t(0xf, r3, 0xffffffff) timerfd_gettime(r0, &(0x7f00000000c0)) 00:38:31 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800, 0x68) write$P9_RVERSION(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1500000065ffff7f0000e87cf59178f64f300008003950323030352e4cd20ea2e0377acd937db56ea9a687050acf970c323b1c3237f049c510d7ad84375eb0d86f4831b62ae0c01fd8579b359c3b111402d40e5b8ea129a0cae4a1cb49033545527a14115ef47ca8cd8b5ff4208c03f06d31fe7c127486ba03a016221c2129d1cf831e2f0d90ee58e846d3c13dbcc5ad7c522a2c430061aadc92302ce69e537efcb8a250414dfcbb07a790c525d108d9ac6ad92654189291ae374852ff0100000000000000a0ac8acb187de908430055000000"], 0xc7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x160}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r1, 0x4, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x11) sendmsg(r0, 0x0, 0x24000840) r2 = socket$packet(0x11, 0x3, 0x300) pwritev(r2, 0x0, 0xfffffffffffffe08, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000200)=0x3, 0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) ioctl$FIBMAP(r3, 0x1, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000780)=ANY=[@ANYBLOB="0400000000b100000306000000000000000300000000000000644f000000000000270100a2000000695b1dff58709fcaad0000000000000000000000000000000000000000f8ffffff00000000d90000000000000004000000000000000576ff0800000000000000002740a2bd000000000000002cd122f8fb07453bb6319f3f0000009233241aa3881029f916e207daea8f51fe9f5c12fb26dec506a61e263d5dacb8e39452cf08ee"]) pread64(r4, &(0x7f0000000580)=""/133, 0x85, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) socket$key(0xf, 0x3, 0x2) io_cancel(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x8001, r2, &(0x7f0000000480)="ad37bbaea4e8e3e74eda688c22428544cb33a519aac1aa8ba19f312cbdbe960486ba41288a30fd951589dd162bb2b588a76fc588fe9309c4c9d09181e23e13153be62b808a6600fa3bc8126255ca9eba7e40cfd8817f2eecde0bcc8fafa404f6b35ca405d77f2433c276eac9c3db8969cebf75a66e22b5d0b6296d50ff718e5cf2a22ce55099fc688da65962acec5d56aa2dbe7369337e0336ba5faa62e1e52cdd399f5c37cd41709282c9298ad02165648efc81b5171bf6bc65864cb0e3b11aa11602c1c8c630e16454e736cbb594bfefc78093f2fb44336d4407c1e70e1637c55d2d96da42299d", 0xe8, 0x2, 0x0, 0x0, r0}, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000400)) r8 = dup(r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(r9, 0x2007fff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x8, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20004080) sendfile(r8, r9, 0x0, 0x8000fffffffe) 00:38:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x2000, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000002c0)=0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001340)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000d0000000a170e366c89f5bc43f1d6fe1ea7fa8001cc80655c87f85efd2ba07d001ca576be980a78eb50592ffda7da39a78e36e9ba4851e9aa665884489d330365713524006ca604df4bbe43c2983c78a6cf9be226702686e8c7c772c50838276a0e8ed2d2fad14dc2a21c5743ff6bd17fcd38d47a99b1181e4b1c9dea7047563aee211a2d9e593ee8c2b3759db634ec2cc04f5fc450479a88f1315a98f50212d2c610a9f738e7c42c32a88dce6a8bc845c3c8116e62058a234074ee7d06eae0b04badb08f24c9daaf1dea7fb98a38a45cce12c212d9d"], 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0xa, 0x1, 0x7fffffff, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x2}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x2c, 0x400, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x2000403d) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000001440)) [ 2312.796184] device lo entered promiscuous mode 00:38:33 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) accept(r0, &(0x7f0000000180)=@nfc, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1f0100000e4660637ff411f727f3e7c7"], 0x106, 0x0, &(0x7f0000000600)="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"}) prctl$PR_GET_TIMERSLACK(0x1e) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) fcntl$getown(r0, 0x9) socket(0x11, 0x8080f, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r4 = socket(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x30, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbac2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c3}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc3", 0x13, 0xffffffffffffffff, 0x0, 0x0) times(0x0) 00:38:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000001240)=""/4096) 00:38:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 00:38:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7ffffffe, 0x105082) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x9c, 0x4, 0xa81a, "fc8c8d727082f5c79e9e6ae4143561df", "bb9a830f6db13a2ef9e2dd57ab7c0c508827c3f38e4e4df9c5c23a52a2cb7cd85f2481e5b0a542c4a7b3fb83f7cd5a1733657a8f7072615bad7faa50c9182fad871e1aca815377bf9afffa132c724a550fff9a5c8f7a406eaed8c767d953b1d8b00593e61441a64ef1a0411ff04623ab15ab096dfe846945f30869b02d0a2efda2190f015a93af"}, 0x9c, 0x1) eventfd2(0x409bf072, 0x800) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000080)='syz0\x00') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r6 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x100000000, 0x9, 0x8, 0x6, 0x0, 0x7, 0x100d, 0x1, 0xfffffffffffffffa, 0x100000001, 0x383, 0x6, 0x100000000, 0x0, 0xc6, 0x7fff, 0x8, 0xbf, 0x0, 0x4, 0x29f1676e, 0x400, 0x2, 0x82f8, 0x6a800000000, 0x0, 0x0, 0xf2d, 0x65, 0x0, 0x3f, 0x9, 0x6, 0x7, 0x4, 0xd1, 0x0, 0x3575, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x10813, 0xffffffff, 0x800, 0x8, 0x2, 0x0, 0xa21e}, 0x0, 0x5, r2, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) fstat(r1, &(0x7f0000000300)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x20) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) fstatfs(r6, &(0x7f0000000400)=""/218) fallocate(r4, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14cf]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000014c0)={{}, 'syz0\x00'}) 00:38:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz1\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setuid(0xee01) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:38:33 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) fcntl$setflags(r0, 0x2, 0x1) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40c02, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x30000100) fstat(r1, &(0x7f0000000100)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000180)=0x1) accept4(r0, &(0x7f00000001c0)=@ax25={{}, [@rose, @remote, @default, @null, @rose, @rose, @bcast, @null]}, &(0x7f0000000240)=0x80, 0x800) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x7, 0x8c39, 0x101, 0x7, 0x2, 0x3, 0x8, 0x30e, 0x38, 0x166, 0x41fd4a79, 0x40, 0x20, 0x2, 0x1, 0xc39, 0x8001}, [{0x70000000, 0x8, 0x4, 0xfffffffeffffffff, 0x40, 0x0, 0x3, 0x9}], "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", [[], [], [], []]}, 0x1458) openat$cgroup_type(r2, &(0x7f0000001700)='cgroup.type\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000001740)=""/172) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000001800)='syz1\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001880)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x24, r3, 0x414, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x200}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x80) fremovexattr(r0, &(0x7f0000001980)=@known='trusted.overlay.redirect\x00') setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000019c0)=@req3={0x4, 0x80, 0x644, 0x4, 0x1, 0xf38}, 0x1c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffeffffffff) write$P9_RVERSION(r2, &(0x7f0000001a00)={0x13, 0x65, 0xffff, 0x10000, 0x6, '9P2000'}, 0x13) r4 = request_key(&(0x7f0000001a40)='ceph\x00', &(0x7f0000001a80)={'syz', 0x0}, &(0x7f0000001ac0)='\x00', 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000001b00)='keyring\x00', &(0x7f0000001b40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001bc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x14, r6, 0x907, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x4) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000001cc0)=""/16, &(0x7f0000001d00)=0x10) openat$cgroup_type(r2, &(0x7f0000001d40)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000001d80)={0x1ff, 0x9, 0x47f, 0x7ff, 0x4, 0x78, 0xffff, 0xfc8, 0x20, 0x8, 0x1, 0x2}) [ 2314.293714] kauditd_printk_skb: 217 callbacks suppressed [ 2314.293740] audit: type=1400 audit(2313.609:104992): avc: denied { write } for pid=24938 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:38:33 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f00000001d755dad004a223131414c007110000f305010008000100010423", 0xffffffffffffff80) [ 2314.377901] audit: type=1400 audit(2313.609:104993): avc: denied { map } for pid=24937 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.514047] audit: type=1400 audit(2313.609:104994): avc: denied { map } for pid=24937 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.782991] audit: type=1400 audit(2313.689:104995): avc: denied { map } for pid=24953 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.900754] audit: type=1400 audit(2313.719:104996): avc: denied { create } for pid=24938 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2315.181426] audit: type=1400 audit(2313.719:104997): avc: denied { map } for pid=24953 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4ed4, &(0x7f0000000100)) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/91) [ 2315.442123] audit: type=1400 audit(2313.739:104998): avc: denied { map } for pid=24953 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:38:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000002c40), 0x4) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {0x20000003, 0x208b, 0x81, 0x7}, 0x49, [0x3, 0x260, 0x4ee8, 0x0, 0x80000000, 0xfbe, 0x1f, 0x7, 0x0, 0xf025, 0x20, 0x1, 0x4, 0x7, 0x7, 0x1, 0x400000, 0x7ff, 0x80000001, 0x4, 0x5dedfb54, 0x4, 0x0, 0xffffffffffffffff, 0x3, 0x81, 0x0, 0x200, 0x3, 0xff000000000000, 0x20, 0x2, 0x0, 0x5, 0x0, 0x0, 0xe7, 0x3, 0x6, 0x2, 0xfffffffffffffff7, 0x6, 0x66, 0x7, 0x5, 0xfffffffeffffffff, 0xff, 0x8, 0x0, 0x3, 0x400, 0x1, 0x6, 0x8, 0x401, 0x9, 0x9, 0x7, 0x100, 0x0, 0xffffffffffffffff, 0xfff], [0x6, 0x5, 0x0, 0x9, 0xb25d, 0x40, 0x4, 0x200, 0x11d, 0x7, 0x6, 0x5, 0xffffffffffff91b6, 0xfffffffffffffff7, 0x5, 0xd815, 0xfffffffffffff490, 0x0, 0x3, 0x1000, 0x1ff, 0x7, 0x5, 0x49ea, 0x4, 0x1f, 0x6, 0x5c55, 0x7f, 0x7fffffff, 0x1e5, 0xffffffff7fffffff, 0x8, 0x8001, 0xfffffffffffffbff, 0x8, 0x1, 0x2, 0x9c, 0x9, 0x659, 0x6, 0x5, 0x100000001, 0x0, 0x2, 0x10001, 0x3, 0x5, 0x61, 0x7fff, 0x3f, 0x8, 0x1f, 0x6, 0x7, 0x7, 0x0, 0x7, 0x1, 0x4db3, 0x10001, 0x5, 0x80000001], [0x4, 0x100000001, 0x5, 0x0, 0x6, 0x6, 0x7, 0x0, 0x231, 0x2, 0x65c, 0xa4, 0xffffffff, 0x52, 0x9, 0xfe9b, 0x1000, 0x40, 0x60c, 0x3f, 0x6, 0x6, 0x7, 0x101, 0x5, 0x7, 0xffffffff, 0x4, 0x7, 0x5, 0x5, 0x4, 0xfffffffffffffffa, 0x1, 0x2, 0x100000001, 0x8, 0xfffffffffffffffb, 0x2395, 0x4, 0xff, 0x9b3, 0x40, 0x6, 0x0, 0x0, 0x8, 0x7, 0x80000001, 0x101, 0x5, 0x8, 0x89, 0x9, 0x3, 0xb610, 0x8, 0x6, 0x4, 0x6, 0x0, 0x8, 0x4, 0x6], [0x3, 0xd03d, 0x100000000, 0x6, 0x1, 0x100, 0x2, 0x7, 0xffff, 0x0, 0x401, 0x3, 0x4, 0x2, 0x1, 0x800, 0x2e, 0x10000, 0x9, 0x7, 0x2, 0xdb6, 0x0, 0xd8, 0x220, 0x5, 0x4, 0x3, 0x6, 0x1f, 0xfff, 0x8, 0x5, 0x7fffffff, 0xbf85, 0x3c2bced2, 0x3, 0x8, 0x6, 0x5, 0x85b7, 0x8000, 0xfbd5, 0xebb, 0x6, 0x83, 0x401, 0x3, 0x4, 0x1, 0x81, 0xc55, 0x7fff, 0x3, 0x2, 0xfff, 0x3, 0x7ff, 0x6, 0x81, 0xd0c, 0x6, 0x7fffffff, 0x100000001]}, 0x45c) r2 = gettid() capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)={0xffff, 0x101, 0x6, 0x9, 0x81, 0x7}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 2315.714119] audit: type=1400 audit(2313.739:104999): avc: denied { map } for pid=24949 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2315.753254] audit: audit_backlog=65 > audit_backlog_limit=64 00:38:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0x7fff, &(0x7f00000000c0)="772dbc78396e74dbca76d533d74c2b4f3e34aa1e3519d9f297a1d31a9691b13dcb634c1251fb7f6a39baa694c8146be6c1a5de1187f61915ba5f6e50768f21db3386d00b16f68a77f597fc299a49b7c3e6d24a0134b0aed5dc7a664b8f219ba80eb8e29fb7346bf3af2ee88257b28d1d20643881c3610651a62b77c6f482afb604653cad4bc46b307d4cc93dd8f905bd4749e1065b5e99a36d300dddcc8a9c890221db48fc884f667573cfe5d3a484a03e52") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x5487}]}, 0x14, 0x0) [ 2315.773164] audit: audit_backlog=65 > audit_backlog_limit=64 00:38:35 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c0600000000cd8034"], 0xc}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r2, &(0x7f0000000080)='nodevuserppp0\x00', 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e8fa64820546a1ebed56adb3b91e7f1ffd7e4ab56", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b18"], 0x0, 0xd4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setxattr$security_evm(&(0x7f0000000000)='\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:36 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x127000, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = dup3(r1, r4, 0x80000) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3ff) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$RTC_AIE_ON(r5, 0x7001) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000140)={0xc0000006}) 00:38:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2f66, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x891b, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x10000, 0x0, 0x8000, 0x5}, {0x0, 0x80, 0x5, 0x4}]}, 0x10) [ 2317.211605] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2317.429451] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='trusted\x00', 0xffffffffffffffff}, 0x30) getpriority(0x0, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040), 0x201) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000000)=0x311) r4 = fcntl$getown(r2, 0x9) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r4, 0x3e) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x400) 00:38:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000000)=0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) 00:38:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) write$cgroup_int(r2, &(0x7f0000000040)=0xf25, 0x12) r3 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000080)="a023dd96b8dfc8df9e23897fb6cdec558d669613998d379d24e49105199eb3d64c226ee748946c803d7d3d3ba79ef68c27d03e6da68e4faf65f65af63f6bb3ba3bc0b651992b42cf967628f1217306672d5795fba2934e53abede946b70c750cf406c0cc6bc5d27b9e8357cc7db668c573a93211ec5ca96dc230ed7af2fb14ffcd04a4b6ef4feaad68ec92e21c4d3f83e4b84919d804f79948529fa634e685", 0x9f) 00:38:53 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) 00:38:53 executing program 4: syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x1, 0x4f}, 0xb) r2 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000180)="200703c6a7acee5546ce1d4bff815cd07442f9de61fbaf4c98ec51ae001b9d14260a9d0050b3a3d0280e94bbe39218d6c250890fd7129c76e96570c518c92f35660c901ff0a77b46f65c68cbd77b9d8c3fe236db0c3eab2eaaec87c3d24fa861af306e77564c0a77490a8bbbd3ed4e6f7363626007cefab74393c764ac66", 0x7e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x3, 'teql0\x00', 0x2}, 0x18) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e22, @local}}) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$int_in(r3, 0x5473, &(0x7f00000002c0)=0x9) 00:38:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setrlimit(0xb, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="606f7b0b2c39d36792353bad8c0a301bcd3855ad3cc69d5d679c90be46e79d0dfadf8a3a7bac6b7d246e658bdaa2ae7bad3d6a98b7779cbf957e91f7270f3fde11f986da2c8654cb7619f4117fe67763866ccd36450be729f4a44466a3d314a73d0a77506285e14f88123bef44254d5492d6ef1b5c46391a86673e682027347c5bd9ff3efd3b89268769e1ad3e46dc4a57", 0x91}, {&(0x7f0000000140)="d1551f111cb5444fb68f8d9eb55909fc2f592d56e50319f2ada5f72b559800a7c0dfd9d265fed551bdf47e1906fbb7e715fca55450e391cc886b3f1a", 0x3c}, {&(0x7f0000000180)="d3e6b31dbf41ae93c5987ed88be84597459c6fa26fe63bd5a710d2dddda0598664e891944507d3ef040c86f158748083d027d3e4e42c3e8801448591de849ae663b450aec3780fa330b0e7e31a8ddc0f5f5af3ff41ae1b3257815915abdd5439b3a3ad56edf68427e933246a2038db24ea9e6f8aa1162be1928f88fb43c5b682aa4db08b0b60d2b0efd240a4ee8e619139", 0x91}, {&(0x7f0000000240)="39b01cc847a68c51f578e191fe78eac01fa40352b5e9dc72", 0x18}], 0x4, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x4001002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 00:38:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') write$P9_RMKDIR(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000)=0xffffffff, 0x4) 00:38:53 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x7ffffffd, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x200000000000000, 0x80) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:38:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000bc00000000000000d30100000069ab8ecec71b62f5750150a6d9129dbd0000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:38:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) ioctl(r1, 0x10004, &(0x7f00000007c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x2) prctl$PR_GET_SECUREBITS(0x1b) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000006c0)='/proc/self/attr/fscreate\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000740)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000600)=0x5) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 00:38:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000001c0)=0x5) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r2, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9430}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) fcntl$setsig(r0, 0xa, 0x26) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffffffffc) fcntl$dupfd(r0, 0x406, r0) 00:38:53 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) timerfd_create(0x8, 0x80800) [ 2334.495772] kauditd_printk_skb: 96 callbacks suppressed [ 2334.495781] audit: type=1400 audit(2333.809:105077): avc: denied { prog_load } for pid=25029 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:38:53 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@remote, @dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x17b}, 0x3f6) [ 2334.527365] audit: type=1400 audit(2333.809:105078): avc: denied { prog_load } for pid=25029 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:38:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000005000000bc00000000000000951300000000000056b409abc79c9c63e02552ab20c8172ce383ae40a9650f222334892bd4f7dda91c8d92d7428fe154e9855666aefe1493d00cc625134b19ed88b9505dd4a4a62c85aae1101ef1b8947a7d5a375e075f69522a19c7265eb103fa041a2d805860dc612a2c2b020a73604982b704a5cb081f924957dd2b252f61d3cb446c4ef3449c33e0aa4bb15041a7cb5d946a67f7169092cab02fbc07955fdce7d6329e51bcf96af11d15132858a3a2"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 2334.651527] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2334.794093] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2334.814491] audit: type=1400 audit(2334.119:105079): avc: denied { wake_alarm } for pid=25035 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 00:38:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x7, 0xe0af) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 00:38:54 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea"], 0xc) close(r1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, "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", 0x1000}, 0x1006) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x40) [ 2334.856171] audit: type=1400 audit(2334.169:105080): avc: denied { wake_alarm } for pid=25035 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 00:38:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xfff, 0xf, 0x1a, 0x8, "c224649efc318903645b7cabda50336272ad000fb93452ae4adedf4f71d12f33263f2a8e6c12d78d61e44ca62f1ce85777f9c7ac2cf85445ecec2f69c91a92d5", "b9bcbe6e95443213eaf6a2440f0a3f58e9ed603a424e5b05348cf5c8ee794431", [0x4, 0x400]}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00mem'], 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) [ 2334.917612] audit: type=1400 audit(2334.229:105081): avc: denied { create } for pid=25036 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2335.005014] audit: type=1400 audit(2334.279:105082): avc: denied { write } for pid=25036 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2335.066623] audit: type=1400 audit(2334.309:105083): avc: denied { map } for pid=25044 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2335.141355] audit: type=1400 audit(2334.309:105084): avc: denied { map } for pid=25044 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2335.207361] audit: type=1400 audit(2334.349:105085): avc: denied { map } for pid=25044 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2335.262206] audit: type=1400 audit(2334.349:105086): avc: denied { map } for pid=25044 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:38:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000000100), 0x17d) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9af15e2) 00:38:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/220) 00:38:55 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000500)) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/364], 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000080)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x40300, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = socket$key(0xf, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800000) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0xfe72, 0x100000000, 0x101, 0x8}) signalfd(r4, &(0x7f0000000140)={0xfffffffffffffff7}, 0x8) request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='proc]trustedvboxnet1)em1\x00', 0xfffffffffffffffb) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 00:38:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0xf89c, 0x4) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}}], 0x1, 0x0) 00:38:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000012000737170fd00d0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100697036677265000004000200"], 