:43:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'veth1_to_bridge\x00', @ifru_names}) 00:43:21 executing program 1: msgsnd(0x0, &(0x7f00000000c0)={0x1, "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"}, 0xfd1, 0x0) 00:43:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000140)={0x3f}) [ 330.178426][T11765] encrypted_key: insufficient parameters specified [ 330.212496][ T8192] ================================================================== [ 330.212510][ T8192] BUG: KASAN: slab-out-of-bounds in record_print_text+0x33f/0x380 [ 330.212516][ T8192] Write of size 1 at addr ffff888020e62d7d by task in:imklog/8192 [ 330.212521][ T8192] [ 330.212525][ T8192] CPU: 0 PID: 8192 Comm: in:imklog Not tainted 5.11.0-rc4-syzkaller #0 [ 330.212531][ T8192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.212537][ T8192] Call Trace: [ 330.212540][ T8192] dump_stack+0x107/0x163 [ 330.212544][ T8192] ? record_print_text+0x33f/0x380 [ 330.212548][ T8192] ? record_print_text+0x33f/0x380 [ 330.212552][ T8192] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 330.212557][ T8192] ? record_print_text+0x33f/0x380 [ 330.212560][ T8192] ? record_print_text+0x33f/0x380 [ 330.212564][ T8192] kasan_report.cold+0x79/0xd5 [ 330.212568][ T8192] ? record_print_text+0x33f/0x380 [ 330.212572][ T8192] record_print_text+0x33f/0x380 [ 330.212576][ T8192] ? get_record_print_text_size+0x110/0x110 [ 330.212580][ T8192] ? prb_read_valid+0x75/0xa0 [ 330.212583][ T8192] ? prb_final_commit+0x20/0x20 [ 330.212587][ T8192] ? syslog_print+0x34b/0x430 [ 330.212591][ T8192] syslog_print+0x2bb/0x430 [ 330.212594][ T8192] ? kmsg_dump_rewind+0x180/0x180 [ 330.212598][ T8192] ? find_held_lock+0x2d/0x110 [ 330.212602][ T8192] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 330.212606][ T8192] do_syslog.part.0+0x2a8/0x7c0 [ 330.212609][ T8192] ? syslog_print_all+0x4a0/0x4a0 [ 330.212613][ T8192] ? lock_release+0x710/0x710 [ 330.212617][ T8192] ? do_futex+0x163/0x1960 [ 330.212624][ T8192] ? finish_wait+0x260/0x260 [ 330.212628][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.212633][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.212637][ T8192] ? avc_has_perm+0x107/0x1b0 [ 330.212641][ T8192] ? avc_has_perm_noaudit+0x390/0x390 [ 330.212645][ T8192] ? fsnotify+0x1070/0x1070 [ 330.212648][ T8192] ? selinux_syslog+0xfa/0x2c0 [ 330.212652][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.212658][ T8192] ? security_syslog+0x73/0x90 [ 330.212662][ T8192] do_syslog+0x49/0x60 [ 330.212665][ T8192] kmsg_read+0x90/0xb0 [ 330.212668][ T8192] ? kmsg_release+0x20/0x20 [ 330.212672][ T8192] proc_reg_read+0x119/0x300 [ 330.212675][ T8192] ? rw_verify_area+0x11d/0x350 [ 330.212679][ T8192] ? proc_reg_write+0x300/0x300 [ 330.212682][ T8192] vfs_read+0x1b5/0x570 [ 330.212686][ T8192] ksys_read+0x12d/0x250 [ 330.212689][ T8192] ? vfs_write+0xa30/0xa30 [ 330.212693][ T8192] ? syscall_enter_from_user_mode+0x1d/0x50 [ 330.212697][ T8192] do_syscall_64+0x2d/0x70 [ 330.212700][ T8192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.212705][ T8192] RIP: 0033:0x7fb761fc622d [ 330.212711][ T8192] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 330.212722][ T8192] RSP: 002b:00007fb75f962580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 330.212733][ T8192] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb761fc622d [ 330.212738][ T8192] RDX: 0000000000001fa0 RSI: 00007fb75f962da0 RDI: 0000000000000004 [ 330.212744][ T8192] RBP: 0000560b8bef09d0 R08: 0000000000000000 R09: 0000000004000001 [ 330.212750][ T8192] R10: 0000000000000001 R11: 0000000000000293 R12: 00007fb75f962da0 [ 330.212756][ T8192] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007fb75f962e0b [ 330.212760][ T8192] [ 330.212763][ T8192] Allocated by task 8192: [ 330.212767][ T8192] kasan_save_stack+0x1b/0x40 [ 330.212771][ T8192] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 330.212775][ T8192] kmem_cache_alloc_trace+0x1e0/0x400 [ 330.212780][ T8192] syslog_print+0xb2/0x430 [ 330.212784][ T8192] do_syslog.part.0+0x2a8/0x7c0 [ 330.212787][ T8192] do_syslog+0x49/0x60 [ 330.212790][ T8192] kmsg_read+0x90/0xb0 [ 330.212794][ T8192] proc_reg_read+0x119/0x300 [ 330.212797][ T8192] vfs_read+0x1b5/0x570 [ 330.212800][ T8192] ksys_read+0x12d/0x250 [ 330.212803][ T8192] do_syscall_64+0x2d/0x70 [ 330.212814][ T8192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.212818][ T8192] [ 330.212821][ T8192] The buggy address belongs to the object at ffff888020e62800 [ 330.212827][ T8192] which belongs to the cache kmalloc-1k of