0x34}}, 0x0) 00:38:55 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000010c0)='./file1\x00', &(0x7f0000001100)='security.ima\x00', &(0x7f0000001140)=@md5={0x1, "051dc9bf86813ae501abac39f292e11b"}, 0x11, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) close(r0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)=""/4096, 0x1000) 00:38:55 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00', 0x5800}) 00:38:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x13c, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4ad}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1a}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x58}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8000}, 0x50) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1a) listen(r2, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) 00:38:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000580)={{0x3, 0x0, 0x2, 0x3, 0x8}, 0x2, 0x7, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0xf17, 0x6, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000400000000000700000004fe00005804000000000000180100001801000070030000700300007003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c0ff890f010000007a8fccbde0000002ffffffffff000000aaaaaaaaaa2400000000000000000000000000000000000058ff00ff00ff0000000000000000000000000000000000000000000000000000000000000000000000ffffffffff000000000000000000000003000400070008000400066772657461703000000000000000000073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020100000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c200000f00000000000000000000000000000000000000000000000000007f000001e000000100000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2, 0x810000000003, 0x7, 0x3, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) epoll_create1(0x80000) dup3(r1, r0, 0x0) 00:38:56 executing program 3: futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x113400, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @loopback}, 0x1, 0x10001, 0x3, 0x2}}, 0x80) ptrace$cont(0x29, r0, 0x4, 0x0) 00:38:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80001, 0x0) r1 = getegid() stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r3) r4 = dup(r0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setresgid(0x0, 0xee00, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setresuid(0x0, r2, r2) keyctl$revoke(0x3, 0x0) setresgid(0x0, r3, r3) sendfile(r4, r5, 0x0, 0x8000fffffffe) 00:38:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 00:38:56 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000180)=0x6e, 0x80800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x7ff, 0x60, 0x9, 0x40, 0xffffffffffffffff, 0x2}, 0x3c) r2 = fcntl$dupfd(r0, 0x2, r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0xffffffefffffffff, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7fff) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x540, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x10000000081, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0xfffffffffffffffd, 0x8a76) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000480)) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) fcntl$setflags(r6, 0x2, 0x0) sendmmsg(r7, &(0x7f0000000380)=[{{0x0, 0xfffffe09, 0x0, 0xffffff7c, 0x0, 0xf9}, 0x9}], 0x0, 0x40000001) ioctl$sock_inet_SIOCGARP(r6, 0x8954, 0x0) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x200000000003) 00:38:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40040, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @broadcast}, &(0x7f0000000280)=0xc) r3 = getpgrp(0xffffffffffffffff) r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) r8 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) getresuid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r11 = getgid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001d00)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0}, &(0x7f0000001d80)=0xc) getresgid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001e80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001ec0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001fc0)=0xe8) r17 = getegid() r18 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000021c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000022c0)=0xe8) r20 = getegid() r21 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002300)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002400)=0xe8) getgroups(0x1, &(0x7f0000002440)=[0xee01]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002480)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000024c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f00000025c0)=0xe8) getgroups(0x3, &(0x7f0000002600)=[0xffffffffffffffff, 0x0, 0xee00]) r27 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000029c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000002ac0)=0xe8) r29 = getegid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002b00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = accept4(r1, &(0x7f00000032c0)=@x25={0x9, @remote}, &(0x7f0000003340)=0x80, 0x80000) r34 = getpid() r35 = getuid() getresgid(&(0x7f0000003380), &(0x7f00000033c0)=0x0, &(0x7f0000003400)) r37 = fcntl$getown(r1, 0x9) stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) r39 = getegid() r40 = fcntl$getown(r1, 0x9) stat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000037c0)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003800)=0x0) getresuid(&(0x7f0000003840), &(0x7f0000003880), &(0x7f00000038c0)=0x0) r45 = getegid() sendmmsg$unix(r1, &(0x7f0000003a00)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)="32d87bf510bbec374f5636e07d9520d757312b2fc20e131c8b16aae93e29064b813edeeda3cd6aa411813db6b682459a9b45d8056746fc51d7dd1df680edc54469a4092c6e6d57e60de668fcc29e3718899df4cdc1750679a2a9", 0x5a}, {&(0x7f0000000400)="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", 0xfc}], 0x2, &(0x7f0000000800)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r0, r1, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r0, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x34, 0x1, 0x1, [r0, r1, r1, r0, r0, r1, r1, r0, r1]}}], 0x110, 0x14}, {&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c80)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="cfb6735bb1f1658c2e221fa35e04350dbb210be149f2d7aa0013d5310f8f3894806c15ee4691cf66052c5de861e47b35d8ee1f1d477fadc55fd07e1cbf0ab8bbe32fe9663d7eb4733e3cea7515cd3ae10db609c95598108824a02dc49b59c16ee0e94dcaf2a2e1b73c55082341b53be7c7bc1e8d31abc5914861009f35cbf9fad58e34ba145c1642d2e7f1c9e93f949b0783ca501e6b77f6f436e604", 0x9c}, {&(0x7f0000001a80)="d6d281fbf3adbfdd45de1acb74b4cc27b0b6b83a6f5b4f3d3e7d8171c10a8165d87723b3aefb1fa0bc1f2c4932ac9c11d33a9a5fc26c570976340a84bfa65910f962514daeaca40bf5c6c08c03da17aa70a8a8a4531bfc90ede9da8a72902feb22f8f466899dbed6f7c85f30e828826a2a510400f830f3e918b35efb74902aba07c37d4ee7e5065a590bd7ff240ecbc57e682e7d26a75a48c71c7250535742185854b61a74940967c919b2b4cd60", 0xae}, {&(0x7f0000001b40)="132f8954825e0b651df8719fc8e84a9103644693e4636ba0f5c4", 0x1a}, {&(0x7f0000001b80)="28dc5f318388afe767166851e1b6f97849c47836eee89315bfcda0b195aed8860aa242a109e95bf1a80273199c11efe13d72e6707e8cf54745e75a3222c53bcaa1b420288f45758e418bdecda1c8f41127e0569524cbc39b5bf47ced968af60f1bff3e610c131be4cb776fbe30532ec430bc662cfed68b27279ed224e637ef1a9c75c1827bfc1de0ca13b1dd2ef0868cd7a7008cda0332b83d45787fd8e2ab8c49a62f96e280c75f82d1422c69057c9f5a45ec176a4b32a32f8259406093c50d12880014d1d14a6e79859670cea9", 0xce}], 0x5, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0x50, 0x4080}, {&(0x7f0000002080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002100)="40af041127bc1b1e809d7947e18d58cd0cfa5fe761948b0f950a75", 0x1b}, {&(0x7f0000002140)="6ff9c733d6c40aaa4c0fa812b4b2fc6e60ec3cddee36c0c1", 0x18}], 0x2, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}], 0xa0, 0x4000090}, {&(0x7f0000002700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002780)='!Z', 0x2}, {&(0x7f00000027c0)="5381ca9f397a8d9edf24fd128ccd58d9b4fbdff285e50b393821a3da0f06ad22e5e30d2b45f9f8c3d1b31bb58971eb41189225419f2fd84aa9ead03d536ec54596fa48c8bc3b019dd18cc7bcca644cb7ddb7f0b8d07a6e27e669a0db7ae03f3c4276ec973adef950b5ce46b58ef2e99ad788f4fdeb689cdd93949eb3cc340a1e838389e4ba7672695a85e8a9092c31832a666676475e6ffd22c2a360e1d6175a7e5d0154df297ecb9e9bb43ad693df8f674e806048022a4d7947845f5c47fd68ba92c1b4285ca5fa5633f190cd30a8a5b06ba8b2", 0xd4}, {&(0x7f00000028c0)="cf897619b8abc75b9c760a0322eab18940fe2d48bf3e825e198a544b65a51b7886e8ed3c4270cbf76fcc5c630aa8bdff3a7b83408f0d2fedc69d2472054b918cf9ce0824026c478729603f3725da701f9376d4f0", 0x54}, {&(0x7f0000002940)='\f`1+', 0x4}], 0x4, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @rights={{0x2c, 0x1, 0x1, [r1, r0, r1, r1, r1, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r1, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r1, r1, r0, r1]}}], 0xf8, 0x40}, {&(0x7f0000002e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003240)=[{&(0x7f0000002ec0)="8ece9168ed051e6767dd4b6eb07c0ad33adf1467ce84bb71dc3f4cac86fec8487937233b4f817e07ca081cfcd8a7f0922218eeb1fe97e759a570f15346fadffa6555da0eb9172700eaa4dcbd8f6228570975fe6ca8617ecc1079416a5a00f4a689ef7756da54fb945da47ba75fad664264d719df4896cb958677536a9db9224063ae6a26f33eced29f63a4bb46c0c3b69d72e8cbbca7cb53b94c2cdfa0853573603b462fd9bb8495f2b7c52173181bfd3c33464484dc1f4c100efed6dfb509a95f58", 0xc2}, {&(0x7f0000002fc0)="304ef879f2f9eade773d658cd7ed4d71551c3e18e5ece3b3aa01d4e4c6bc36888b94d0b90c1e022939b9e8abba1d0d7a25d4982a4bb372796156b82fed222d9586e8860a088034c54014f7a2b74d5c0689ba583efbbcdad6fffc6b1c3c0a61e016081acd233db56618c07c71d5dc1d9183730fd5fab0c2ac444fa382a36dbd3b74b09f056ccc8dc950fe01e517de", 0x8e}, {&(0x7f0000003080)="60e63f6d03f648e4ae8efc25ed8455959dc13cdc70b037b664fe4e46eeb2d25d948ba18c92424483206c8df66313ae51bacd02cdfe7dcadcf0471bd3cefe9cc72f15aaa47005ed7233579ef0d7955a8424320fff1ae3672ce59b6ccd87b4294cbe32c6c5c3f1be154377897e9cb81207d6c947a1f7bc192d94d2084c13fca887c1abef1254d6a068d0b75494c2e1fc0e84f87fb66ddff3e56b0e42c8f68ceae029ddd095e83bd55ebab12e516d6d650a6a7e4b494cb28a6af035298596e9dbb285fa40b8a4818693930ceba073d4328f12ad5b86d6dee8adf7598a74300158fd02e12db2c9f3", 0xe6}, {&(0x7f0000003180)="042615f57c0980a491", 0x9}, {&(0x7f00000031c0)="abb2ee2bde55b2163002609de308dfb4afa06c138cd07680cc202b4dc7c38adcb47252b7e86e118cbc09100679008888f6affffedd3571813e3350655e94be896ae9351642847ca761", 0x49}], 0x5, &(0x7f0000003440)=[@rights={{0x34, 0x1, 0x1, [r1, r0, r1, r0, r1, r1, r1, r33, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0xa8, 0x80}, {&(0x7f0000003500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000003580)="6f761c9496b75c54f05bf7e57595f14a84577b8c4a202b679414508d0801251a2aaafeed39a282f9c3f91fe3d8ede42a4fcd2a9347698a89ea82db1f46abb88ceccdbced4bb5f22c", 0x48}], 0x1, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r37, r38, r39}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r1, r0, r1, r1, r0]}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}], 0xd8, 0x4008000}], 0x6, 0x200000d4) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) r46 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r46, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) tkill(r46, 0x38) ptrace$cont(0x18, r46, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8000000, 0xc}) ptrace$setregs(0xd, r46, 0x0, &(0x7f0000000080)) r47 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$smack_current(r47, &(0x7f0000000080)=',!em1trusteduser\x00', 0x11) ptrace$cont(0x20, r46, 0x0, 0x0) 00:38:56 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) io_setup(0x6, &(0x7f00000002c0)=0x0) io_cancel(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x54, r0, &(0x7f0000000700)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000500)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_int(r2, 0x0, 0x13, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000540)='./file0\x00', r3, r5) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0xa000000000000002, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) write$UHID_CREATE(r4, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/126, 0x7e, 0xffffffffffff8000, 0x723b, 0x0, 0x5, 0x4}, 0x120) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) 00:38:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x20000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0x4, "2acff75c"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010100000000000000000000000000435d66dd960864a29dae7c15b388ef258435866ff3651b"], 0x14}}, 0x0) 00:38:56 executing program 4: r0 = socket$inet(0x10, 0x4, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9237b8ca4724fd454032d46de7bc01166245145fa3e068ea944c83907f49be207fadd887d39586458c687f01d1d7088859bc82c89455e2a6c2a8d473590db94faabd344748fc22797e4e7a279ac93fb686d3667b86977e8f3a28197d74c7f4e88f0fa74020063de42ededca6a70837a58a152642b255ed8cf8780e8c86c9c0434d9de61c050fd15e340832dc7bacde35", 0x90, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0503000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000012c0)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x78, r3, 0x306, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbc8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000811}, 0x5) socket$nl_netfilter(0x10, 0x3, 0xc) 00:38:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getpid() getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getpgid(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0x1ff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x10000) getresuid(0x0, &(0x7f0000001940), &(0x7f0000001980)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) 00:38:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x9) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 00:38:57 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) fstat(r2, &(0x7f0000000140)) sendmmsg$inet(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x400000000000219, 0x0) 00:38:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x25b) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x7, 0xe890}) 00:38:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000380)=""/185, &(0x7f0000000000)=0xb9) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x5, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = dup2(r1, r1) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 00:38:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl(r1, 0x7, &(0x7f0000000040)="4a515ddb219c2ec7366ec1c0f59d13229fc9") r2 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) fcntl$notify(r2, 0x402, 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) getdents(r1, &(0x7f0000000180)=""/163, 0xa3) fsetxattr$security_smack_transmute(r1, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0xff, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x0, 0x0, 0x81d3}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000400)={'ip6gretap0\x00'}) 00:38:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) r1 = socket$inet6(0xa, 0x7ffffffffffffffe, 0x2) accept$inet6(r1, 0x0, &(0x7f0000000040)=0xfffffffffffffecd) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c7c657200000000000000000000000000000000000000000000000000000e000000000088020000400100000000000000000000e0030000e0031f00e0030000e0030000e003000004000000841af82974050a9ee0652c11b49a54009692365bebc0af3effb91d6bf571b06bba7fe343f52cf4f1885c53dd0c1564b21c92d3e620a2c5e768ecd4e10ce1bb7328a63ab65915b5", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x510) prctl$PR_GET_SECUREBITS(0x1b) [ 2339.841280] kauditd_printk_skb: 153 callbacks suppressed [ 2339.841288] audit: type=1400 audit(2339.159:105240): avc: denied { map } for pid=25172 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2339.869255] audit: type=1400 audit(2339.159:105241): avc: denied { map } for pid=25172 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2339.894936] audit: type=1400 audit(2339.169:105242): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2339.919273] audit: type=1400 audit(2339.169:105243): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2339.947939] audit: type=1400 audit(2339.179:105244): avc: denied { map } for pid=25172 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2339.970786] audit: type=1400 audit(2339.189:105245): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2340.023275] audit: type=1400 audit(2339.189:105246): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2340.050388] audit: type=1400 audit(2339.199:105247): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2340.075759] audit: type=1400 audit(2339.199:105248): avc: denied { map } for pid=25172 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2340.099953] audit: type=1400 audit(2339.359:105249): avc: denied { map } for pid=25173 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:38:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000380)={{0x3, 0x2, 0xca47, 0x0, 0x10000}, 0x8, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0xfffffffffffffffb, 0x7ff, 0x8}) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x415) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000280)='selinux(\x00') sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000002c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 00:38:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:38:59 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x2, 0x1, 0xff, 0x0, 0x2, 0xd8000, 0x8, 0x200, 0xc2e, 0xd6fe, 0x4, 0x1000, 0x5, 0x4, 0xfffffffffffffffe, 0xfffffffffffff800, 0x2, 0x1, 0x4, 0x1, 0x1, 0xffff, 0x3, 0x51, 0x8, 0x0, 0x5, 0x5, 0x6, 0xffffffffffff7fff, 0x6, 0xbc, 0x7, 0x5, 0x5a028d9d, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffffc01, 0x3}, 0x1000, 0xffff, 0x4, 0x7, 0x0, 0x1, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x100, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r1, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) eventfd(0x7f) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000000)=""/213) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "d118fdf57b955bff7eb9ec257efc0172"}, 0x11, 0x1) syz_genetlink_get_family_id$tipc(0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="b7b4", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0x0) 00:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xec) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="80d2367f2b9931416467ec3415eeadd22e57e86e6a0be70624d3e9bf3185fa3f8d4fc85d82f1392497c179232488818f933384240d512b0eeb8ad3b91fc9ed6f919de357a3940cd9809a3a156bed6925c76a416a51ce02efbca7a9347a6355f78923413a963862af4d427bcee3af7ce0f06f8e6a36d748ac3708112f940b7c2c941e065e083e926a", 0x88, 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="494c2fad383db5570f8b35cf8ca2be3976fca84c0761903d07b524da7bf5b5d3d58b75f96e922ebf576e60cb06c15e4e124b91fcdec337587e6c3fcf8e5c984e2ee2f147c983373f643b5fc901720f112c28a98694ab31deccef78bc69542784e8c21c9b8a493c10fd80f6", 0x6b, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, r2) 00:38:59 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000006e80)={'filter\x00', 0x44, "77cf2904b9780614c71d304778110b77e33a96bf208232badee0aa985ef97bf48c5dbbeda0e32bda6b5ff71820b7af388dc208a6371ae5c3b5013aed2d7373fb0f01178a"}, &(0x7f00000067c0)=0x68) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/42, 0x2a}, {&(0x7f0000001140)=""/156, 0x9c}, {&(0x7f0000001200)=""/69, 0x45}, {&(0x7f0000001280)=""/156, 0x9c}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/24, 0x18}, {&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f0000001440)=""/112, 0x70}], 0xa, &(0x7f0000001580)=""/227, 0xe3}, 0x1}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001680)=""/180, 0xb4}, {&(0x7f0000001740)=""/249, 0xf9}], 0x2, &(0x7f0000001880)=""/2, 0x2}, 0x9}, {{&(0x7f00000018c0)=@sco, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/206, 0xce}], 0x2, &(0x7f0000002a80)=""/229, 0xe5}, 0x7}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002b80)=""/10, 0xa}, {&(0x7f0000002bc0)=""/200, 0xc8}, {&(0x7f0000002cc0)=""/112, 0x70}, {&(0x7f0000002d40)=""/150, 0x96}, {&(0x7f0000002e00)=""/208, 0xd0}, {&(0x7f0000002f00)=""/172, 0xac}, {&(0x7f0000002fc0)=""/235, 0xeb}], 0x7, &(0x7f0000003140)=""/214, 0xd6}, 0x258}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003240)=""/4096, 0x1000}], 0x1, &(0x7f0000004280)=""/227, 0xe3}, 0x101}, {{&(0x7f0000004380)=@sco, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004400)=""/174, 0xae}, {&(0x7f00000044c0)=""/94, 0x5e}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/86, 0x56}], 0x4, &(0x7f0000005600)=""/20, 0x14}, 0x100000001}, {{&(0x7f0000005640)=@caif=@dgm, 0x80, &(0x7f0000006780)=[{&(0x7f00000056c0)=""/116, 0x74}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/49, 0x31}], 0x3, &(0x7f00000067c0)}, 0x9851}, {{&(0x7f0000006800)=@hci, 0x80, &(0x7f0000006b80)=[{&(0x7f0000006880)=""/152, 0x98}, {&(0x7f0000006940)=""/61, 0x3d}, {&(0x7f0000006980)=""/75, 0x4b}, {&(0x7f0000006a00)=""/248, 0xf8}, {&(0x7f0000006b00)=""/123, 0x7b}], 0x5, &(0x7f0000006c00)=""/6, 0x6}, 0x80000001}], 0x8, 0x0, &(0x7f0000006e40)) 00:38:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='vmnet1eth1cpuset\'posix_acl_accessmd5sum\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') setsockopt$inet6_int(r2, 0x29, 0x77, &(0x7f0000000000)=0x1c0000000000, 0x4) sendfile(r0, r2, 0x0, 0xbc) 00:39:00 executing program 4: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) io_getevents(0x0, 0xffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fcntl$notify(r0, 0x402, 0x31) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) pivot_root(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000200)=0x12, 0x4) 00:39:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x15) 00:39:00 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c3801ce32f19c0400cd80"], 0xe}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$unix(r1, &(0x7f0000000140), &(0x7f0000000080)=0x6e) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f9abbcee11c980d10a81181f3ef1f2f04bb3c3ced7dc384ecefdbee090b4ee32410a09fe39f1d0964e60269be648778f92aebe95bd05adfd3eb1df60", @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5aedc7fe5ea4fe860c176500f69ebd2d6b3eadd76337882e2b4afb0fa71fe9d89567baec3d719fd3f0d50a46c4c4ce9fcbddbdf70957b12cf717124a910b9af2923b8538166563ed4c4e12ad76d8ec5d4eac594a492b9918bcc7bde7c0c913f4605cb783ff7549e072b56330c03bece55ceac51e06346a24bda8b287db279c6ad413e", @ANYRESHEX], 0x0, 0x140}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0, 0x8028}, {r1, 0x400}, {r2, 0x8080}, {r1, 0x188}, {r1}, {r0, 0x8000}, {r2, 0x20}, {r1, 0x14}, {r1, 0x700}], 0x0, 0x76) socket$inet6(0xa, 0x3, 0x8) 00:39:00 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x101, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x3e2}}], 0xd9, 0x3ffffffc, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x7a) 00:39:00 executing program 4: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) io_getevents(0x0, 0xffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fcntl$notify(r0, 0x402, 0x31) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) pivot_root(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000200)=0x12, 0x4) 00:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) time(&(0x7f0000000080)) timerfd_settime(r1, 0x400000000, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 00:39:01 executing program 3: personality(0xf) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) dup(r0) unshare(0x600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000040), 0x0) 00:39:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0xc, 0xa, 0x81, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="674466980000000000000400020000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023df80d541da0f2e449a4cd4031c0daae468e48f0a8e2c57975820c096ff77f12bdfb46d223fa6647d7165183261ccd6c75587411001cb6c73e07fe919318f7b4e36ddfc6bc55c74c96907cf0577533ce75952189db2ce672d88544e4efaa65d7096b8cf448ef43ef19fd7bd3093acdd5254335c0a4a39d5063179b7ba537c340c5cf82e10fcf5f1d76032ff3a47"], 0x25) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 00:39:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f17}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x317, &(0x7f0000001900)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x8, 0x10001}, {0x194, 0x6aa3}]}, 0x14, 0x2) write$selinux_load(r4, &(0x7f00000000c0)=ANY=[], 0x0) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f0000000340)='securit\xeb\xf4\xf7\x01j}\xd0\xc9Cd', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$unix(r4, &(0x7f0000001940)="c59a596c45d6204a0d9063d378067bf95346ef511b219319eca80076896a70f0fea3b2ae84178ff02e7c786a64f0a6308fa488980cab721b23852e8c7c274f6d84ed845adcf0a52d9a86c50391c5df75b63fac746c40a0bdbcf9", 0x5a, 0x1, 0x0, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @multicast2, 0x0}, &(0x7f00000006c0)=0xc) sendmsg$inet(r2, &(0x7f0000000700)={&(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000540)="15bac4e878ab29a123812f30e4eedd60ec355f545d2efbcb92ef389f31cbd6bc881e00eb7211d29de0c71c89b1cc31816975181d261cb1cb669a2aad57ace649ba7a6920abec1388d36f55f1a02534813bb53b521b0074f4209cdaa6c7808c4dd0066fb0db61fe134936fd2f1af896e88a4cd5fbc9297b0808a39c46ef806840cc17673bdce5e9e4eeb66f8a325c3be6089c19dff0fbba146efc7c070fcb5262f67116c9ed1578c707d5efa8fff051a9", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000000600)="0434bf251bff1c377e7c5989c6a7273e037f0cfc72f499ea6859cc2b441d0f797a1c4068e4aa25c738c31b8254b79058a32642d6a4563a264ba3403b8e2263fafc2d57cd994aa76656ca67c092ecc5d975ae7aeecceced0686b2bf72ad63cbffb4b61ae0b3e4b5d40eb59655727def2600fbf2f6a2fabdcf80d2e57174fb95a3c830e753cde7136701fe346ff7675d346f208ad8", 0x94}], 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="3800000020000000005259c507954d082d2704ac1414aae0000002ac141414e0000002e0000002e0000001000000007f000001ac1414aa001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0000002ac14142b000000009c000000000000000000ac1414bbffffff00e0000002ac141412000000007f0000010000070720ae1e00010100442801500000008000000000003c087a00000300000fffe000000200000003ffffffff0000009e00000001071307ac14141a7f0000017f000001e00000fc940fd83bf5a034b4f3e66c885c79f944180473ac1414bb00000006e00000010000ba1d90a69d633e6e00"/172], 0xf8}, 0x800) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept4$inet6(r4, &(0x7f0000001ac0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001a80)=0x1c, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r1) 00:39:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400882, 0x0) r2 = accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005640)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000005740)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x20008960}, 0xc, &(0x7f0000005700)={&(0x7f0000005680)={0x44, r5, 0x400, 0x4, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24008010) sendmmsg(r2, &(0x7f00000054c0)=[{{&(0x7f00000001c0)=@can={0x1d, r3}, 0x80, &(0x7f0000000780)=[{&(0x7f00000002c0)="0bab64f665473fba8031465a0ae3f7c0c8a764707c412c47e5db0d11ed20ce500e88a8e4a60c5eb330921ab549e274291c58896bd1bcf7abe5de795fb1c61f227be85e4674acdcdd723343d127da35ec0a99f57c5d2086b5a3d33882604b3d874f2e59284a7094b852e86ab7f366be393b49814e49df29423ceda48a85888e7655fd231e7b877c63c1f6c258c30da405a69782e9161f09496427557e88837b3678ac6428a8d278b37cc34d6c98d03279c2bb433219d68848b56ad46beb70ef56a18950a5335c0e0d445772b32d0fd0d313e562416b026d7d8e25487102fd679f9574", 0xe2}, {&(0x7f00000003c0)="45ac7a5a6f4e8711639756e4fe2769f58aba0ab64910e3055f7c41921cdaf650bf11ecda4c320a2bd3b952c2eec7c145c6c711b76d651d9896f5cf16cfb86f72544a9a828af9b56cff166e569d9c14abe1f511e36ad37528a0f32a4469e13ceff30c340c2986d7b1049707b122f6f0530c9f11129b77f56d3889ef0d859fe0fd0e6d8277cbaeae478e83ccd679dededc2555224e53303f93ee2a132b85b86243bcc73187cec6d9064d7d63c1e6d0", 0xae}, {&(0x7f0000000480)="9553a8e2cbefd81fe581cc8e39082b35de7e5a1fc9315e3c685ca1d966395a1936505baa7b1329c66d2fc69b75761f2afcef576f8b8adcac12f2dd178844719add0f77b561e2e31f12fee50d2650174a8bf4ebc8d1fa489822e017b8c327972b91bdd9094ed05ffbb4881061f080230bc04abc47e422ce0137703a38d533d8671682b657d23cbe35271833c973c783161afac647542b5bc983016fa24e3ad755c0ffcfa879d7cdc6592c21f9b3cc95822c54fe", 0xb3}, {&(0x7f0000000540)="d312e3303ba822b13f595ea8b9f2ac1a330be7a2b315195b3893c6204259f581d864f8529672f51b212a56535d85dc9cce15de91547e5d84ea3bd985b5680879220717476bb5f08a1e3b67ad10002e77a02670f84c202d446f94910887ecb4f3c90e0bef1bc20a9628b2", 0x6a}, {&(0x7f00000005c0)="92a12a7d9cc3b88bfa02b0aaeed28939c6616f79e7ffa97847eabf55486c38dcfbfa11136a2367f0013503cceefd9f063a0d24ef8825b99568f73c702193ef1b4146597dc3cf9a8d7ce06cfa10df0d8027", 0x51}, {&(0x7f0000000640)="9275774353940a56ac5475b490b2cf92be57d8f98add088fe7745ada290b004b8e093bfd960adecaf194a91f0fb85729c36818757f9ffd8083d01b6f1e308b3b641d3d2a4862a9564f8de39e0efd7dc94f53764c159e7270514539f5ecfcd8eeed5da9907ad75f22ffa57d8ea8768e17cd330f224fe1676f6cc4d8dd563b499ce583352ff0930965e04dbdef89dd311916325bb14cf1df7d2b7074d796d8df7c37", 0xa1}, {&(0x7f00000000c0)="421181500ea5a3a3fee1212c53fd1874baa308a49534634e0040e8", 0x1b}, {&(0x7f0000000700)="9a3169d8dfd6ff1121dd6905f55da4fa2b2e31aa2d7b1d7af306a2d5005f90cee44ec0c4ecb76142a682d229e643d409f247cf7023724e9fee0ee572a496e6207074f3b53a8631613ab7fc3a9fae0ec13c12b9cab434539babe4401b8e7ca5b135ef82cf4fa36df7", 0x68}], 0x8, &(0x7f0000000800)=[{0x90, 0x117, 0xffffffffffffffff, "71f00901f04ba480d139a737281241aa24beee8f87f0ec2d9f1bc986b416994a2a8231cc7e01bf8eae224977da86d3fc90c728bb0d1605917203425a753df96cc5e2d3d2579bcfa2b17189b9bd306c9380572e080ff611a42ee2bd288c92354cd766f3b043fc466d04d3fd3138dbd3296783b10ceb64dae037349e4915172f"}, {0xd8, 0x11e, 0x9, "33fae891e82a9d0ffe9792bd188feec31baf84c689e5e227fd74eb66e01ebbc869e3cb8bf4341a7527d0881a057c0533804869c99236c6f3f54ec325b4516599d55dd1f180b00ff041599eac6b77a4602858ba9a01196bb387adb73a84fc781ffda08b77a7df522ef99f0da13725859b3da00dfe261e5ffa784516235740605743bd4401c1b74a87c5bfe631fcb1a5a147071fc1d19aa68f22fd67308134251f32098c4edadd52c48ad6d9b9198c2bd85e4ee1ae259cc8744a175103287de20c4c09e618"}, {0x38, 0x10d, 0x6, "506e0a3d8d4bdbb1b1e2696c2d333ced908c14781975d35ad4e3bd0097729383a346"}, {0xb0, 0x10b, 0x6, "f9480d6a5b0e94c049ba95bd9073279787b933c8e36cd14531f7d2c6e824733af581ccc1adac9954a3686c734f6716fb3d2fd09cb3d2fe39f3d958a221cd1497ad54f1a45d17fe564226ec0cc77357f246f26638df575a092e09c11ff1c198c8f1a9f4d01643567b5f3a799703070fc95882d9e56b2e2af43d7794921a7ce0b2bec8845c62fc113dfc80478fd04f05a2cf81375df2c863d3a6e2ab53e7345ce0"}, {0x58, 0x0, 0x8000000, "d7be0b39549de4397aea4be85972ceb5708ff56cce6a3b0bc93be8dcce46563af1e9308be7d2d7069a270fa00c6132895709857f2a493940857dc988961c7e38709a"}], 0x2a8}}, {{&(0x7f0000000ac0)=@can={0x1d, r3}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000140)="66d05859db85bd", 0x7}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="51f801cbecde20202e88fe3447f609de075a45aab0e104390b294ec159b79ae47bf4bb24ac06e22ddf6abf64c99a8b81e5cfe40937a8f97c7abfac3fb945a0d472196af9ad60bc3d50995abaf85964ec5877035700370cee11f05462", 0x5c}, {&(0x7f0000000240)="4e8b4393c7faa5311e8dadc08afd9c35e21fd2269ae43b46e8ad1f", 0x1b}, {&(0x7f0000002bc0)="759341f67cfcbf13b55cc0b5471642ed8fba7356eced77810a5ecadb70f43ed71779672e8f77d93bf7b2a5da49242940bffabd26bf698cabfca1563e491e7f2fa8", 0x41}, {&(0x7f0000002c40)="25c66053996a6b03bbdd87db71637976239775981f999e51cf65e2df331b7e12957b5182f8a08450038d433c5e278c27eb4026916283f6c99a9d53bb827dcdf9663c3a60fdebd04390541e89937deb9a6eb54b94bf24b232a3272745032d0012569d83", 0x63}, {&(0x7f0000002cc0)="bbf93fcc5ff80607bccded67ffa9ff571e84c8d17a6992d2793968d99e19a1dce74856a064d927bd26ae77fcec5156b01334e10d648bb26dbd0adf61d54753c980eecd2fefbe69fd47d79a3388db442f5c7d2ada6143045b4b39e2a5aabf43f1b708aa78a273a2e0aa2551eecc3d7b041085445c9e716498da90086e23c4768e3e7f50e3b63a8ae30c55baee372e076c53e3ffb5b22d25d03bccd5db05e5dcc7f2a3515d619a269c2aa2ac024f5ab228a1bdaac2bf7740fabcdd5ce822db5371872d99706be930374ffbcdf31720e21b7e", 0xd1}], 0x8, &(0x7f0000002e40)=[{0xb0, 0x115, 0x1ff, "57095b5c37c640905b31a0b102360eaf33674d9bf5bb6fd351fd808c801a26188df6560fc8c4a762fd0473976ad18353e9433982fa7cdef6042ba0a2f22127577dcd4fbf8b3ec6055a9dda6007b8a96aa84ffdfb4d9c830e1fb042e8ca7276df9b3315555a95907517508912b74c8cd4a93c8f89a7584e783c93bfdf8ebe720fc63c8ea3fccf86411b1eecdc53b8bf6b77b5ea32e7137753c48f4b9b2df9b954"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002f00)="51f152945f6e5ad0659f2fd4b2a4be55d86e4fe882e8dd6026f900a389b24e6307ef0df270c0402bc57512cd9e9fd72e6892a69e6b1604b672dde8d4edaf4e32b451a8cbd3692d3a1d4df821d74782629765df73a62f0ed288f6c77562eb844f476cf16678c8e22609d5e976888b0485b1a3b62291f34b6da1126b10ef280c5935e6f7e87218ab1ab877e7f3d93542e343b9f87856f6900a55d357768675e0220805e1445232047617f0f21a210a42080bc06b97d73a5df388ecfafd6e868fca871e7dd4fbd7a8ef24a982c35a5b588795a2cbb5d30d", 0xd6}, {&(0x7f0000003000)="8614769c888fae14", 0x8}, {&(0x7f0000003040)="9268dfe5dcf6d898b7f835cf48bfaaf4bd057e2f9f07c2181ac459a53a26cac07c9cf2dd0dee35b7448b0765935bd0b36aa7c22451536d5ec4700ebc9db00982715e2d0dbca324db05cdb7aaaf41d1b39c2f0332e3ce1f8b701242b8d98de4946ba89109c7f82244725f14e60d455917ee98e0bb789d9ddbd811d1666eed20cdabd5377b256bf57d279011548a1342cd6b5da5aa19ac2747d723b1a0af5350b971eca5", 0xa3}, {&(0x7f0000003100)="bd2ecf676807151343df0b4e6c1da2e611575ec26679333f86ec9076d9ac89a60c023adaff265405f0fe2ad6e49b166ff94e7758d1829967f10c48d9706ca2bc5448996342fe9ed91bfd617cf2ce07b2a0d8d22220ffea92a63e4d3edefcdc", 0x5f}, {&(0x7f0000003180)="f896046ea5184707468589073d5ac427574236fbd4a25c8455c5be279a4856bf146760ddb459d60da9470f68bda9214b0c9f2097daabac5ac521f44ff9fa90fce76bc85d35d943c962ff1c9f1c", 0x4d}], 0x5, &(0x7f0000003280)=[{0xa0, 0x116, 0x4, "efe7c29d5b840abd5825b90b9e1d2f3099a24b5d71d8219a6a3565d75fd9b9864968455ba87150809667aad5bdd6a3b588355d75260e7e3076f319439706b28dac886a1f2c79c5e6ae51193356f2bbcf76a31751f633aadd1e991d59bedf164939888a6b9b08e89fe124fedf12b22d1b9f4961a2501b6eedbf294693456c68c70dfded7100e582d97cde8226508983"}, {0xf8, 0x10b, 0x9f, "95c28e160c97ab46eea5790e140663b9e30bfd34dd4934cf336850c3d9b80d73865d99394afba1f82f74e5329a4b42bb3f3934bfb3b847149545c446a332e8fb312dd2e551363312406c7ba76427b53aa56080673ea9fcd50d712c84771add789b7dd63142e5f995f51c97abb4d0e4fc96bf1ec30d1f87c95f739ece17fd5fdfd65e9acc2277af3993281daca1cfc9c1a8134360486eb998c90636c18e52055bdf404701e395f2019a01134be720a35b154aa3e190de6c393fb8e9d728662aa718eb5e64617f6b10733ba509f205a662b3d5ceaf29f401280976e0fa714793eb00e05d02"}, {0xa0, 0x1bf, 0x100000000, "d57609fb70a50755713b3c9caad9add18b2775cedc832a3a915746043b758e3aa23fcf9c730d89d2dbdc35a32ac3000c126485886f1de61211f27dec3e041ce5a9ad4b820e301f5b0369dddf2889a2d0c1162f8f4fd8203ee6b2193e9ec7631148e1e3adbe463a85ee9f5b6ac389e5bff6bfa3c35bbb4a2253591d74d9e2b0a487591a14e38235b9d0201f8805"}, {0x48, 0x1ff, 0x3, "585adf34bccc39a9746e02d864549867b429c5eea28aeb87df9ea8a3471e82b276e14d8015e8240c6dbbd3da93c9537cc7bd4975"}, {0xc0, 0x0, 0x7fff, "dddce895d5103f58dd063b6c5b17176f50a99a59f776621c1d51c1a396e638b09095db16feb9f218574b6187a0844ed8d643135e2d6cf7a550e4c831d87113bc584ca5e61abb44f6078f6a3ebe07650d95d59940e6e55f736e4d556dea3cbc6f2b23f74a2362540a93527fcd4c956d0b5812f77457681c86423532304b1555429e6ad0ac4d84e401866584a5469be683672c8c2b2853a42b1df453de188a087b0ab956ef1f437c9659465458"}], 0x340}}, {{&(0x7f00000035c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-asm)\x00'}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003640)="6ce4c18dd9c89cc94a4e16e5662c3816efe3e688c95a180f9d74c5d68699e382734ed4ef", 0x24}], 0x1, &(0x7f00000036c0)=[{0x70, 0x1, 0x3cb, "74d9e62c1718a89278f934e5cc21a22cd997e8b2501ddc3b5b178d3f5dc148275e143e6eb6e57104064176df081985197fcca485d10819b0d01a86c86777fc9109a5797c2ab22a97ee61e5da95736d9604693162bb1116fbfd3656d2"}, {0x98, 0x84, 0x9d0, "4bef0dc0eb58ba6538ede8fc66369e4c7a3a572df35f6f2db3703d572b3bc2f13a492276086569665693ba4d84a4f159b41ae285aa5cb93e2da0f01cabb4daa76d572732b68caedb5282c9c62015be7390669de1dfcd5cc3f0512614da56e6effa19e24389a9bdcbdcc8fbf4696e34cfb47d532b0acd1930439c09e8f8ccb32cf50defce08d806"}, {0x110, 0x1ff, 0x1, "f5cb553282adb15294400dcf8f19d34b7c5d24c61fd095304f6a71c50752dbe58a547bbc41bd191e6c213dfbc4614681f116772b3040efc9a20f405039c30eb0897c8888f2e4213ded8631df9e72a571504616a53550c3fc2fa193781804490ae6032e4071973285de83ce5f713f333844eb11b0ea1d9ce6ce5bb5615d5b2e659df19426c15005574d10d0f843f09c744a442113c399a8eee8c116d8eff33c3bce53c6f007dae29224c7b74f87201287d68e24eb179fb4ad75f75ac0c2289c1d3945f6ed9959e7d75bf5afff5976c610502c23caae2c0e953ffd4d31125c6eedd7dc288a187236064d7b65a9261c99da6e40004a7c59f14c87629c6079"}, {0x38, 0xff, 0x1, "e283827bb55619791aea1e334a0db62c5c4e97fdeed3966aa4c3b17ca42d27f272a032b0"}, {0xa8, 0x10b, 0x4, "0a59e268bb372361f0995c71d4fc00f48a58ff6717d416d7d2a79124d75177f309f272ab61ac862a042f0cd673a28b7f1b7dda14d7330c714dea162c892f08d75a4a83a2babf2976fe7e90f98d126fc4288c53cc3f60bba3d43b377f220b13f365d6d75f66c0a013c9b904ec47d62ab83d15d3a01359053ad4ced2ae3beacb5a383d9da33ac2b485ddf334d33f5d4b805090337a417f"}, {0xc8, 0x19f, 0x90, "a3ba70bf5ad63aec8339d102ef887b35d3765241427f1dd2bfbaaa3ed51ac308a24436277e2eea6c769c0061090ab8a0ada87c0349ae2e22d8de39a1f613e25338f84777ad0e8571219082423d9116d1171f14628e8e459f229060a670e62e684183ce6b9f59a59ff252af1ce72d3051bea13578e772d79606aef5b7a5d88a25cf9c5c790ad325a45b87b2b9313ca0fe50ac6afa3ac25b144bcc45869c3b5f4d32746aa74671c6f178b6a4e0b6838abc80"}, {0x1010, 0x109, 0x3ff, "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"}], 0x13d0}}, {{&(0x7f0000004ac0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @empty, 0x2bf5}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004b40)="53b58a5bb4b3c72693c844341632c1b7c6eeea5010943cea27e20cd10219486194d6970971360265e036e77da45cee0b925ad3cf89c451161c0c312cdef3b83b8b828c09ca60d0abc3eb470dba39209e5cadf374baf6c78136c3f322f59ef5a4f5e8da67164652ed57c5d6cbc62b58141c00920d440fe79c918cc101e7fb1ffb7201f0b033e52b3a565c00983212512490a7dc2d5cefc07b6953f0db373967a6f40976643450577074411b03c7db524795e752abaa63b759eb1e8c6086663309b9e9ed73c0b06004663d", 0xca}, {&(0x7f0000004c40)="60980fb034080fb6af787f4ae0dc3cde5835275452f677876ad9d8ffb3729b61675a07dbe4478f7698c3e321144b424ebae2cbe45ec2ee483ed864fadebc55b6b21b0fa25acaa6bb45926dfb5bbdb5dacff996d3f7573e66ac52ae7d69601080e11fe99e77dc200429b402b931a2d40f84fc2e2f07a7eeb93e6ae3dec2fc66a6370205129bb5b3ce0396ee3993ca18903647b1", 0x93}, {&(0x7f0000004d00)="161738e702c63b7375dd25a9f6417b44643b30c0ec62f78bbbb5b0583f28f82e6665968457f65a06d76a9949595c8004cb", 0x31}, {&(0x7f0000004d40)="9758c1abb688db639efd0abd36f9fd76726314c004e7b6bed8b5f665a73b7086fa71129f007eeaaef314ed7d567327a9574c322f22920bbd25ad110aa900fd6b3e75ec242eeec19e694f8d3a2d45be3889a039d5f6cde1639464ebe471c1f42298607c9eec2b153b8fc66bed6c20c34bed08993929436be14e684c43333f64137942fdd2e53583ed195290e160775bca243c87eefffabe527c082d9791fa645b6e8aeeb93ef01ba38d42488bceef5be1964fe52fbd07ea646027d43b253f833b07e9925a0072b60256ba9df66966962929b67ec8e14b52ed0ea0f33641", 0xdd}], 0x4, &(0x7f0000004e80)}}, {{&(0x7f0000004ec0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @remote}, 0x1, 0x1, 0x3}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004f40)="a979bf4bf07f782dc07fad355636b6a3dc5ab4c08f5d7cee8e5edebf47dd652bd6fecaf4a7fbc1655ac33be30d34161eb10730269ec23e8f2b37c29a7684564040e52e102bba971d053aa2dc91140d303588579eda5018c2186597d97b8066c77e5cd076181698cfd81c360c94f9c08f77749b3755bf03e49f6979b65b286645ce929e4d5aa0980ff0db140418c4cc572fe6a7cefea41efcd33c5b22fd8a1ba64a227e718ad80266b33f02ab9b277d78e9b548bee9c3846418e835e6a6e811b28ec6a4b08443b2aef90425857433a3b144e8c005f7329cedfd02a07845e28d56ae0f26b5a9f989e04f3f4fd2c51e85", 0xef}, {&(0x7f0000005040)="eaf241e980f6959b8b64608f2c1ccd28e770909b58d3c1f855354db85f9c375a82a57c0796b015c245e8a9cc13dc4cd39c2f05f498acae7ac0d64b039315831626c2220d6158eab2ba95eae59fb0680a63b02b69fcae6dc38f84452c0c32a3dee339cd62b39494789db79c95fbc3ee0d3d4d03828c894813d6a9787cff50757271bef46f89bf792f69693cb78ccb4d9c21ac42ffbf004fdddf65db891727e437e22b8888e55748797b4dda0f92aebbc44a93b37066131f6c9cd8c0e9b630e1d9e9e95ff7f9c5b2a1479be4c56be859381d9401", 0xd3}, {&(0x7f0000005140)="77912a33b98b1e94a0a7183592e5bb0d781d40ad74732d6103c1f0ed9c892c00486c8c8f3284d2a8fa3b516f4077e9e4c1e68f340183256f1874fabf2d662904329c851dbf6002e31e23e38467fa02effcebafd4fd2f03b18945fa76dbbeb2ead324a717f51e5c3a638b9f75b3bc8fd6424f9d0a4b7b1b38d16eb0228adb3918058c15e21cceb1c2853ce64c3afa9407ca0e452f53ab1bb5ac6329d4b84590741341aef4ee5338d81ea2cecdab80701ae827d31e87dea8d54e406618b9b5d5e483b412769d52d53dd27dc2bf6e808feb38127755ea32ca570d12470ee51fa5eb91eb550d62e83fc837", 0xe9}, {&(0x7f0000005240)="e3cc327e79b645185826b1358db2500200f7c6d1e1e8aedc95a455e25cf56f73530501a252", 0x25}, {&(0x7f0000005280)="5c1fd0ed273ef473d52af4abe88d21587141cb5d48ab90ef92bb86003da38e8a194e2a1dcb79addc4842de9c24c4912b5c7ffb0f256132e483b2cb41ec68822b06d01390a9c3d467c819a8fbf322702308a1e048994a4af2a878abb0ec749dedfa82750b498a40496e3c9cdf1592226328d12f300bbc60f10c0ad2ceb490f1767249eb7feb", 0x85}, {&(0x7f0000005340)="e893cd5600204493e7b24752102f08a6db4ff6a537592957c0022f85acbad2d4c2442d1f94a8fd1e221af42cec750389261b0ec0963e49fc5c3c033e48362eed286b2ffdaec896bd81f7656d36f04c157099b339642ea2f2a25eac2ed5756066a770557b914f5fbe94587626a7ff7044718ab740004b", 0x76}], 0x6, &(0x7f0000005440)=[{0x68, 0x119, 0x20, "803157240f7346b5240a697dfbbb813d2464dafc6704ef8621933e435ff8cea56cd97b4f73cf7e0cf6b4630dd34107903d6b5f76f0c867554743f63401869b43d3169c3cb62564b337c2f9674c83272118"}], 0x68}}], 0x6, 0x8044) 00:39:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000fc402d1fc9948720ab6c78ceb6110d5b859ea15634e537c044c79620eb96cda37eabe84a671bdb850d7d1f7fa9003c3ddc711ec89c912935da06186c11ba1bffd589ed2b2b0c84e100000000", 0x70) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xa7, 0x0, 0x2, "248cb909ff4ca984e1cc1352aed7af55", "42669692cd86b7039d4875de2174087d959256d56d3595128d976f2c66fd5475bd345085f4cfd7e1eedffc97f5480a15986db1ba91e49540dd65cb75c8d1205114b570bbfe0a89e2097c9d805aa4338ac669fabd2323ef141c229a73f206d80d28d545209159e91ac79e063633472741e10f96e948317f7b38e341af757167634f0d4b2fb6454bda90928719d65f5655e3c8"}, 0xa7, 0x1) 00:39:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000140)=0x3f36533b, 0x2) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x47d5, 0x4) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x88) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x40a, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffc00}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@loopback, @local, 0x0, 0x8, [@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @local, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback, @loopback, @rand_addr=0x3a, @loopback]}, 0x30) 00:39:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tu\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="470000000000090026830000185c00001f8634e603000000b160000009000000070000005db20000"]}) 00:39:03 executing program 1: getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getgroups(0x3, &(0x7f00000003c0)=[0xffffffffffffffff, r0, 0xee01]) getgroups(0x2, &(0x7f0000000000)=[0x0, r1]) setresgid(r2, 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) r5 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) setresuid(r4, r5, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') faccessat(r3, &(0x7f00000005c0)='./file0\x00', 0xc0, 0x1800) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @local}, 0x42, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)='gretap0\x00', 0x9, 0x4, 0x1}) 00:39:03 executing program 3: poll(0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) 00:39:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r3, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x21d8}}}}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaf8}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4840}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x8000fffffffe) 00:39:03 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@hopopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @mcast2}]}, 0x20) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:39:03 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xe3, 