size 1024 [ 330.212832][ T8192] The buggy address is located 381 bytes to the right of [ 330.212837][ T8192] 1024-byte region [ffff888020e62800, ffff888020e62c00) [ 330.212843][ T8192] The buggy address belongs to the page: [ 330.212848][ T8192] page:0000000063c336b5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x20e62 [ 330.212855][ T8192] flags: 0xfff00000000200(slab) [ 330.212860][ T8192] raw: 00fff00000000200 ffffea0000a48a08 ffffea0000b56ac8 ffff888010040700 [ 330.212866][ T8192] raw: 0000000000000000 ffff888020e62000 0000000100000002 0000000000000000 [ 330.212872][ T8192] page dumped because: kasan: bad access detected [ 330.212876][ T8192] [ 330.212879][ T8192] Memory state around the buggy address: [ 330.212885][ T8192] ffff888020e62c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.212891][ T8192] ffff888020e62c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.212898][ T8192] >ffff888020e62d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.212904][ T8192] ^ [ 330.212910][ T8192] ffff888020e62d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.212916][ T8192] ffff888020e62e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.212923][ T8192] ================================================================== [ 330.212931][ T8192] Disabling lock debugging due to kernel taint [ 330.212937][ T8192] Kernel panic - not syncing: panic_on_warn set ... [ 330.212943][ T8192] CPU: 0 PID: 8192 Comm: in:imklog Tainted: G B 5.11.0-rc4-syzkaller #0 [ 330.212950][ T8192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.212956][ T8192] Call Trace: [ 330.212959][ T8192] dump_stack+0x107/0x163 [ 330.212962][ T8192] ? record_print_text+0x2e0/0x380 [ 330.212966][ T8192] panic+0x306/0x73d [ 330.212969][ T8192] ? __warn_printk+0xf3/0xf3 [ 330.212973][ T8192] ? record_print_text+0x33f/0x380 [ 330.212977][ T8192] ? record_print_text+0x33f/0x380 [ 330.212980][ T8192] ? record_print_text+0x33f/0x380 [ 330.212984][ T8192] end_report+0x58/0x5e [ 330.212987][ T8192] kasan_report.cold+0x67/0xd5 [ 330.212991][ T8192] ? record_print_text+0x33f/0x380 [ 330.212995][ T8192] record_print_text+0x33f/0x380 [ 330.212999][ T8192] ? get_record_print_text_size+0x110/0x110 [ 330.213003][ T8192] ? prb_read_valid+0x75/0xa0 [ 330.213006][ T8192] ? prb_final_commit+0x20/0x20 [ 330.213010][ T8192] ? syslog_print+0x34b/0x430 [ 330.213013][ T8192] syslog_print+0x2bb/0x430 [ 330.213017][ T8192] ? kmsg_dump_rewind+0x180/0x180 [ 330.213020][ T8192] ? find_held_lock+0x2d/0x110 [ 330.213024][ T8192] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 330.213028][ T8192] do_syslog.part.0+0x2a8/0x7c0 [ 330.213032][ T8192] ? syslog_print_all+0x4a0/0x4a0 [ 330.213036][ T8192] ? lock_release+0x710/0x710 [ 330.213039][ T8192] ? do_futex+0x163/0x1960 [ 330.213043][ T8192] ? finish_wait+0x260/0x260 [ 330.213047][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.213051][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.213056][ T8192] ? avc_has_perm+0x107/0x1b0 [ 330.213059][ T8192] ? avc_has_perm_noaudit+0x390/0x390 [ 330.213063][ T8192] ? fsnotify+0x1070/0x1070 [ 330.213066][ T8192] ? selinux_syslog+0xfa/0x2c0 [ 330.213070][ T8192] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.213075][ T8192] ? security_syslog+0x73/0x90 [ 330.213078][ T8192] do_syslog+0x49/0x60 [ 330.213081][ T8192] kmsg_read+0x90/0xb0 [ 330.213084][ T8192] ? kmsg_release+0x20/0x20 [ 330.213088][ T8192] proc_reg_read+0x119/0x300 [ 330.213091][ T8192] ? rw_verify_area+0x11d/0x350 [ 330.213095][ T8192] ? proc_reg_write+0x300/0x300 [ 330.213098][ T8192] vfs_read+0x1b5/0x570 [ 330.213102][ T8192] ksys_read+0x12d/0x250 [ 330.213105][ T8192] ? vfs_write+0xa30/0xa30 [ 330.213109][ T8192] ? syscall_enter_from_user_mode+0x1d/0x50 [ 330.213113][ T8192] do_syscall_64+0x2d/0x70 [ 330.213116][ T8192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.213120][ T8192] RIP: 0033:0x7fb761fc622d [ 330.213127][ T8192] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 330.213138][ T8192] RSP: 002b:00007fb75f962580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 330.213147][ T8192] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb761fc622d [ 330.213152][ T8192] RDX: 0000000000001fa0 RSI: 00007fb75f962da0 RDI: 0000000000000004 [ 330.213158][ T8192] RBP: 0000560b8bef09d0 R08: 0000000000000000 R09: 0000000004000001 [ 330.213164][ T8192] R10: 0000000000000001 R11: 0000000000000293 R12: 00007fb75f962da0 [ 330.213170][ T8192] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007fb75f962e0b [ 330.213175][ T8192] Kernel Offset: disabled