0x34, &(0x7f0000000140)="33076ff5d00c446b00557e9dd31cd93d8d8cb9b150abac5ead33d6db60814d27bd0a62a6f9d5558430a35e78c039986b4c7e621ab4beb3d547b2778c9e04c49f35df594e8f23dc785bb1bceb151939f176bff940f2fa6f4c641387b40c0bd6b156a458f6489f65ac438ccf428fa142917f697c10516a5f8cee3a752b5696f4723af18a69bef3273d77aff63250b1c9f42e49f53197c756f9acfbfd7c6701600281fc695b4b7ccd1f7cbea182b170661e9ae108ed2ebbfc2213bca5f5ebee4ee5c1fb666029355052d78b70eeec819482cffb2467da7f3abf21e300613fd7516f3a82e3", &(0x7f0000000240)=""/52, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x80008000000038) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x2) ioctl$sock_proto_private(r1, 0x89e6, &(0x7f0000000000)="072af7a8d4f5d532cad948750844e824a05a8bf959a4d881c510b841152e8946909389938ca995565ce945fb7ae5b4040b0d6fc406dbad49978f2352afac713c115f19bc97f4a41dcd622ad0094c1c48711c7cdea55a49396dd4b8d01b5a956f93dd811cad0f98e60954249e8625b84fde4892ddcde0d071c8da0fff45b56ee93a6451429f4d35112ad545779d722785cc5812174f2d0bc399653cf6a876181c7fa69d155eae1a11dd910edd81df7e6787be4986892df1530e46dba1d0c3680ced164045f333") ptrace$cont(0x1f, r0, 0x0, 0x0) 00:39:03 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x7, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000004dc0), &(0x7f0000004e80)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/106}, 0x18) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x9, 0x0, &(0x7f00000001c0)="db1362287529c9cf656e04066f433b5330f7b8b89de8a527", 0x18) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000240)={0x3, 0x3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 2344.902463] kauditd_printk_skb: 141 callbacks suppressed [ 2344.902473] audit: type=1400 audit(2344.219:105391): avc: denied { create } for pid=25266 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2345.000393] audit: type=1400 audit(2344.249:105392): avc: denied { create } for pid=25252 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2345.100202] audit: type=1400 audit(2344.249:105393): avc: denied { write } for pid=25266 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2345.180120] audit: type=1400 audit(2344.299:105394): avc: denied { map } for pid=25288 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.234240] audit: type=1400 audit(2344.299:105395): avc: denied { map } for pid=25288 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.264267] audit: type=1400 audit(2344.299:105396): avc: denied { map } for pid=25288 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.298587] audit: type=1400 audit(2344.349:105397): avc: denied { map } for pid=25288 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.325188] audit: type=1400 audit(2344.349:105398): avc: denied { map } for pid=25292 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.367705] audit: type=1400 audit(2344.369:105399): avc: denied { map } for pid=25292 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2345.395749] audit: type=1400 audit(2344.369:105400): avc: denied { map } for pid=25292 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c0002000800080000000000364368c1ff5b6843f078a00eb6c0ba01d25e"], 0x3c}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 00:39:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x3, @in=@multicast1, 0x0, 0x3301}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x7, 0x7, 0x5, 0x7, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_address={0x5, 0x0, 0x3e, 0x20, 0x0, @in6={0xa, 0x4e24, 0x0, @remote, 0x8}}]}, 0x38}}, 0xcbd9e5002e0fdbd2) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x9, 0x2, 0x7, 0x0, 0x5, 0xc410, 0xa, 0x3, 0x4, 0x3, 0x0, 0x8, 0x6, 0x0, 0x400, 0x9, 0x4, 0x7, 0xd8, 0x2, 0x1, 0x80000000, 0x5, 0x7fff, 0x7, 0x100, 0x7c, 0x2, 0x5, 0x5, 0x3, 0x15a13d4b, 0xffffffff, 0x40, 0x4e19, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x604, 0x3, 0x1ff, 0x5, 0x100000001, 0x1b4, 0x100}, r3, 0xb, r2, 0x3) 00:39:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() tkill(r2, 0x1d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:39:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'veth0_to_hsr\x00', 0x4400}) signalfd(r0, &(0x7f0000000040)={0x6}, 0x8) 00:39:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @initdev}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x37, &(0x7f0000000000)=""/71, &(0x7f0000000080)=0xfffffffffffffe46) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 00:39:05 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x2, 0x4, 0x600000000000, 0x1, 0x15, 0x890, 0x100000001, 0x419bb4bd, 0x7fffffff, 0x6, 0x9, 0xe103}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 00:39:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xc85, 0x80000000, 0x7fff, 0x7, 0x0, 0x91, 0x20, 0x5, 0x1, 0x4, 0x7, 0x3, 0x40, 0x7, 0xb7, 0x31ef, 0x7, 0x5, 0x3, 0x58, 0x9, 0x2, 0xfffffffffffffff9, 0x3ff, 0x4, 0x9, 0xffffffffffff8001, 0x81, 0x3cd, 0x1, 0x2, 0x101, 0x3f, 0x80000000, 0xb1, 0xe72, 0x0, 0xfff, 0x6, @perf_config_ext={0x6223}, 0x12001, 0x10001, 0x33, 0xf, 0x3, 0x2}, r0, 0x7, 0xffffffffffffffff, 0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) sendmsg$nl_generic(r2, &(0x7f00000014c0)={&(0x7f0000000180), 0xc, &(0x7f0000001480)={&(0x7f00000001c0)={0x1294, 0x14, 0x300, 0x70bd25, 0x25dfdbfb, {0xe}, [@typed={0xc, 0x1d, @u64=0x1}, @typed={0x4, 0xd}, @typed={0x8, 0x82, @pid=r0}, @typed={0x1c, 0x2b, @binary="23142aa43680ff7fe345b9b7585c39ff476483a328f80632"}, @generic="a72461ce02ea94ee232e5cc70467fb466f5fdf677240159c1e4200663003b90bc149a51d9fc7e4ec3fdd8256c95a659e3ee26a8e48ad85b1d0e44b8807828f63866606342b0c0dfb6f0c71f4b747a092ffd4e0c7daab210cedad02c5ef6759acba0e7b8e15d5520c7a183c0784a2d00c709de9f9ba0b4f487276f324fac6f42def2eaa3f8461be26ece2da7da85c701e", @nested={0x18c, 0x38, [@typed={0x4, 0x83}, @typed={0x40, 0x85, @binary="58bffbb888fc7656a3c7c87b65b95266a50563043228dc0c39f202c0408319fde13554712d1ed3e74d5f29473b3b798fd11a8983294ef76d43"}, @generic="0bb489bb26930e25c9e51b29d21d8584adf1891881245f5f35c7e5e477ec49b5e3bf440f4d627c98bfd31b188aa84e87aa59a6170b0201e0b5c5976c006129d6d5471d954b44743df2f19429d349f72e2f", @typed={0x8, 0x77, @ipv4=@broadcast}, @typed={0xe0, 0x4b, @binary="b90ac70c5384497b16327a9f9376c11350939c123eae82f459c57c99e30175c9b23bab653ae60f9b3f3ae179ab4a7309c6cb2d242a667ef7fcf1106031e69f9ec73c75db6469ae1bbc0b98343b13266335d168423f146a823ea6783cf286bf645426f628b5122f45a20741a932aea8a9d36682d409ad0bd58c3280f7e14bc6740b0227b152a11949949e3df2c2ed424e4a1b2b8b22d82a7242f371f55b2ef4131a43ac389f3e68bbd33809f72a700a6e065504b784ac1f6c770f68be37c46c0b5cfac50780b9ed162e035eb9e2d22dadf210aee7a9478a517dfd5f"}, @typed={0x8, 0x1b, @str=',\x00'}]}, @generic="4c5639525d97521c95caa9d3c8da73e926e74c4c99c9dc2eceb637a4dca370c8c66cd8", @typed={0x1004, 0x9, @binary="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"}, @typed={0x8, 0x42, @str='\x00'}]}, 0x1294}, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000080)={0x8057}) ftruncate(r3, 0x87ffd) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) sendfile(r1, r3, 0x0, 0x800000000024) 00:39:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18240, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xa) tkill(r1, 0x3d) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000000740), 0x8, &(0x7f0000000840)) 00:39:05 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000d04bb04b67555c0e2311e22d6ae9a8d9cfb56108578670a640f4a0bd48e2e25fe42c99c3c1829463c6154f1dc0b78484ff637bca3db7027e1105cc0353cc431d92025407ba23fce646b9fecb1119dec50edfef1a89cb5944d7029bc3db8750cb99263c3c9c148dace413b16274b1aaecf58b8089e7a237024197c6698d7b26ea78fd49b497b19ad66a2979f442e60b3539b55485fed887b19cf523c7c9a07463268912272674f8a10dd0f4af4f12ae018211f8382dc74dd592c8177c17af49bddb2c3efa2ea0059e5ffefc8cf477abf5aae299b28f1b10e8f8dcb100ba87a750d74bcb451b8a68d1a2d32b67036785cf2cb3"], 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4fd}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:auditd_etc_t:s0\x00', 0x22) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000004ffd}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x100000) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x1, 0x2000) 00:39:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setsig(r0, 0xa, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x117d) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000004fc0)) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x2, 0x35a}, {0x9, 0x2}]}, 0x14, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 00:39:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a600000ffa84306910000003900070035000c0006ffffffffffffff00000000000000dc1338d54400009b84136ef75afb83de0000001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x86dd}, @void, @llc={@snap={0x1, 0xab, "7fcc", "9218fe", 0x0, "d87dce5af1e70a6a92bfa54b2c6e289f3e7b8c4d416f54f18d1b2b014e418e4c791df512a1fb3bf63ffff797bc348494f7e4211c180001ab6ce45d12b153b12795e20469cdd20bbe76f850926486d1e001e645e7453429956b75cbf0be8cabf78448fe7d3a3e3f7b402d4812fbe46784b011e43680adf586d59464b64f41a9a1d6130b9465f95e98461c77c519c1c257a7d50c7c2d943f8102c0c7b97d44901351553e8c7b43281f8ac2c1059a3e"}}}, 0xbb) write$apparmor_exec(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="65786563b136e4da3e216420743000c509ec98c944a5e587c6569a413d0fbd3beb31b58630b57ef08a371018b23d0ae148e5bcf198a558780c94fd4bda82e5652f9c003beaea5062a21de7e037b8d4ad31ca4145250cd55392e7e859cc43c9ab81fb2fc0029f1ae87f464d868237af3517b736b02336cb7332"], 0xf) 00:39:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x2) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000005c0)={0x2d}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000540)) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000004c0)=[@window={0x3, 0x800}, @window={0x3, 0x3, 0x1}, @sack_perm, @timestamp, @sack_perm, @timestamp], 0x6) fcntl$dupfd(r0, 0x20000406, r4) getpeername(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x1bd) write$P9_RREMOVE(r4, &(0x7f00000003c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000600)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000380)=@get={0x1, &(0x7f0000000340)=""/16, 0x100000001}) sendto$packet(r5, &(0x7f00000001c0)="dfc8872955e724f1c565007df42103703226b8d4fcb891a530f92b2a2ee976c299480b783ec62768768145d865cc7eaa561ca30be588d002152efc86659694371e00ec432997af33c140b7b88ad8d79ad274607c8dbd0d5ff4cea8014ef46a9d017d71dedc71567f08b405fe7c115dfc383957aac4701b20041cc77e1bb3c290f76322c8cebb0e6415ab0fbc706a8db45842ac1eac678c305e7c518d3a8b644043fb64c05ffa2459a9515678e58f28e359148162030886ea5b18114ff09ad13863808669cd2ca5d0f2d6cefbc765d1a317bbad67d4599201d0c696042828f7b9103ed7f779e1b59a11bee7", 0xeb, 0x20000080, 0x0, 0x0) [ 2346.455283] IPv6: Can't replace route, no match found [ 2346.483181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43777 sclass=netlink_route_socket pig=25333 comm=syz-executor.4 [ 2346.543278] IPv6: Can't replace route, no match found [ 2346.566924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43777 sclass=netlink_route_socket pig=25336 comm=syz-executor.4 00:39:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2, 0x4, 0x100000000, 0x20}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x1, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x4000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/232) r2 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r2, 0x4000b) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x2000000020011) 00:39:06 executing program 4: socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) sendfile(r1, r4, 0x0, 0x20000000ffe) fallocate(r1, 0x11, 0x0, 0x508001) unlink(&(0x7f0000000000)='./bus\x00') sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:39:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x6, 0x4) fstat(r0, &(0x7f0000000040)) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 00:39:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x2) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000005c0)={0x2d}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000540)) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000004c0)=[@window={0x3, 0x800}, @window={0x3, 0x3, 0x1}, @sack_perm, @timestamp, @sack_perm, @timestamp], 0x6) fcntl$dupfd(r0, 0x20000406, r4) getpeername(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x1bd) write$P9_RREMOVE(r4, &(0x7f00000003c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000600)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000380)=@get={0x1, &(0x7f0000000340)=""/16, 0x100000001}) sendto$packet(r5, &(0x7f00000001c0)="dfc8872955e724f1c565007df42103703226b8d4fcb891a530f92b2a2ee976c299480b783ec62768768145d865cc7eaa561ca30be588d002152efc86659694371e00ec432997af33c140b7b88ad8d79ad274607c8dbd0d5ff4cea8014ef46a9d017d71dedc71567f08b405fe7c115dfc383957aac4701b20041cc77e1bb3c290f76322c8cebb0e6415ab0fbc706a8db45842ac1eac678c305e7c518d3a8b644043fb64c05ffa2459a9515678e58f28e359148162030886ea5b18114ff09ad13863808669cd2ca5d0f2d6cefbc765d1a317bbad67d4599201d0c696042828f7b9103ed7f779e1b59a11bee7", 0xeb, 0x20000080, 0x0, 0x0) 00:39:06 executing program 3: r0 = dup(0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) splice(r0, &(0x7f0000000180), r1, &(0x7f0000000200), 0x3f, 0x9) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008910, &(0x7f0000000000)="47bf1a4b7339eb47b9426970d678d1a19c38fe5cb3e12e62d742ad15b1f30c1f5f1e7fbf5da5a71ed01e8c6933fe8bf78a44e069aaf9422020f1cb681a7a84b5f02363eb0837347c9fdfc2f624d14bb7b3") syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 00:39:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f00000001c0)}], 0x0, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000400)=""/85) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, r3, 0xa) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) readahead(r5, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xffffffff7ffffffd, 0x0) 00:39:06 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='s\x90s\f\xce\"Kh\xbafs\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) 00:39:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120004000000000000000500000004000000000000000000000014a6c020ecb9579800000000e7ffffffffffffff000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x4, 0x4, 0x4, 0x4, 0x0, 0x8, 0x1220, 0x8, 0x0, 0x7f, 0x39, 0x2, 0x3f, 0x2, 0x7, 0x3ff, 0x5ec50394, 0x101, 0x100000001, 0x7fffffff, 0x100, 0x7118, 0x3, 0x1ff, 0x8, 0xd7, 0x800000000000000, 0x9, 0x7, 0x2, 0x80000001, 0x6, 0x5, 0x81, 0x1000, 0xffff, 0x0, 0xdc, 0x0, @perf_config_ext={0x800, 0x7fff}, 0x1000, 0x5, 0x9, 0x4, 0x100000000, 0x1688}, r3, 0x3, r2, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000bc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@empty, @in6=@remote}}, {{@in6=@empty}}}, &(0x7f0000001040)=0xe8) r7 = geteuid() fstat(r2, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r0, 0x9) fstat(r2, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000000e80)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000200)="ce5c5a497a439c008648721788474bf57c48f9ff1033cd73d868ba6695139e6a5fd701c35a2b01ad9415e3de8de7639a65c8b04c03198cccb5b41a68b6679c7159f1920e9dab9a4759b0bfe6bbcfe3a1a444096c2878c7ee4922f940b80d8feaa495ecbcbb58376cfdab005ea793cc23a02da6cdf36d151737be9871459c5c5944be13ee95cccfe42d60d7c3da8d3b4971bb20d210be9b15cc3aa7f1b643893874064a7e1e7c37b97114b2142c805a29559a87b3724df2047e38befe77c657636c487f211dc6", 0xc6}, {&(0x7f0000000300)="36fbeffc086bc1a0b1b391c1677edf0632c92cc5cbb0a57338729a338e7d9b352323670b5f652cd44945d353bbd521678e66829a61b3b37bd2af94183674831ea9e3fd0c7460fc80de9b3140f325519b9806599445623e9299cda6405001d327c4fa79202c565f51d911f0e2304e0fa4254f82a071a8", 0x76}, {&(0x7f0000000380)="2b0c3e172ddf0e93733322cb291a7ba7bb594dec8c481d37a50675168056c2aefd28fdf3fc194449e1f252bdb462d5b56adfc6f9912bb3013f1033cd0db60b66076a739b3104cc9ff70cecb3851bc59a86c1cf4b804fabe8f178bd0570e70ad26b59d2d69f468dc71a4fb4213dc9088db6bd2dba77cd8bd335df4abbea68d0364acb30da51ef5c37c5d182f9704301fa61be33f494198c910f3a36dcdb256400e395bb80b4afd2f2ea8fa49f43", 0xad}, {&(0x7f0000000440)="ac2a62d1df8d3181d1890e7224085065f4c30b49d4f834574abc6f6f19a3f0efd0c9da0e7c4b01bc19b1de6ad4ceb4addfa3b4fba0aec971e5ec7a11d5419cab6a591b559acade7d8069447cc83d249ec400995ec7eb9f58c4ead0824862ffe55f8d272e3307fc759cbf6b2792f876d5f0369de9ed13908f4f2d4dc00bfc9ebbad0e5cca66d482feaf7605f128143ad678c40bc7a6254197df", 0x99}, {&(0x7f0000000500)="67737fbcb30a83ff68e7b8e608ae738824de0d57a9246c6992d9ff6acfad47a1a6142c133e94d19ac4e8688607d35c430ce25ff44a7115642675798b31dc7217de8b9677043e3945f189adf5a80a6ede53b50114e8f68a02d8c17a6454e9c872264ce084d2f354569580ea7ae3a0d32ed7b784ff18caa69a8b50a1e395fd09689c79a3d7186710fe4d5230f255c282c7d286ec7010ed", 0x96}, {&(0x7f00000005c0)="f382fdac15b9492c7580683ea10a32daa6e1929eaab72ab7487a0e469ee899f0cfee02e48cc9aaa99d876a7217bb6f7f2f7a06db5e4c8436c335ae7977c39bb151b1e073a934cb2412d71206302ac23b88ac97e8e373afff9e966c61ed5e5d9e8e987d78d0a35c5079ed4bc75bf55ad74b4b911a7f3da0a26521aac8f122b1df777a2b192b799da39f85c9b1f610f9b2af", 0x91}, {&(0x7f0000000680)="44c4c7f768c2293c3c87cdb409324a795a9111a5e297c9d4106aa78fda77b89b65a980cdeaf19de277da6a4abd29a50194bef3fa184f88d6b7420b5183aa6cdc12ee3859301f4cdea5caf39d234804c997c211f7e0453abd45841e681623d6c3e0b8f4d16dafeea3494162edaa8af6c4", 0x70}, {&(0x7f0000000700)="0bd4804d2e43e123a11d859138e3f1956f917563fefa21bee2ac99cb224349faa86ce22638a870c7262251bf8bf2feedb3fa027b2d7e619067b386c4c34bce652827b30578548540e7b30eca9251140899d9bfb6b5bb2cca7005fa918362f548f19b4901c57d42f9277d0b19e6bd4d6c997518b14c60b9bd4577a4107bea028503a24a8037ef2055b9dbec17eb84530b951a7576ff4edffd0d423e5fd3be05d0c4962470389806eda23707e1c17f4bb925e0b9108edfd811cdd171568494fc11f44ca6a4a86577435202a43153751de2d1076ff8ac4321d5e451ee791a24b3954d85445de0b0408fdc06aa4fd826dacef456d4", 0xf3}, {&(0x7f0000000800)="a9aa94e1a255b236f7977f67e4b42cdc8f33eb9b9f320132b70fa80de96844b946bae51c82d97b005517e2501648565350b73fcc277c6bf67121b22d6cfbf1df42fc17c805e6bc955b9b6756d21be23e7cafe398a6dc864513a1eb1497c3f307db163369b1badf4c9b417d1941fe57bfee06715197983c3a8dac916ba98f9fae1733c8167fefa5b067f60920df8bc907cf38edbf7d806fc76e39493851c4f7fa8ad2a76abc5fc01f50771e6c2c7ba729111b86bad92743466d046e5a02865e96f6a57c3bb480b264db9c33122c806b833aaf5c", 0xd3}, {&(0x7f0000000900)="d6c2349e7615f66e96ca1756bacd2ebd5dcd12c08257d120efbd3dd384f5f75fbedeebaafd10af819a677ef4980e5023aa693780b08b20a9a0167a39850b9a3eba5cb6c4817105c62b0647d9f11541a0c7bf25b227f896bf2086c5983e8f885feb6a39ae48019cf4ee2046eddb87d1f0142e076801f767294076fdaa133b9ec8c7758a2c081644756424a1", 0x8b}], 0xa, &(0x7f0000000d80)=[@rights={{0x24, 0x1, 0x1, [r2, r1, r0, r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r2, r1, r0, r2, r0, r0, r0, r2]}}], 0xf0, 0x20000000}], 0x1, 0x8000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000001240)=0x24000000000, 0x4) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000011c0)={'icmp6\x00'}, &(0x7f0000001200)=0x1e) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x24, r12, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6bb}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 00:39:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) 00:39:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0xc0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x410, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1ff}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) execveat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='/selinux/enforce\x00', &(0x7f0000000200)='/selinux/enforce\x00'], &(0x7f00000002c0), 0x1903) r5 = socket$netlink(0x10, 0x3, 0x17) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e21, @local}}) 00:39:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d2, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendfile(r0, r0, &(0x7f0000000000), 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 00:39:07 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0xa8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x401, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='comm\x00') ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bd, &(0x7f0000000640)={'bridge0\x00', @ifru_names='ip6tnl0\x00'}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(r1, &(0x7f0000000540)='net/snmp\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, 0x0) 00:39:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) tee(r0, r0, 0x35a, 0xa) ioperm(0x0, 0x80000000, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x29, 0x100, 0x8, 0x1}) 00:39:08 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="14dd83d126b10c0c6d5e2729"], 0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x2, 0x8, {0x53, 0x3c05e7dc, 0x9, {0x4, 0x98}, {0x4, 0x1d}, @period={0x5d, 0x1, 0x0, 0x4, 0x0, {0x4, 0x7fff, 0x7fffffff, 0x8}, 0x5, &(0x7f0000000000)=[0xffffffffffffff01, 0x7, 0x6, 0x110a, 0x64e]}}, {0x55, 0x0, 0xa444, {0x400, 0x181}, {0x2, 0x3}, @rumble={0x8, 0xd4a9}}}) sendfile(r0, r0, &(0x7f0000000300), 0x855) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xa198) 00:39:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300004000000049078ac2314bbac1414000504907800000000450000000000000000000000ac2314aaac141400"], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 00:39:08 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$inet6(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="43b9f2fc", 0x4}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290002000000000000000000000000006d93f809e99b2c30eb6b265e40a95d1267f0ef545feb6f4da9c747481726ada8071ed4f951e507f686375141d750c251cd969d363a4c05f247a2d352258c5a9294a85de443cf665e1c42a1c0da0d42667d66e8e7a169760233873526b07167188bdb9791ccc464bf2ba5a305503369912128373a476bb8ad925c73"], 0x93}, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)={0x5, 0x2, 0x105}) 00:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x2b, &(0x7f0000000180)=0x11f, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)=""/85, 0x55, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r3, @remote, @rand_addr=0x2}, 0xc) 00:39:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x241, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x1d) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/112) 00:39:08 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1e5) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/15) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x201, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="159b90d5a29cfae96091660c0997ba6f872cec4bac0c2f8a27eebcda1234cbd6db168be82a43ec692a5d4054a9208c41ac6ca23c37965ba9318a147f54758937f34416e8b4dfcdddd9c471a7419014fa77ec9ca9e1aa4c014b82cb2f31b181cdc1ec0a38a5a99f0ceb87dc664c", 0x6d, r2) preadv(r1, &(0x7f0000001340), 0x254, 0x51) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') sendto$inet(r1, &(0x7f0000000000)="c96d5d81fa8da498372ee8a43e2293afb68ceaf528a56afbb5", 0x19, 0x10, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) 00:39:08 executing program 1: socket$inet(0x10, 0x3, 0x9) 00:39:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/181, 0xb5}, {&(0x7f0000000380)=""/171, 0xab}, {&(0x7f0000000440)=""/113, 0x71}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x4, &(0x7f0000000580)=""/55, 0x37}, 0x4}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000700)=""/210, 0xd2}, {&(0x7f0000000800)=""/129, 0x81}, {&(0x7f00000008c0)=""/41, 0x29}, {&(0x7f0000000900)=""/26, 0x1a}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x8}, 0x768}, {{&(0x7f00000029c0)=@pppol2tpv3in6, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002a40)=""/129, 0x81}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/65, 0x41}], 0x3, &(0x7f0000003bc0)=""/129, 0x81}, 0x4}, {{&(0x7f0000003c80)=@can, 0x80, &(0x7f0000004200)=[{&(0x7f0000003d00)=""/255, 0xff}, {&(0x7f0000003e00)=""/194, 0xc2}, {&(0x7f0000003f00)}, {&(0x7f0000003f40)=""/98, 0x62}, {&(0x7f0000003fc0)=""/135, 0x87}, {&(0x7f0000004080)=""/9, 0x9}, {&(0x7f00000040c0)=""/135, 0x87}, {&(0x7f0000004180)=""/121, 0x79}], 0x8, &(0x7f0000004280)=""/38, 0x26}, 0x1}, {{&(0x7f00000042c0)=@nfc_llcp, 0x80, &(0x7f0000004380)=[{&(0x7f0000004340)=""/44, 0x2c}], 0x1, &(0x7f00000043c0)=""/208, 0xd0}, 0x9}], 0x5, 0x10141, &(0x7f0000004600)={0x77359400}) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) r1 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto(r1, &(0x7f0000000000)="2d8fdbfd521e6d6b6673d913d8d42eefa60aef17e9a291ed5fa4fbd595", 0x11, 0x4081, &(0x7f0000000240)=@ll={0x11, 0x1f, r2, 0x1, 0x2, 0x6, @remote}, 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) [ 2350.023491] kauditd_printk_skb: 147 callbacks suppressed [ 2350.023501] audit: type=1400 audit(2349.339:105548): avc: denied { map } for pid=25431 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.095371] audit: type=1400 audit(2349.339:105549): avc: denied { map } for pid=25431 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.143394] audit: type=1400 audit(2349.339:105550): avc: denied { map } for pid=25431 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.193408] audit: type=1400 audit(2349.339:105551): avc: denied { map } for pid=25431 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.238319] audit: type=1400 audit(2349.339:105552): avc: denied { map } for pid=25431 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.261431] audit: type=1400 audit(2349.369:105553): avc: denied { map } for pid=25431 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.287354] audit: type=1400 audit(2349.369:105554): avc: denied { map } for pid=25431 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.341377] audit: type=1400 audit(2349.369:105555): avc: denied { map } for pid=25429 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.374006] audit: type=1400 audit(2349.369:105556): avc: denied { map } for pid=25429 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2350.430158] audit: type=1400 audit(2349.379:105557): avc: denied { map } for pid=25429 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r1, &(0x7f00000000c0)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x7a}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 00:39:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa990f1a111294714000008100000086dd60b40905432c00020243008000800000010000000000000000907800071b0070b680fa000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000ff00000000000000"], 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000180)={0x7, 0x1000, 0x5, 0x80000000}) 00:39:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RREAD(r2, &(0x7f00000000c0)={0x15, 0x75, 0x2, {0xa, "59a0f5fed2660484f7e9"}}, 0x15) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x3}) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'exec ', '/dev/ptmx\x00'}, 0xf) 00:39:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000320021030000000000000080000000001400010010000100000008000300000000000000"], 0x28}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x438c83, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/191) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000040)) 00:39:10 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 00:39:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4000ffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x4801, 0x0) gettid() gettid() getpgrp(0xffffffffffffffff) r4 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000030c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000031c0)=0xe8) fstat(r1, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)) ioctl$TIOCGSID(r1, 0x5429, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000300)={0x90, 0x18, 0x8, 0x70bd28, 0x0, "", [@generic="429901c5a1b8c8bb8a26ed555796618dbc34bab7b229906eeabbadd3dda878ac89e87de6f67463fc9947a656a9a56eab845355148810ed9149115eee1ae57eaae0ce22eda168717da083d125a5a4b42512f17092764cb5b86bab3fb71cf1ab8940590fafe417060174d19a79c4be20ca976229980928baa7ccd5cb77104595"]}, 0x90}, {&(0x7f00000003c0)={0x58, 0x33, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@generic="13ef0985ac1a6755e8856a9c04af6adbdda78befba54ce0ca71225a84c4f634c6be9538070a809845e981ca415cf36909ae3b4f112bc5133d253a9297a0e6046286c080870"]}, 0x58}, {0x0}, {&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000000978637f604a3af00090000000000fbdbdf2514007800000000000000000001b4809d284c73e359e43287e9b0f5f5a53fb0b7ede5a17ee412ac172223030000febd58ccafac1d3224521ed9d50f21206f8aa6"], 0x6c}, {0x0}], 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c0000000000000001000000020000001d655cb2f0d25ba63e39cc56f5e48af7d6c9b57c285a121263fe88e55aa73c992253eef907db9f3f00e3be8f1d7e8055230f914bca008188c9e7bd6a2f8e1c70242fb42809566b83a5529954", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}, 0x40) 00:39:10 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x4002, 0x80) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0xfffffffffffffe26, 0x1) 00:39:10 executing program 4: r0 = memfd_create(&(0x7f0000000380)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="29df5d03000800008276bd5a28ec399bc1ecffffffff00000000ebf0780618e052ca4c3ece064c02ab07a6fa3b7de4af3500"/63, 0x3f) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000140)={0x77359400}, 0x8) 00:39:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x520, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48091}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 00:39:10 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) 00:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x2083}], 0x1, &(0x7f00000000c0)={0x20000000000e6}, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@l2={0x1f, 0x401, {0x7, 0x8276, 0x22c, 0x56, 0x100000001, 0x6}, 0x505, 0xab}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)="7815257594829e05eb38cb53a50f2c9084111ee797b05b79688d04c452e2398e12077278a4f5309ba0d44d426481643a286242f2b4ed4bdaadb9056d4b59ebad3ca31364725ef4005e1217f58784fddd67648af03660c35d104f3a6ed9e2cfaa7db8d04ca5d93cfb37cd103a4f614b303d00991193e2e9260094a14ffdc9b8335c7f14461e07e6039ad1f1f019cbacc637aa3c73977d8f9d68e5272afb431dcd22", 0xa1}, {&(0x7f00000012c0)="8348c566e0a34e3e4a0e01124a3e2366746d61f9247699164019b1311a752264750757c03eb5920ce0fd4c55bbf6a2ba3fe82acb6c75d2cdf99badad5a05bdca14e2e366dfe7188e0b1dab44f06fb66e4b5072c8f0bfe5408a45554484dfc62a334723a5b26c930ee802a126678542d8609b45a27624d2fcd7b36a48ca3adfa532f0d9a83c5b2d94f2541feca8bef619652026fc385a81d0995a99efd448a9a5acbb976af93632e899ae2330eb76edc3bf870ff3f1638b5bde7742d9d555344ebbb55da99e1d", 0xc6}, {&(0x7f00000013c0)="e5190e03a840ff3d42d9f9999ec95047336c7e1a27ded3ca77201ee4ca5d4f6504cf03cecb7c589b5efe3c11afeef383e1f84da3a9dfac289659f53b65a3a7634348478aaf0d668afc21733464b6415db8e8c59a79b16215609e3439ad2f3ffaa5ff863d8b290bf838f95e4db246e342959a2e42a5622edb972b06551daf995c9f28d602ef033a92251ca88bfb4f730f03b1c43f2c615fc6b96611646107d10084963280dd15db1a5b65220c8f03e4ac608b25d3a5aeec1d7de6ae9ee11a586ea63cb645cdcf2304731dde3babb82e089aaea1582be002ce", 0xd8}, {&(0x7f00000014c0)="ad2cda93e2ffe3a5652ac834a45173e2eb626d678dda4f9b4510ec82465e8dfb2cbdb6306a0b08c7ebf43ccbfe162fc537a3e10bb512742b167521e4f46dde79cde7e02dd1ac6d95e15c1a93c11552ced7ea38a8a851b10ca6e130efb6905f5c4f29a4757781be5fb22d9a150cebf4694476d37c8a33eec5005afbb23fc7f75940459f05a2a8e825c5338a4545fe879ec8dbfd2d08b3d85b0652d24713de3c932f3ea25f", 0xa4}], 0x5}, 0x50) shutdown(r0, 0x0) clock_gettime(0x6, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000040), 0x200000000000027a, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140)={0x1000}, 0x8) 00:39:10 executing program 3: poll(0x0, 0x0, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x109000, 0xcd) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) writev(0xffffffffffffffff, 0x0, 0x0) 00:39:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setfsuid(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)={0x67446698, 0x0, 0x0, 0x1, 0x0, "6c7ec558b18d2a58fa77166eaae17484c025fa819123ae5a7ac26f6d6812cba2a22c"}, 0x32) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x4}) 00:39:11 executing program 5: statfs(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'security.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x800000000002) socket$packet(0x11, 0x3, 0x300) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffc4b}, 0xfffffefe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 00:39:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000880)='security.capability\x00', &(0x7f0000000940)=@v3={0x3000000, [{0x5, 0x6}, {0x4, 0xfff}], r1}, 0x18, 0x3) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = getpgid(0x0) get_robust_list(r3, &(0x7f0000000ac0)=&(0x7f0000000a80)={&(0x7f00000009c0)={&(0x7f0000000980)}, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)}}, &(0x7f0000000b00)=0x18) fcntl$setstatus(r2, 0x4, 0x2400) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="10014000", @ANYRES16=r4, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getgroups(0x4, &(0x7f00000003c0)=[0x0, 0xee01, 0x0, 0x0]) getegid() syz_emit_ethernet(0x66, &(0x7f00000006c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="071ccbfe499f3c114ecdcdea7922f929afa33a923f89eb0b520512c87182cd675921a48c72921ea174246e7017568e3589828a93e15773", 0x37, 0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000400)="d02079e355fd652444e3057d94bd1684aaac76685c8f4e53ab2372c7dcac8b7fd8e5872a43c649636094739f7994aba570711d7409e550ce8aa5b0fc833ae4c0799be961da945f83d537518698efba27f3f582109894122df4a4a9dc7afaf5cac6695871dc5c8d73ce17", 0x6a, 0xfffffffffffffffa) add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000480)="89bbabba1766cc1bd474522c589995877c663935844f2916df5ba22d6ea07edefa425895dff893cb9eb72cb5d34cb3dc32d112bc466aa7f9a565e1e1293fc3e33115770955dceca660505a76eebf6978fdb2febb6c362f76ac917bd7beea23f9f437bbc839c59d0e157c80f588707da67b84e0", 0x73, 0xfffffffffffffffe) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) [ 2352.407652] IPv6: addrconf: prefix option has invalid lifetime [ 2352.802119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2352.820412] tc_dump_action: action bad kind [ 2352.838047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:39:12 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2cce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01007300d8000000490927030000000000020000000002004b01fa36d7d1070b41f8a32f95f13bd04551429b0e3cb64b66a8439bd13df8f608c9522b08c508e01e0215befd1b75dcb16d42dde1ec9f8021"], 0x0, 0x53, 0x0, 0x200}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xcb7b, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000200)="8816eb76b22c0bdb3812f48992123cb00108b49d0fa1446630b8ae") ioprio_get$pid(0x2, r0) [ 2352.867447] tc_dump_action: action bad kind 00:39:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffdf5, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) accept(r0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40002002) 00:39:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @remote}, {0x6}, 0x8, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 'tunl0\x00'}) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="35fcbdccc53117d6021f6c7cf88b9e06a35e54da24c34464975895f5e92aab4ea7ed585e85c0bcea4dfec90952a3aa8887086fe40cb28fa8eea16a303bf46d08f60c74eefdfd9c6ac735197b6eb45ad7f1fd65cb295425c2c452eb35879b8537e77401e63bb1d8fd43778f33cd62c192d42d5392b817bd4a7c67b3cd3863775b29de80cd95a40ef167ab6e2f313d38f98749ef2851b5e049bfe456e3ae3b8a4ef196a39c2d74ec1c52639f8d7562710d3514e853eb1d48589be87aff2c0987b357af0853cd393b1926389496ab3c69743cfc60ad6fb3d97b22f78154784451bd620a165be79db597b3899fc3c0a7e974f3d48d74f0c1126f", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x40000000000000f, 0x0) 00:39:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000300)={@rand_addr="3880cc14118500750b28b73d61441174", 0x16, r1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) timer_create(0x7, 0x0, &(0x7f0000000240)) timer_create(0x1, 0x0, &(0x7f0000000380)=0x0) timer_delete(r2) accept(0xffffffffffffff9c, &(0x7f0000000680)=@nfc, &(0x7f0000000540)=0x80) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffff3f, 0x67, 0x0, {0x98}}, 0xffffff09) mkdir(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x4, 0x3}]}, 0x14, 0x0) write$eventfd(r4, &(0x7f0000000180)=0x40000b3, 0x8) listen(r0, 0x7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) utimensat(r4, &(0x7f0000000340)='./bus\x00', &(0x7f00000003c0), 0x0) fsync(r5) sendto$inet6(r5, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0xfffffffffffffda9) 00:39:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x9) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r2, @ANYBLOB="000029bd7000fcdbdf25130000003c008b04000000000000010002004e22ac1e00010000000000000000200002000a004e2000000007ff01000000000000000000007000050008000100657468001400020008000300100b0000080001000d0000002c0002000800030005000000080004000000000008000200400000000800010001000000080008000100657468000c0002000800040007000000080001006574680008000100657468000c0001000800030000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x4840}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) sendfile(r0, r0, 0x0, 0x8000fffffffe) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) [ 2353.232550] IPv6: addrconf: prefix option has invalid lifetime 00:39:12 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100190e00000003000000000000040500290000008771e0c06b3a9e299f603e00000a0000000000000400000000000000000000002100000000000100000000000002000100010006000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f77"], 0x70}}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x5) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x100000000000000}, {0xa, 0x4e23, 0x35069bab, @loopback, 0x2}, 0x2, [0x80000001, 0xffffffffffffffa0, 0xfffffffffffffff8, 0x5, 0x1ff, 0x5, 0x3, 0x1]}, 0x5c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x3ef, 0x0) 00:39:12 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02060c00020000004d0000064547df9e28987261078524f165cd8c"], 0x11}}, 0x0) socketpair(0xd, 0x805, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x108, r1, 0x811, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 00:39:13 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2ceb0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4e13473b89fbc45cf6e43c476c0937d1f72e54cff2ab3e002db95212b9e7236a506d02d973b73c956991d30db9adc280ecc37d8563a314037854942c981f125c9b9cb8333854deac7366a73846ee3cd44315a2c92f4d9ec3f47367c8c650aceccc3e35cc45b1a9cc7e2778d9fed05451a5549dfc5d73bfecc558d4eeb7e220f28bf1925b84f9e3", @ANYRES32, @ANYBLOB="afabe794fb8e7584e626469620602b523baf8406cb1af9c32be46a919c55d60b1a7a72af979e30fd0baaac5b48410d94d9e2e6294e6ab4210c9db1ef09a7f0f07e513f4e5e4b6ab619c17ab56f830db60a34ff3eb11704c9e5e33ea528847b5d71b4421715ce20d81e93d7cff3cb42762009e3249f70151f097ce2d634d7"], 0x0, 0x109}, 0x20) wait4(r0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:13 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x4000)=nil) 00:39:13 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect(r3, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[], 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='/dev/uinput\x00', 0xc, 0x1) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) utimensat(r6, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r6, 0x0, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r7) [ 2355.030155] kauditd_printk_skb: 180 callbacks suppressed [ 2355.030165] audit: type=1400 audit(2354.339:105738): avc: denied { map } for pid=25548 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.133955] audit: type=1400 audit(2354.349:105739): avc: denied { map } for pid=25545 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.219792] audit: type=1400 audit(2354.379:105740): avc: denied { map } for pid=25545 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.285023] audit: type=1400 audit(2354.379:105741): avc: denied { map } for pid=25545 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.352291] audit: type=1400 audit(2354.389:105742): avc: denied { map } for pid=25544 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.409665] audit: type=1400 audit(2354.419:105743): avc: denied { map } for pid=25545 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.466023] audit: type=1400 audit(2354.419:105744): avc: denied { map } for pid=25545 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.524545] audit: type=1400 audit(2354.419:105745): avc: denied { map } for pid=25548 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.575153] audit: type=1400 audit(2354.439:105746): avc: denied { map } for pid=25548 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2355.599845] audit: type=1400 audit(2354.449:105747): avc: denied { map } for pid=25544 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0xffffffffffffffe0, @local, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x27f, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004880}, 0x8014) connect$inet6(r2, &(0x7f0000000000), 0x1c) r5 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r2, 0x29, 0x3a, 0x0, 0xfc) write$cgroup_type(r5, 0x0, 0x23) 00:39:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f00000000c0), 0x373fc2bd1f073ab, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0xb, 0x0, 0xa, 0x3, 0x0, 0x8, 0x4, 0x9c, 0xffffffffffffffff}) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 00:39:18 executing program 4: clock_gettime(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000200)={r0, r1+30000000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xf3, 0xffff, 0x5, 0x2}, {0x2, 0x80, 0x1, 0x6}, {0x0, 0x6, 0x6, 0x2}]}) 00:39:18 executing program 0: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1, &(0x7f0000000180)=""/96, 0x60}, 0x100) tkill(r0, 0xd) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa"], 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000005c0)={&(0x7f0000000240), 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2fc, 0x13, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x6}, [@nested={0x16c, 0x6a, [@typed={0x7c, 0x6, @binary="933782101ac2cade5531c146f586e906643c326d548d73118752b624adf81e0a53d6f553d1be96570952167eb066bf302124a1fab2a39bc629b0a6044a49fca6e99da0f2177b92511a94e5654a63318074f33a37b36a77c87d35e8e9fea665992b354a841333350af6db3658d1c63b83d33d710ef4"}, @generic="328699", @generic="8559be98e61cf92058a53e40808db9a4f693b7453232e29c91483c", @typed={0x8, 0x32, @pid=r0}, @generic="d5588fd099e390ff44f2b7e3dcc8b949cd5ddcc5a641cd0a7abf5733400b46aaa5798b97f4726ed9e8daa7f2d3c19941eb745f9e10cb7719f15a77b3ffe37c2bdddc1cc35372e467069b147ac45f8373b6909e6a937baacbc84e7931778015f2320d093e7d1e27172124bb0e37eaca4eb69437cb9b6ae5dda3060b390ff5073d03478a1dd6c54358228b62e888320ab546fc2f8029959f72c621d4961b42579a130af0d8dfc1342a1a9c604b1b3771ae798f9badcbd49bfa8b0e43512e064ff4379a12"]}, @generic="d8d55f7095b9d2d6027c88c9e7f0947fa57f1c34564f06f4faabebd8d9672d1976b4604220b37e2eae5371bdadaa95b77363e78d5f1dc2cdfb9d64", @typed={0x8, 0x25, @fd=r1}, @generic="ca67ec22f97c76f71fc3be14dbaed35f701876a74982a889609b9971c3f5347d53c1a8ff08486be3a4d35b68baf9fa1e19c54d1620d92de6a3ab3af5589ac17459aec450ce141bde454292c1812965e4033eb1893a162c900d2a392d05858d45ea23c565e2f6c43d0f629bcaedd31eacd027975aba7257dc6b72c7b5395cb99bfdd4d0c5", @generic="35e84574294bc9de064b9e16ceddf25319847090a8bde90ce21acbf96fe1aabd521f7066dd024f04ab51e2a251bea15fc740b1a5bb7a607b8a503763f45ae2283666e88a906c5986dbdf66a0fb3ed5a140d55102a98fc0d49c7eddb276161d9dfee212caf9c0ff6d05a312f4f9e9f4d7dac796d02c44c41b99485978ffc6884c17fc2f0eb228cdb8e6ba2238b25d7d4fb3692db7fb51dfe159f880ab912da34040707c95baca683374fde17a4df69bffb016d6b5"]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4800}, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) listen(r2, 0x2) ptrace$cont(0x9, r0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 00:39:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x0, r1, 0xfffffffffffffffc) r2 = socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000100), 0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x3, &(0x7f0000000380)={0x4}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0xc0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec145f1d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e3d008c1f6db78faf7097f261f27b7291aeb6be2e577d693173f56992eaa3bb6eb40743d2118bf13d00000028c95c4f5d91caca4e812b36cbdf2f4a2b7dc00251f4f4196b13b54e9e73c939969ebfc893aa269c6ac9eb963914610751464000000058e0a5fa2209b264ebd1bbc450eeb6679caf9582"], 0xa4) fsync(r4) geteuid() fallocate(r4, 0x0, 0x40000, 0xfff) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) 00:39:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='system^md5summime_type\x00', 0x17, 0x2) 00:39:18 executing program 2: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) ioctl(r2, 0x100000000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) tkill(0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) times(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x80800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgrp(0x0) getpid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) 00:39:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x3}, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfffffffffffffeff}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) r2 = getpid() fcntl$setown(r1, 0x8, r2) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_tables_names\x00') r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c004069", @ANYRES16=r4, @ANYBLOB="080725bd7000fedbdf25030000000800040001010000"], 0x1c}}, 0x8005) write$P9_RREADLINK(r3, &(0x7f0000000440)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r5 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x84) ioctl$TIOCSTI(r5, 0x5412, 0x8) 00:39:18 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x60003, 0x0) socket$inet6(0xa, 0x80006, 0x8) getsockopt$inet6_int(r0, 0x29, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:39:18 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, [{[{0x9100, 0x1, 0xfffffffffffffffe, 0x3}], {0x8100, 0x9, 0xc60}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:39:18 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) clock_adjtime(0x5, &(0x7f00000003c0)={0x0, 0xfff, 0x9, 0x3ff, 0x67, 0xa3, 0x20, 0x6, 0x10764, 0x1000, 0x4, 0x7, 0x8, 0x4, 0x1f, 0x4, 0xffff, 0x7, 0x1, 0x60000, 0xff00000000000, 0x73e, 0x8, 0x10000, 0xfffffffffffffffc, 0xef6}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000200)=0x5) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, 0x0, 0x0) clock_nanosleep(0x5, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000380)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=r4, @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:39:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x204, 0x11, r0, 0xfffffffffffffffd) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 00:39:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) sendfile(r0, r0, &(0x7f0000000280)=0x8, 0x6) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r1, 0x0, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x345) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 00:39:19 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x24}, 0x7}, {0xa, 0x4e22, 0xfff, @rand_addr="754fc68e913970a49c94878c09749417"}, 0x5, [0x2, 0xf7, 0x0, 0x4, 0x1f, 0x5, 0x825, 0x5]}, 0x5c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev, 0x200000000003}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "44100901000000f70b"}], 0x20}, 0x0) 00:39:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') lseek(r0, 0x0, 0x4) [ 2360.047954] kauditd_printk_skb: 89 callbacks suppressed [ 2360.047964] audit: type=1400 audit(2359.360:105837): avc: denied { map } for pid=25611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.164065] audit: type=1400 audit(2359.360:105838): avc: denied { map } for pid=25611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.257177] audit: type=1400 audit(2359.370:105839): avc: denied { map } for pid=25611 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.349994] audit: type=1400 audit(2359.370:105840): avc: denied { map } for pid=25611 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.450115] audit: type=1400 audit(2359.390:105841): avc: denied { map } for pid=25608 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.497314] audit: type=1400 audit(2359.400:105842): avc: denied { map } for pid=25608 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.533660] audit: type=1400 audit(2359.440:105843): avc: denied { map } for pid=25608 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.560994] audit: type=1400 audit(2359.440:105844): avc: denied { map } for pid=25608 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.598200] audit: type=1400 audit(2359.470:105845): avc: denied { map } for pid=25611 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2360.638682] audit: type=1400 audit(2359.480:105846): avc: denied { map } for pid=25612 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r1, &(0x7f00000000c0)="f391554f1307d3c1210b4c0b4f8642aaa97f7f94b4d583c34e3680d7aaff19dcdf95333fcbd16c30e224350cd8487d4be0f20e73abcccf906a5544e11639d55e5047b52d", 0x44, 0x40000, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0xfa04, @dev={0xfe, 0x80, [], 0x2b}, 0x8001}}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000040}, {0x6}]}, 0x10) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000280)={0x9, &(0x7f0000000200)=[{0x3, 0xb2b4, 0x4, 0x7}, {0xc7, 0xfffffffffffffff9, 0x3, 0x2}, {0xc2, 0xfffffffffffffff8, 0x66d8bf16, 0xff}, {0x81, 0x3, 0x2, 0x7}, {0x1, 0x1, 0x3ff, 0x1}, {0xffff, 0x1f000000, 0x7, 0x6}, {0x2, 0x5, 0x2, 0x800}, {0x9, 0x8, 0x10000, 0x10000}, {0x9, 0x9, 0x1000, 0x1}]}) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x100, 0x1, 0x5, 0x5}, {0x4, 0xffffffffffffffe1, 0x4, 0x6}, {0x4, 0x6, 0x3f, 0x3}]}) ioctl$int_out(r0, 0x5460, &(0x7f0000000340)) 00:39:20 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0xb) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="d60ae81ff427c49ad07d2078d8f3a0714293e24bbb4547dd86dc1bbeb15cafeb6db7850809c0a0aebdb381fba924e5c72ea6e4b9c4edfd14d9ca6ce766e167b79f7b0c470ee25cbad3b030306bdf6eff8c3385a12e68f9443230ab45967821f9cbd32ad08dc47cc0f1", 0x69, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x40200) 00:39:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x204, 0x11, r0, 0xfffffffffffffffd) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 00:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x7, 0x8e7, 0x1, 0x2, 0x36}, 0x14) 00:39:20 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r1, 0x4}, {r0, 0x8}], 0x2, 0x5) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 00:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000100)=0x2, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) r1 = socket$inet6(0xa, 0x80001, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 00:39:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback}}}}}}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:39:20 executing program 1: socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe2(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000014}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r4, 0x102, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) 00:39:20 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="49133c837452b45e28272e16bfcacb2ae1305428530947485b5809ac708b1fce05fd2fd8091794ecea3265a451ebf776e3491bab8723d795d28f4d5fae2d3743217934ea26fad4110b5586ce4c017be771709f4378b5c0c5a7b981151bc54dfb013cf5c333537bc5419ec598b082c7bfdefa00dd89da738dc5", &(0x7f00000000c0)=""/89}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000180)="5990834763585c82e5160b3c43cc746e2854ae3cb3094db277c194677e97dc6cfed8dbe936ae84d45f58fc850f3fdd30673f9efaded5d37eb0012224cfb2ef794e9ae65638f26000425ef544d5e7eed74212cc755fc800d1", &(0x7f0000000200)=""/61}, 0x18) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000280)=0x800) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r0, &(0x7f00000002c0)="cb79130fec9e8e0efd7f6a5035c3c69819a20af546001c8774d1c8a5a2f927d0791f7ad6ef30b34ad1df2b7c9c88ff775e15ca8f775830e54328754c1ccd2d8e4dc6953d8de3f3cbe12da940b0da3f655a3d0cf47603", &(0x7f0000000340)=""/194}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={r0, &(0x7f0000000480)="63e4fd7332b6200bd2aacff3040172fed6ab20e1b7ab884263837c692f220a1c7cfd1c6fe4c10131e5c95298cfa848237c36a5bc4f3fd23f44621851091787970a4a54586ef76925e3737b200c61c3de", &(0x7f0000000500)=""/102}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000007c0)=0xe8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x6, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3f}, [@ldst={0x0, 0x3, 0x2, 0xf, 0xe, 0x20, 0x4}, @map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000600)='syzkaller\x00', 0x3f, 0x56, &(0x7f0000000640)=""/86, 0x41f00, 0x3, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x5, 0xd9b, 0x1}, 0x10}, 0x70) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, &(0x7f0000000900)="4907725e537cb6ae8b0b2c8af281eb35b4db241c580bba4731032a8d2837a8116981ac4138399f08662f821435acf9a8c8136e4357cb1fb94ec5f21bfd6d098266db4c3c30125ba9169fdb27baf9e50d55e41a64841683a36e2ce73c70059989e0b0caae8c226483eeadfd817ce0bade0f0059b6835bebfe5b5134c571082368056fa98a1db07861628c0a3bb4d0d78055f1", &(0x7f00000009c0)=""/63}, 0x18) epoll_wait(r0, &(0x7f0000000a40)=[{}, {}, {}, {}], 0x4, 0x4) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000ac0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r5, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) unshare(0x10000) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x18, r5, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x20040001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$binfmt_misc(r4, &(0x7f0000000cc0)={'syz1', "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"}, 0x1004) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000001d00)='bond_slave_1\x00') fcntl$notify(r1, 0x402, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ppp\x00', 0x501800, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001d80)={@remote, @mcast2, @ipv4={[], [], @multicast2}, 0x401, 0x7, 0x4, 0x100, 0x3ff, 0x4800280, r2}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e00)=0x0) sched_setattr(r7, &(0x7f0000001e40)={0x30, 0x1, 0x1, 0x2, 0x0, 0x718, 0xbd2, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000001e80)=0x1) quotactl(0x7, &(0x7f0000001ec0)='./file0\x00', r3, &(0x7f0000001f00)="6fd1d5fde3437d572b478ff470eb599f1fb4fd1ddb8fe9af653bc6f0927072902a28ae3cc4ec9234b581c826aab25e493966d0bd88265065e429d638267d4c6bdec92433becb0c9a0eb01965add8a91f103eead531124a803165e7c63951a67d29efa0d036bf2f665f6435842cc257921506984dcd38e0355210e5b8b2017c91280a7cfba1519d50cf142e058df51a5ea97921f92b3bb20f88daaa105700f14fa860be350ebc7dec4467656b217a467fff") setns(r0, 0x20000) fcntl$setsig(r6, 0xa, 0xa) write$uinput_user_dev(r0, &(0x7f0000001fc0)={'syz0\x00', {0x10001, 0xffffffff, 0x6, 0x6}, 0x8, [0x0, 0x0, 0x5, 0x0, 0x40, 0x10001, 0x80, 0xc0b, 0x4, 0x8, 0x401, 0x2, 0x5, 0x0, 0x0, 0x0, 0x6, 0x8, 0x8, 0xb, 0xff, 0x2, 0x290, 0x8, 0x8, 0x8001, 0x0, 0x1, 0x3, 0x1, 0x80, 0x9, 0x7fff, 0x0, 0xda7a, 0x3f, 0x7f, 0x1200, 0x5, 0x4, 0xc7, 0x1, 0x3, 0x0, 0x5, 0x4, 0x621, 0xfffffffffffff000, 0x5, 0x7, 0x6a6, 0x3f, 0x3ff, 0x2, 0x2, 0x8000, 0x5, 0x7ff, 0x2, 0x3, 0x9, 0x3f, 0x9b4, 0x3], [0xc95, 0x5, 0x2, 0x85a2, 0x1ff, 0x9, 0x3, 0x7, 0x7ff, 0x8d, 0x4, 0x8, 0x8, 0x200, 0x9, 0x8, 0x1, 0x4, 0x9d2, 0x5, 0x7, 0x3f, 0xff, 0x100000000, 0x1000, 0x8001, 0x1, 0x5, 0x8, 0x8, 0xeb6, 0xffffffffffffb456, 0x4, 0x100000001, 0x1, 0x939000000000, 0x6, 0x9, 0xfffffffffffff9ca, 0x0, 0x7a, 0x3, 0x9, 0x5, 0x800, 0xfffffffffffffff8, 0x2, 0x2, 0xfffffffffffffe01, 0x100000001, 0x4, 0x1, 0x1, 0x100000000, 0x6, 0x0, 0x4, 0x40, 0x1, 0x0, 0x7fff, 0x1, 0xff, 0x8000], [0x3f, 0x3, 0x5afa, 0x6, 0x1000, 0xffffffffffffff00, 0x3, 0x7f, 0x7000, 0x6, 0x0, 0x6, 0x1, 0x6, 0x4, 0x3, 0x0, 0x2, 0x3, 0x8, 0x100000000, 0x10001, 0x4800000000000000, 0x5, 0x5, 0xffffffffffffffe1, 0x3, 0x4, 0x9, 0x80, 0x8, 0x7, 0x6, 0x7fff, 0x8, 0x4, 0x3, 0x1, 0x6, 0x100000001, 0x1000, 0x0, 0x40, 0x1, 0x100, 0x8000, 0x3, 0x80, 0x7, 0x1, 0x401, 0x2, 0x5, 0x3, 0x1000, 0xd9, 0x40, 0x4, 0x7fff, 0x101, 0x2, 0x6, 0x400, 0x9], [0x3, 0x9, 0x6, 0x80000001, 0x9, 0x51e6, 0x2463, 0x2, 0x0, 0x3, 0x0, 0xffff, 0xcad, 0x414, 0x8, 0x7, 0x9, 0x8, 0xd1, 0x3, 0xc27, 0x8, 0x100000000, 0x1, 0x4, 0x3, 0x3, 0xeb, 0x6, 0x6, 0xffffffff, 0x9, 0x24db, 0x20, 0x3, 0x7, 0x38, 0x1, 0x14a1262, 0x80000001, 0x5, 0x7, 0x6, 0x2, 0x3, 0x2, 0x3, 0x8, 0x4, 0x8cdd, 0x7, 0x4, 0x80000000, 0x0, 0x5, 0x1, 0x3ff, 0x7f, 0xd39, 0xffffffff, 0xe0c2, 0x7, 0x401, 0x81]}, 0x45c) fcntl$lock(r6, 0x27, &(0x7f0000002440)={0x3, 0x1, 0x2, 0x1, r7}) 00:39:20 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1d3, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1e800e0b61afbf7a301ffe8d", @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYRESHEX], 0x0, 0x66}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:20 executing program 2: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x0, 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/108) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0xf8, &(0x7f0000000140)="3faa7036743a4e12352c751216cf627c8a51bd1c571448c995eeb5967aa132f1b3b59f7de8e531bcadcc4348ffa333c60ff2efe5163f42fc7625d838312b751b4fdcec18e2e07332c235bb5b60d9f7b00930cd688dec2af2a6cb800dba85931fe95d2c65a2c60073c1ba411731454568aa111407b634703fca81ef7a92313bcfb8dda10384ab3deff286da74d44f586dc29065ad49f984daf5d00b483d4524116676da83a8990a930bd64966f08deb5d33d531eee1fd3cea8d5c4ac309942444d260272a0fe777bc9d59b1a4261e7605cb2cb50b240b9dce6ab117d972bac5d2c7601c8a6bd2ede4acb2177d8e36524f22145126107f79da"}) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, './bus\x00'}, 0x6e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 00:39:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000537000/0x4000)=nil, 0x4000, 0x100000d, 0x2871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80, 0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000080)=0x8, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="000227bd7000fcdbdf25040000009d93aa6ce0dc37a87706b27e6d417daeb2b5188962a880253355d3d5397c5bc54cf58444e264d7bb7731e8cafd57973d2687e319dbd1f3cf871679f02ad11be3da158f7a76a84390063ca1fb08ac48f99d2e0501a02b4112c0ce1a3c97e9b671c1ff302e204dc8b194551db9b3c755cf7e320ce6f6438878f5222d1a7cf2c96204768cb468b8a22a806e32707f748d6976d70e34403a66a77d7a8f54835fd8e330c8e108056fe85ccc38ddf007d9be3c92727daa9528a3aed76259866ba1897b4fe5f0a426c06ae87e02b8"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) 00:39:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r3 = dup(r2) sendto$inet6(r3, &(0x7f0000000180)="aaab98c5abc18c09176b9c826ef31a4fd234e7190833cb69acaab78fc2bc1f", 0x1f, 0x4014, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x8, 0xb116, 0x7, 0x0, 0x0, [{r2, 0x0, 0x7}, {r3, 0x0, 0x1}, {r2, 0x0, 0x40}, {r2, 0x0, 0x1000}, {r1, 0x0, 0x8001}, {r1, 0x0, 0x2}, {r3, 0x0, 0xff}]}) write$selinux_access(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f7574656d5f753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030302e30303030000000000000000000000000000000000000000000000000000000000000c456f6f7709de1d1662bcf0b64317d08855ab1d98595156e25b83be1ec7e933e9bacc6d552a7da3b77897ea721064d0dc3c2d35e57551466680d2960776c6ba1cc5c0463fbaa4bc303f139ad0d43d543df0617f41279fc6952a07d4d366277fb54307e3e93f77639530990964bac915a02a2eb8342b99b6e178b9bd4d862c6e2ffbd692cee2e916b67d1b9b34c083df3ce731d67bcefce"], 0x55) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 00:39:22 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80000, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000100)=0x7) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000180)=0x1) r5 = syz_open_pts(r0, 0x200) dup3(r5, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) 00:39:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x54) 00:39:22 executing program 2: clone(0x8008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x88, r1, 0x5653d40c52e66d5a, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2f0e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x630}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x5) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ff", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2a8cae28497d0b248ceb129d19aec1dc053a8bda0860af042edee3e859122b6fc1e692ead7b6eea087d23b6583c6adaca4c75b9b4bd9e5dc7d4ecab", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0x139}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:39:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000480)={'ipddp0\x00', {0x2, 0x4e21, @rand_addr=0x1000}}) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x40ff, 0x0) futex(&(0x7f00000000c0), 0x83, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000003c0)=0x1, 0x0) getpgrp(0xffffffffffffffff) fcntl$getflags(r2, 0x409) sched_setparam(0x0, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000005a5200000000000000000000000000000000000000000000f4ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff00000000000000000000000000000000000000000000000000020000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffffff000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2f02248763344ef8d65f1504c343e0000000000000000000000000000008700"/415], 0x190) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) getresgid(0x0, 0x0, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) setxattr$trusted_overlay_origin(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x0) 00:39:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioprio_get$pid(0x3, r1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) quotactl(0x83bb, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000440)="07dc40a34a8c447344d7acd97779a5d080ea7785cc974b0b41b902c5f1f2cf6082fbca147030e8356d6138e8f0b6f563a4edeb1a1425a2c8d99faccb302fcd1f2778760491e3593a9a38d8ef33651deb6f69489af00fc425ff757395e0be16b5ed216583b7e1de135fc03b20e41f2055cd9796f9222a4233e90d6a42fb") setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xff, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RLCREATE(r3, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x70, 0x4, 0x2}, 0x400}}, 0x18) r4 = dup3(r0, r0, 0x80000) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000240)=""/212) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 00:39:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x4000, 0x10000000003, &(0x7f0000a97000/0x4000)=nil) 00:39:22 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000040), 0x0) 00:39:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x1d4ae2eee6cb0f80) syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x40300, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) connect$inet(r0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) listen(r0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/163, 0xa3) 00:39:22 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x7ff) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabcb, &(0x7f0000000040)=[{&(0x7f0000000240)="25bca274769e620aa73452ffa7a0612687463915e388e63bd8aea872943afd874e2f98b579a7186270146dec01064950a8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6572727f72733d72656d6f756ec72d726f5800"]) 00:39:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000100)=0x80, 0x80000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x8000000000000000}, 0x1b) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 2365.188922] kauditd_printk_skb: 216 callbacks suppressed [ 2365.188931] audit: type=1400 audit(2364.500:106063): avc: denied { map } for pid=25741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.248938] audit: type=1400 audit(2364.500:106064): avc: denied { map } for pid=25741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.302611] audit: type=1400 audit(2364.510:106065): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.383073] audit: type=1400 audit(2364.510:106066): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.422361] audit: type=1400 audit(2364.510:106067): avc: denied { map } for pid=25741 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.452522] audit: type=1400 audit(2364.550:106068): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.478322] audit: type=1400 audit(2364.550:106069): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.505130] audit: type=1400 audit(2364.560:106070): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.529191] audit: type=1400 audit(2364.560:106071): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2365.586158] audit: type=1400 audit(2364.610:106072): avc: denied { map } for pid=25741 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:25 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6_udplite(0xa, 0x2, 0x88) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x36, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x65}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e20, @loopback}}) 00:39:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xe281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102002002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 00:39:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz0\x00'}, 0x45c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4001c0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x9a1) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {}, 0x0, [], [0x0, 0x5]}, 0x45c) 00:39:26 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_read_part_table(0x12000000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff01000000ff0700000000000000000000000000000000000000ffffff81000000000000000a0000000000000000000000000000000000000055", 0x3f, 0x1c0}]) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80080, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x3, 0x2, 0x7, 0x0, 0x691, 0x39d}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001380)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001500)=0xe8) getsockname$packet(r1, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001580)=0x14) ioctl$sock_ifreq(r1, 0x8943, &(0x7f00000015c0)={'bond0\x00', @ifru_addrs=@hci={0x1f, 0x0}}) accept$packet(r1, &(0x7f0000001600)={0x11, 0x0, 0x0}, &(0x7f0000001640)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @initdev}, &(0x7f00000016c0)=0xc) accept$packet(r0, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001740)=0x14) getsockname$packet(r1, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000017c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b40)={'team0\x00', 0x0}) pselect6(0x40, &(0x7f0000000300)={0x1, 0xfb, 0x1, 0x3, 0x4, 0x400, 0x5224ee9e, 0x3f}, &(0x7f0000000340)={0x8, 0x4, 0x1, 0x3ff, 0x1, 0xfffffffffffffff9, 0x8001, 0x10001}, &(0x7f0000000380)={0x5, 0x6, 0x100, 0x7fffffff, 0x1, 0x1000, 0xfff, 0x200}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400)={0x9}, 0x8}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000001b80)={@local, 0x0}, &(0x7f0000001bc0)=0x14) getsockname$packet(r1, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c40)=0x14) accept4$packet(r1, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000023c0)=0x14, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002400)={0x0, @multicast2, @initdev}, &(0x7f0000002440)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002480)={'team_slave_1\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000024c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000025c0)=0xe8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003dc0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000003f00)=0xe8) getsockname$packet(r1, &(0x7f0000006800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006840)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000006880)={@local, 0x0}, &(0x7f00000068c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000007040)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000007000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16=r2, @ANYBLOB="00082bbd7000ffdbdf25030000000800010048671fabc3b96100c81408dbe233e6b74cf92fdb42f8430db497b5090935a001b610be1d9f9057276a136fe34735eb1fc82a4d0ed5b18a942e7d5c451821d1130258079a1b63a4ad50f25d2f12fd", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r4, @ANYBLOB="8800020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="7001020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffff7f38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="ac0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400a1b70000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004002e0a00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="ec0002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400f9ffffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r19, @ANYBLOB="b801020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="84000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000054000400342781480500000004008d00030000000500014e0800000003000007ad430000ff0300030100000002000d0407000000050065880600000003008b00070000000fd7000600040000090000ffa000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040000000000"], 0x6d0}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 00:39:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20000) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) ioctl$BLKRRPART(r1, 0x125f, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:39:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000240)=""/255, 0xff, 0x40000000, &(0x7f0000000000)=@llc={0x1a, 0x0, 0xffffffffffffff81, 0xb46, 0x2, 0xcbb7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000340)={0x0, r3}) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000001c0)=""/121, 0x79}], 0x2, 0x0) 00:39:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\xb3', 0x1) fallocate(r0, 0x3, 0x10010002, 0xb3) 00:39:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) listen(r1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r0, 0x4, 0x427ff) 00:39:26 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) fcntl$notify(r0, 0x402, 0x8000001a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) clock_gettime(0x0, &(0x7f0000000080)) 00:39:26 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', 0x0, r1) 00:39:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0xfffffffffffffffd, 0x8a76) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @broadcast}, 0xfffffffffffffdfe, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x800000000}) sendmmsg(r5, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0xfffffffffffffc24}, 0x9}], 0x1, 0x40000001) ioctl$sock_inet_SIOCGARP(r3, 0x8954, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000780)="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") ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000580)={0xcf7, 0x5, 0x8}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000e00000004000000b4637d1ff0000000f000000000000000000000000000000060050000600500006005000060050000600500000400"/88, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000000001800"/64], @ANYBLOB], 0x3) 00:39:26 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:27 executing program 1: unshare(0x20400) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x40) r1 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='cgroupself\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="d09f8231e1e570fe1d3ed3d4c9e822b9dbf25349", 0x14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/13, 0xd, &(0x7f0000000400)={&(0x7f0000000380)={'sha3-384-ce\x00'}, &(0x7f00000003c0)="d065d26d71c4e395358b4d69902ffc18e99407787c2ee2f3b79fe58d5d61b1bad7db9d0ac00b7590b694f709c81ddb0879f1429516825de020ac696803d2", 0x3e}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup2(r5, r4) fchmod(r6, 0x0) 00:39:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x3fffffffffffccb, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x7f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file1\x00', 0x1, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) unshare(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000001c0)={0x7, 0x101}) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 00:39:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x64) setsockopt(r0, 0x800, 0x4, &(0x7f0000002b40)="14bc5b14b4fb1af89668ec684daf373ff80b72a6910fedb48c60ec20c0660b66c8204fdb5ac879f6efa16fb19f827ab204d5083a2dfbc758b9e8e894fac569b2241b9e8321451a4b6a80bfe66b2c1f0089d91e34264c8915", 0xfffffffffffffc68) 00:39:28 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="11c5504f92e971160bc94300006281fcba044fedecec0df2e5c986529e0fa7bfc324"], 0x22) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r0, 0x0, 0x3b, &(0x7f0000000480)='systemvmnet1keyringbdev@posix_acl_access,]posix_acl_access\x00'}, 0x30) getpgrp(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r3 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r4, 0x0, 0x7fffffff) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaf7a, &(0x7f0000000040)=[{&(0x7f0000000000)="0200fdffffff01000000ff07000000000000000000000000000000000000000000000f000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) sendfile(r4, r4, 0x0, 0x8800000) fallocate(r1, 0x1, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000200)=0xe8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='bpf\x00', 0x404, &(0x7f00000005c0)=ANY=[@ANYBLOB='mode=00000002000000000000000,mode=00000000000000000135406,mode=00000000000000000000005,mode=00000000000020000000000,mode=00000000000000000000001,mode=00000000000000000000100,mode=00000000000000000000000,mode=00000000000000000000006,mode=00000000000000000000265,uid=', @ANYRESDEC=r5, @ANYBLOB="ec7b09e45e263471172c736d61636b66737472616e736d7574653d6d696d655329020ab7f1e91e95d9f3205395b41564a442e1a7bceb3eb3e757433323b36c1d010e2e57ccf021c8afdc4e0c76fe7322835f366ef70fc41c47694aa2e10432685e8261527bad5d1ff6482958c4195003a19372bcd2a4f6e45b6c262d7b3e779f5bdff54e9eadd3bf53b44f4ad6ca70b134c62ca0967ec06ed6f42ca6e42b75a562ad732f36d3ffe742db0c100f0dc316"]) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x0, 0x80000000, 0xeb4, 0x4}, {0x4, 0x5, 0x2c, 0xfdfe}, {0x1b8, 0x7, 0x1, 0xfffffffffffffffe}]}) 00:39:28 executing program 0: mkdir(&(0x7f0000000280)='./file1\x00', 0x81) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x7d) r1 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @local}, &(0x7f00000001c0)=0xc) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file1\x00', 0x100000000, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000380)="8d7a47a79fc43eb4df5110e6536a234b6b123fd77746ed9b049851875caecd7f27c49bd9871df95a0f674c4ec9e061be5a56dbeb7805262ff811daa1addb25d1bb63b7ea9e64d24f86a20a853e8cb37047fa80d5d3312770b698aa3fc36c8645fa288245efbebf68f9c7c57ac110a939f9066484e7a640bf80fc2774a09db32e6b6cc267dc981b152f86c93da305537db3454d260d6c53d0c7a3d81dcb9bf0", 0x9f, 0x62a}, {&(0x7f0000000440)="45a2f65087fa709ce30faa6d2ea94c00e098c26690cf17a463d573e4b5f5951d70e68b238eeeb1726b75a612420cabea8051c1c30cd3283c3256665cf2835d577ff7bcbc7c505e22158562c87e8085ea36ee1455fadf1c9beee3cab67fae60b3f3a06e659f87dc6ea8b7df905635ffb4108031341b1bb8a088ccf39fcc166bcd107f48cae526c2a1", 0x88, 0x400}, {&(0x7f0000000500)="1cb5066b0be12d8cc65a60056e9c0607461adc1482a34c4bb73b497647031868ab10f426e97fa824ea88ae916ebae334433f67671b5da854aeeee7783a0f4de96cec3a2bf8283bb2bd4a2f3037b849df597cb4e1ea4865c4aba360bd6ee2d329176f1028f78d5856c6430bb1513a6385ca3df3abe3e09df5e78bd5b2eb9d109751262a8409b5f36cf8fb6435aa8ec202045c40fd899d29cc5be1c7", 0x9b, 0x10001}], 0x0, &(0x7f0000000640)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}, {@rodir='rodir'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'team0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_user={'subj_user', 0x3d, '$,'}}, {@smackfsroot={'smackfsroot', 0x3d, 'team0\x00'}}]}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r2}) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000240)={0x0, {0x7fffffff, 0x800000000000000, 0x7fffffff, 0xffffffff7fffffff, 0xc51, 0x24000}}) renameat2(r0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1) chdir(&(0x7f0000000100)='./file0\x00') 00:39:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/54, 0x36}, {&(0x7f0000000480)=""/201, 0xc9}, {&(0x7f0000000580)}], 0x6}, 0x40002041) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000680)={@dev, @dev, 0x0}, &(0x7f00000006c0)=0xc) getsockname(r0, &(0x7f0000000700)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000780)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'ifb0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, 0xfffffffffffffffd) accept$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000bc0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000cc0)={@remote, @dev, 0x0}, &(0x7f0000000d00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)={0x350, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xa1d}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x4}}, {{0x8, 0x1, r10}, {0xf0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6e1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) prctl$PR_GET_UNALIGN(0x5, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r14 = getpid() fchdir(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) rt_tgsigqueueinfo(r14, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe65) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 00:39:28 executing program 2: mknod(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0xc, 0x0, 0x5, 0x80}, 0x3c) fchown(r0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fcntl$getown(r0, 0x9) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000400)) getgroups(0x0, 0x0) fcntl$setlease(r3, 0x400, 0x1) fsync(r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0/../file0\x00', r5, r6, 0x1400) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="040004000000000008", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="230003000d007000"], 0x9, 0x2) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000069c0)='./file0\x00', &(0x7f0000006a00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000006a40)='TRUE', 0x4, 0x2) 00:39:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) recvfrom$packet(r2, &(0x7f0000000180)=""/246, 0xf6, 0x3, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000300)="5500000018007f5300fe01b2a4a280930a600000ffa84306910000003900070035000c0006ffffffffffffff00000000000000dc1338d54400009b84136ef75afb83de0000001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:39:29 executing program 1: r0 = socket(0x3, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000040)={@broadcast, @loopback, @remote}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x33, &(0x7f0000000380)=""/185, &(0x7f0000000000)=0xb9) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:39:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x400000, 0x9031, 0xffffffffffffffff, 0x12) madvise(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x2) 00:39:29 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 2370.212688] kauditd_printk_skb: 135 callbacks suppressed [ 2370.212698] audit: type=1400 audit(2369.530:106208): avc: denied { map } for pid=25839 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffea9) sendmsg$sock(r0, &(0x7f0000001680)={&(0x7f0000000080)=@sco={0x1f, {0x200, 0x1, 0x100000001, 0x4, 0x1f, 0x100000000}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="0d1161c49728b36761c835adf4d772f2e17632b0dfe1f301cfba01f87eabf7f20d60f2ee84fe6ddd9003ca25813bfe3e35d28d6488fd1aa2ed0f59eec48ab5af7dc6277d7c78f983f868696d293cd7f3d2a3f2f40c23a1667fad6806257fd3a782631f5c8bbf3176af1f4c913de9ec47fa9c907caff59846da00d3220c43893632a85be054f5b778c21a", 0x8a}, {&(0x7f0000001240)="0b794db08994ca6c344cb78b86ca93cb8c3805a62b864ac311af4d3182445d960a16bd3d94bd0b47fdacb9fb82ef2db8c87ffa9bac3ec03194cde5cd1a2590022a99391c80b5283ff9d390162b452a23ec79afb6200acb4a4cc9bc7379789b0013f37bbfd7599ab58bfb5d63f09c3b743c1996759ec83f6d893ec7e0518c8ccafd81447835631070ab21de4a875e1f2be56c0d8f876bc23a6e0070a9d10de10b9570cee721373512b76bfae48d330bc98c18040d19ec4d856d55a0020ed4e0bfe48d39c0609ed7d6cd221080ce416eb861bb784882a09609914577a05b23e8ee6f45710f", 0xe4}, {&(0x7f0000001340)="1a003f75e5e8a59bc6bd848598fb1fde29bd3d7a9b49333a6905476940bcd3352f6fe2a2cd8a1dce8d143bcf63a4ef20b27856c304157d1e732833c5622fe604fab6e185b0632068578427d096dd18db7e68a34b5b6aee05bccf9b59336a8bd9b417985ad04107d19fabfc2fbca681ad2911435deb3309a44003cdd77e7cbaeb2485372a831aaba77bb7c3bfc1cca0597c", 0x91}, {&(0x7f0000000100)="530293f67e8649", 0x7}, {&(0x7f0000001400)="3fbfc28886e12fdbcc4c358919c22c0e122b2e47b29dab0c8c4a2d8be34eda410ed08c5c38e9d155bbbc01b2ef7d7c463bfdd12cc7d8f1b3aaea7fb530341f7ce5b9bcf8ee4bc2a080ef440c6e9b4b212536008a3584d9b67b36462b549dee7a327f78fc931531a253a194e56252d20146698f87ddcf79af0e26d7c5fbb9572660a7dc435f2a8af537f7c51fb5c52f683a4fad28f3da0a37f7470a65080d725598fb4353dfd5716d1ba39d47d0b629818b71c32c2d90a4fcf55e5243cc226d2759c8d017af7e4c2f8cfa494606cd018e4bdfce6c905a74658aebdc18f8acb95070ede276c8cee4b5c7d4307808740204c67dfcd4d268", 0xf6}, {&(0x7f0000001500)="41b1917400537ed8e7562998858942304bbffe80e56810b77153906e54fc556bce77cfc33643e236512501d7c8c8f136b036a63a996fe40d591d5619ab6249f1bbcff42dae55d6e1f089cc8a2bc88eee1f27994ba6d2e8bc5242fac0ce9c4e2c4bedc550e6d1af3295e22169800b38d6a71bb239e324593c", 0x78}, {&(0x7f0000001580)="6d3ce63e835f3704b3497409375920fa82c25dadbad7b2efca09d34473e51431e362385ed5f7dc52587525ce40111dd03973a94ca6b0a8c6dd509013eca18c89ca803194560a13e2b8df0f0d12a57103a212794a98bb1cd6c9651e8c0682860d914bc87f6af50090af468ad5c37b4eb10e5de4923318ff18", 0x78}], 0x8}, 0xd370f070bb572942) fallocate(r1, 0x20, 0x0, 0x8000) [ 2370.419108] audit: type=1400 audit(2369.730:106209): avc: denied { map } for pid=25845 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000010c0)={r2, 0xf2, 0xf5}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e633d72617760686173683d7368613338342d61726d36340000000000000000000019b876956068cd8cd18fdfc929000000000000000000000000011e0000000000000000000000000df71ea17f8d57333545224bf667deeb000000000000ed28bd"], &(0x7f0000001180)="a8d603ca9372f06b3ee6ff07a0556c8774b134c6ddac126c693538a602e20e9cb52d8346f0324fc8484f8c52315a051b822407a3f8a03de5a7d213d197579af420fc7d5409a76b290a988731046aa872718f85ee0076b6b69113d2a418714d17f5029e9579ec78aba61bffbb24d61bdd67902c14cdf1fb36f5c332140c925e1bfeaecd51350485d9a370e8027845f79a3314750c2865ba9be5e5b8615b023717f42b50b160d1b045c069e1e4bfae80784faea7c5e6bc2a188f82699128b88751790bb3545c351574ee73f355a4625a7fbc3fdb356b21e4cd48b4ea7e73eae403303084a0a3f66b277081a697d635dd0304ea", &(0x7f0000001280)=""/245) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000001100)=0x6, 0x4) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket(0x200000000010, 0x2, 0x0) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 2370.499364] audit: type=1400 audit(2369.770:106210): avc: denied { map } for pid=25845 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2370.588446] audit: type=1400 audit(2369.790:106211): avc: denied { map } for pid=25845 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2370.616397] IPv6: Can't replace route, no match found [ 2370.671548] audit: type=1400 audit(2369.790:106212): avc: denied { map } for pid=25845 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 2370.757615] audit: type=1400 audit(2369.800:106213): avc: denied { map } for pid=25845 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2370.788883] audit: type=1400 audit(2369.850:106214): avc: denied { map } for pid=25845 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2370.822605] audit: type=1400 audit(2369.860:106215): avc: denied { create } for pid=25841 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2370.863411] audit: type=1400 audit(2369.860:106216): avc: denied { map } for pid=25845 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2370.923750] audit: type=1400 audit(2369.890:106217): avc: denied { map } for pid=25845 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) open$dir(0x0, 0x8000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xfdda, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x804) socketpair(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000003c0)=0xa9) syz_open_dev$loop(0x0, 0x624, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0x1c6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) timer_create(0x3, &(0x7f0000000500)={0x0, 0xb, 0x2, @thr={&(0x7f00000005c0)="ccb24206d092c12f6c793a9f3b5ebb6c3be0c6d14df7847045345275e90e9c789f44dc422a0d17944b0ae1c5bd30e57ee033a440d8d36b87d6f25462d93e3da78dbaaf43519231db53d32b0d73bb789b7a2f93cf5b117bea6c118d350b6e5e617b6e891691d17777a78c3d1227e18ffb579dacd3f02cbda88ec4c3f763f6101da291337950144a33075948242b910474500cbab8d9ffd6fbb16c8010888917537b9913a4c5309659acff22a9d63f86d312ef6ac4fae90c0ef48342f9ba598567d194eb1113b325df2de2b9915970af54f9aee11e5079c66ff823ec4db97b6d217aef309847a44942d55ad0de62207d5c6ead4c7ba9912a0f5f", &(0x7f00000006c0)="3c43bbcc00ffdc0fbc70d4c5533e7a99153cf53b006b720ecff79ef5c9d0206e4a38e23cca2c2fb27fb59a180fda09c95af127521268137dcbd4a47e9e7e452331a4133d1ae8615cb0e3c1c07716293a26159083de4babe8bc763b54fce50ef23eb772d778b8cd24d763877653aea372ecce81fe3632baa993dba297c77a5a553095a88ddc4cc348b3f7372f4e291170167fe43992afae8c545c71e281c0fea970358e820d7059eaa2be9b6a"}}, &(0x7f0000000540)) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x81, 0x6, &(0x7f0000000280)=""/219, 0x80000000, 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200080, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000440)={0xc025, 0xfffffffffffffffd}) uname(&(0x7f0000000200)=""/57) [ 2372.402225] loop5: p1 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 00:39:33 executing program 3: socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/80) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c380400cd80"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624", @ANYRESHEX, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5aedc7fe5ea4fe860c176500f69ebd2d6b3eadd76337882e2b4afb0fa71fe9d89567baec3d719fd3f0d50a46c4c4ce9fcbddbdf70957b12cf717124a910b9af2923b8538166563ed4c4e12ad76d8ec5d4eac594a492b9918bcc7bde7c0c913f4605cb783ff7549e072b56330c03bece55ceac51e06346a24bda8b287db279c6ad413e", @ANYRESHEX], 0x0, 0x132}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:39:33 executing program 5: statx(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/l2cap\x00') ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='net/l2cap\x00') ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getflags(r1, 0x40b) ftruncate(r1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r2, 0x0, &(0x7f0000000040)) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) 00:39:33 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x204000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x7, 0x7fffffff, 0x0, 0xffffffffffffffc7}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, r1, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x630e3fcb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x266}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd95e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 00:39:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f00000002c0)=[@increfs_done={0x40106308, 0x0, 0x5000000}], 0x0, 0x0, 0x0}) 00:39:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x711, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}}, 0x1c}}, 0x0) 00:39:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e60853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000000000006952db7dbf6522af916bd282e1f34f8dfac0dc1695c4d700001004000010040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba085900333e00000000000071cfe0a00095f2bfc565ac8bc5"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0xb, 0x1f, 0x10, "702872c46544c9afab81f8c76da0db6df322fabf95ba2f0b5c780fc72a1698bfe59fd1c9dd33a8de30ca095be6acba747bb869399ef7dbceb9638175e92d68df", "608bf39ff8913d0e5a66c580909da8519d8971724a5660d1e05d8ff76816b5e8b6fa4d9021d9af14c7a4a5ef7f697eb7ddad9f7d91d0edf41f823c686fb24eeb", "9643e7dd436f1949f406035dceaadc2fcb5d54a6d233e0915b3500ef04a7517e", [0x3, 0x8]}) wait4(r2, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 00:39:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getgroups(0xa, &(0x7f0000000200)=[0xee01, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x0]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00a59ad9", @ANYRES16=r3, @ANYBLOB="00002abd7000fbdbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=0x1a) 00:39:33 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000340)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r1 = socket$inet(0x2, 0x0, 0xa2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', 0x1102}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) openat(0xffffffffffffffff, 0x0, 0x200, 0x21) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/46, 0x2e) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:39:33 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) fcntl$setown(r1, 0x8, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x8, 0x4}, &(0x7f0000000140)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}}, 0x10) 00:39:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f00000002c0)="c60ef06c7393b3ee7bf62f5ece12d3dd2d5c856ca571541d9d12a77fdbc9dcf0a9689b62d506887df5e3da60dd94be148c98820332ff001325322ac9ca26613e92a1fb85112682308faf060886e8d373750797398de324e985b9fd2fde027ca602b94e1a044aeda4974a05409c5254122a2582ecdbfc63cccac293649e209efc228536eaef75358ae05676a22d4ed31bc2887070811890208b7e34e2c6") connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 2375.228061] kauditd_printk_skb: 125 callbacks suppressed [ 2375.228071] audit: type=1400 audit(2374.540:106343): avc: denied { map } for pid=25924 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0xd817, 0x4) sync_file_range(r4, 0x3c4c, 0x100000000, 0x5) unlinkat(r4, &(0x7f00000000c0)='./file0/file0\x00', 0x0) connect(r3, &(0x7f0000000280)=@un=@file={0x1, './file0\x00'}, 0x80) dup2(r2, r3) chroot(&(0x7f00000001c0)='./file0/file0\x00') tkill(r1, 0x16) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x0, 0xffffffff80000000, 0xb8c}) 00:39:34 executing program 2: r0 = socket$inet(0x10, 0x1001, 0x7) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001d0007041dff19956f6105000733cedf266d6e33d078b3ec19c5000004000000", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000080)=@rc, 0x80, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/235, 0xeb}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/5, 0x5}, {&(0x7f00000012c0)=""/185, 0xb9}, {&(0x7f0000001380)=""/216, 0xd8}], 0x6, &(0x7f0000001500)=""/229, 0xe5}, 0x10000) [ 2375.370257] audit: type=1400 audit(2374.550:106344): avc: denied { map } for pid=25924 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2375.450276] audit: type=1400 audit(2374.570:106345): avc: denied { map } for pid=25929 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:39:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\x02\x00\x00\x00\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x10T\x80\x9fr0\xc2\xf2<\x02\x8b#\x06\xd8!\x9b=\xb5\x9a\xdaBM|\x13U\xae\xb3\x9b7\x9ean`wc\x15\xbeoT\xebP\xf4zk\x96\xd7\x00\x01\xd03>\x8a\x94\x8e6\x01^\xed`\x1e\xd1.\"Y\x99W\xa9\a\xc3\xdcF\xae\x9d=\x15\xbd\xcc_L\xfd\x01\x99\"+P\xd3\b\xc1\xae\xe5~\xed\x15\xe6C\x05x\x1c\xb5\xa2q\xee\xa5W\xf77!Y!W)\xe6`_\xd3\x88FY\xac3\xcb\xbe\xe2\xc8\xcb\xe3\xe6\x0f@\xd6\xfa\x01*\xaa\x18n\xbf\x1e6p\v\x90G\xd3I\x8b\xb3\x7f\x18V\x8f\xdd\x8f\xaa\xdd\xe9\x8d\x9e\x7f?q\x84\a\x17uA\xbeA\xf2\x82+\x8a>E(', 0x1) write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000600)=@secondary='builtin_and_secondary_trusted\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7f8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/77) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) socketpair(0x2, 0xf, 0x9072, &(0x7f0000001740)) [ 2375.530184] audit: type=1400 audit(2374.610:106346): avc: denied { map } for pid=25929 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2375.590307] audit: type=1400 audit(2374.620:106347): avc: denied { read } for pid=25907 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2375.640612] audit: type=1400 audit(2374.620:106348): avc: denied { map } for pid=25929 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2375.750303] audit: type=1400 audit(2374.670:106349): avc: denied { map } for pid=25929 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2375.900186] audit: type=1400 audit(2374.670:106350): avc: denied { map } for pid=25929 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2376.250441] audit: type=1400 audit(2375.570:106351): avc: denied { map } for pid=25949 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2376.420154] audit: type=1400 audit(2375.590:106352): avc: denied { map } for pid=25949 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2380.260213] kauditd_printk_skb: 347 callbacks suppressed [ 2380.260224] audit: type=1400 audit(2379.560:106701): avc: denied { map } for pid=26021 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2380.930149] audit: type=1400 audit(2379.560:106702): avc: denied { map } for pid=26021 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2381.560166] audit: type=1400 audit(2379.610:106703): avc: denied { map } for pid=26026 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2381.878738] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2381.916833] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2381.934065] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2381.961054] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2381.966946] audit: audit_lost=1703 audit_rate_limit=0 audit_backlog_limit=64 [ 2381.977434] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2381.998472] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2385.289646] kauditd_printk_skb: 254 callbacks suppressed [ 2385.289656] audit: type=1400 audit(2384.600:106925): avc: denied { map } for pid=26070 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2386.090326] audit: type=1400 audit(2384.690:106926): avc: denied { map } for pid=26078 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2386.884019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2386.889871] audit: audit_lost=1716 audit_rate_limit=0 audit_backlog_limit=64 [ 2386.900766] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2386.906721] audit: audit_lost=1717 audit_rate_limit=0 audit_backlog_limit=64 [ 2386.922923] audit: type=1400 audit(2384.690:106927): avc: denied { map } for pid=26078 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2386.948845] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2386.969494] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2387.009621] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2390.292170] kauditd_printk_skb: 250 callbacks suppressed [ 2390.292180] audit: type=1400 audit(2389.610:107083): avc: denied { map } for pid=26109 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2391.390159] audit: type=1400 audit(2389.700:107084): avc: denied { map } for pid=26106 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2392.218875] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2392.253948] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2392.259845] audit: audit_lost=1750 audit_rate_limit=0 audit_backlog_limit=64 [ 2392.277660] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2392.300838] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2392.306697] audit: audit_lost=1751 audit_rate_limit=0 audit_backlog_limit=64 [ 2392.354437] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2392.390239] audit: type=1400 audit(2389.780:107085): avc: denied { map } for pid=26107 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2395.312579] kauditd_printk_skb: 199 callbacks suppressed [ 2395.312589] audit: type=1400 audit(2394.630:107203): avc: denied { map } for pid=26139 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2396.430206] audit: type=1400 audit(2394.660:107204): avc: denied { map } for pid=26133 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2397.519025] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2397.636805] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2397.661379] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2397.667239] audit: audit_lost=1780 audit_rate_limit=0 audit_backlog_limit=64 [ 2397.740567] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2397.746430] audit: audit_lost=1781 audit_rate_limit=0 audit_backlog_limit=64 [ 2397.768084] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2397.780198] audit: type=1400 audit(2394.660:107205): avc: denied { map } for pid=26133 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2400.371527] kauditd_printk_skb: 235 callbacks suppressed [ 2400.371538] audit: type=1400 audit(2399.690:107301): avc: denied { map } for pid=26152 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2401.730153] audit: type=1400 audit(2399.720:107302): avc: denied { map } for pid=26152 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2403.150195] audit: type=1400 audit(2399.730:107303): avc: denied { map } for pid=26164 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2403.511055] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2403.516956] audit: audit_lost=1829 audit_rate_limit=0 audit_backlog_limit=64 [ 2403.602507] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2403.608357] audit: audit_lost=1830 audit_rate_limit=0 audit_backlog_limit=64 [ 2403.815541] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2403.856854] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2403.895013] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2405.475909] kauditd_printk_skb: 121 callbacks suppressed [ 2405.475920] audit: type=1400 audit(2404.790:107387): avc: denied { map } for pid=26179 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2406.781464] audit: type=1400 audit(2404.970:107388): avc: denied { map } for pid=26175 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2407.576002] audit: type=1400 audit(2405.090:107389): avc: denied { map } for pid=26179 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2407.895449] audit: type=1400 audit(2405.090:107390): avc: denied { map } for pid=26179 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.101889] audit: type=1400 audit(2405.100:107391): avc: denied { map } for pid=26183 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.176932] audit: type=1400 audit(2405.100:107392): avc: denied { map } for pid=26183 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.360588] audit: type=1400 audit(2405.120:107393): avc: denied { map } for pid=26182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.460224] audit: type=1400 audit(2405.120:107394): avc: denied { map } for pid=26182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.529658] audit: type=1400 audit(2405.400:107395): avc: denied { map } for pid=26171 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2408.570334] audit: type=1400 audit(2405.490:107396): avc: denied { map } for pid=26183 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2411.451221] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2411.521169] CPU: 1 PID: 26157 Comm: blkid Not tainted 4.14.135+ #26 [ 2411.527858] Call Trace: [ 2411.530598] dump_stack+0xca/0x134 [ 2411.534228] dump_header+0x16f/0x848 [ 2411.538058] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2411.543192] ? ___ratelimit+0x50/0x3f5 [ 2411.547309] oom_kill_process.cold+0x10/0xde6 [ 2411.551919] ? lock_downgrade+0x5d0/0x5d0 [ 2411.556107] ? check_preemption_disabled+0x35/0x1f0 [ 2411.561254] ? out_of_memory+0x67e/0xa60 [ 2411.565339] ? oom_killer_disable+0x210/0x210 [ 2411.570102] ? unreserve_highatomic_pageblock+0x326/0x480 [ 2411.575685] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2411.581094] ? remove_vma+0x117/0x160 [ 2411.584922] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2411.589912] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 2411.595470] ? check_preemption_disabled+0x35/0x1f0 [ 2411.600523] ? __lock_acquire+0x5d7/0x4320 [ 2411.604780] ? perf_trace_lock+0x11e/0x4e0 [ 2411.609187] ? check_preemption_disabled+0x35/0x1f0 [ 2411.614333] ? __handle_mm_fault+0x1116/0x2700 [ 2411.619025] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2411.623985] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2411.628965] ? HARDIRQ_verbose+0x10/0x10 [ 2411.633056] ? HARDIRQ_verbose+0x10/0x10 [ 2411.637333] ? check_preemption_disabled+0x35/0x1f0 [ 2411.642620] ? check_preemption_disabled+0x35/0x1f0 [ 2411.647818] ? handle_mm_fault+0x2f1/0x6da [ 2411.652176] ? __do_page_fault+0x477/0xbb0 [ 2411.656442] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 2411.661957] ? bad_area_access_error+0x340/0x340 [ 2411.666753] ? page_fault+0x2c/0x50 [ 2411.670698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2411.675677] ? page_fault+0x2c/0x50 [ 2411.679364] ? page_fault+0x42/0x50 [ 2411.707750] Mem-Info: [ 2411.710437] active_anon:1371672 inactive_anon:60555 isolated_anon:0 [ 2411.710437] active_file:654 inactive_file:703 isolated_file:96 [ 2411.710437] unevictable:18636 dirty:11 writeback:0 unstable:0 [ 2411.710437] slab_reclaimable:11294 slab_unreclaimable:70875 [ 2411.710437] mapped:73658 shmem:31314 pagetables:23396 bounce:0 [ 2411.710437] free:5908 free_pcp:0 free_cma:0 [ 2411.805564] Node 0 active_anon:5486688kB inactive_anon:242220kB active_file:2616kB inactive_file:3000kB unevictable:74544kB isolated(anon):0kB isolated(file):128kB mapped:294632kB dirty:44kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2412.013584] DMA32 free:18400kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12324kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2412.131982] lowmem_reserve[]: 0 3437 3437 [ 2412.136394] Normal free:5232kB min:5476kB low:8992kB high:12508kB active_anon:2451572kB inactive_anon:242220kB active_file:2616kB inactive_file:2800kB unevictable:74544kB writepending:44kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:33280kB pagetables:81260kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2412.166483] lowmem_reserve[]: 0 0 0 [ 2412.170619] DMA32: 170*4kB (UME) 49*8kB (UME) 9*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18400kB [ 2412.232277] Normal: 6*4kB (M) 3*8kB (M) 52*16kB (UME) 130*32kB (UE) 3*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5232kB [ 2412.286587] 42195 total pagecache pages [ 2412.296745] 0 pages in swap cache [ 2412.300641] Swap cache stats: add 0, delete 0, find 0/0 [ 2412.306021] Free swap = 0kB [ 2412.310497] Total swap = 0kB [ 2412.313724] 1965979 pages RAM [ 2412.316859] 0 pages HighMem/MovableOnly [ 2412.320991] 315723 pages reserved [ 2412.324461] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2412.333867] [ 190] 0 190 5498 700 17 3 0 -1000 udevd [ 2412.343351] [ 1489] 0 1489 2493 620 9 3 0 0 dhclient [ 2412.353970] [ 1628] 0 1628 14265 571 24 3 0 0 rsyslogd [ 2412.363778] [ 1673] 0 1673 4725 388 16 3 0 0 cron [ 2412.400139] [ 1699] 0 1699 3767 355 10 3 0 0 mcstransd [ 2412.412108] [ 1711] 0 1711 12490 483 30 3 0 -1000 sshd [ 2412.421658] [ 1717] 0 1717 12927 1489 28 3 0 0 restorecond [ 2412.431310] [ 1759] 0 1759 3649 352 12 3 0 0 getty [ 2412.443206] [ 1775] 0 1775 17821 582 39 3 0 0 sshd [ 2412.462499] [ 1777] 0 1777 117867 77540 193 5 0 0 syz-fuzzer [ 2412.472837] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2412.502433] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2412.591220] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2412.610141] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2412.621809] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2412.631969] [ 2946] 0 2946 18211 8998 26 4 0 1000 syz-executor.3 [ 2412.643106] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2412.652921] [ 3000] 0 3000 18244 8995 27 4 0 1000 syz-executor.5 [ 2412.664581] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2412.674587] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2412.730111] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2412.752558] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2412.772912] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2412.784148] [ 3787] 0 3787 34662 9014 28 4 0 1000 syz-executor.1 [ 2412.794210] [ 3830] 0 3830 34662 9014 28 4 0 1000 syz-executor.1 [ 2412.804045] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2412.813852] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2412.823672] [ 4286] 0 4286 18211 8997 26 4 0 1000 syz-executor.3 [ 2412.834678] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2412.892349] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2412.920107] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2412.932205] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2412.945425] [ 4996] 0 4996 18211 9002 28 4 0 1000 syz-executor.5 [ 2412.983044] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2413.003107] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2413.021976] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2413.031837] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2413.047343] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2413.070216] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2413.079834] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2413.113392] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2413.125415] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2413.135144] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2413.154973] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2413.215739] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2413.252152] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2413.281128] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2413.302822] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2413.312643] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2413.322484] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2413.332261] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2413.352462] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2413.384440] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2413.400952] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2413.444182] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2413.465674] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2413.485687] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2413.504881] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2413.560899] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2413.589921] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2413.619089] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2413.643756] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2413.690789] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2413.700847] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2413.710731] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2413.720785] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2413.746176] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2413.778819] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2413.806257] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2413.816365] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2413.825984] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2413.836690] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2413.846526] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2413.856668] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2413.866500] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2413.877604] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2413.887597] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2413.911419] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2413.923364] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2413.951050] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2413.962093] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2413.971715] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2413.986866] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2413.997040] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2414.006714] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2414.017426] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2414.113471] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2414.199336] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2414.256203] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2414.481853] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2414.651104] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2414.682703] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2414.752099] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2414.785657] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2414.795708] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2414.805333] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2414.814926] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2414.824518] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2414.834114] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2414.851592] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2414.920103] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2414.929691] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2414.960111] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2414.969873] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2415.006987] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2415.018140] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2415.027744] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2415.044073] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2415.085998] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2415.096377] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2415.112458] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2415.150593] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2415.231341] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2415.250371] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2415.298941] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2415.367428] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2415.415220] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2415.436449] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2415.464705] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2415.505970] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2415.523727] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2415.565395] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2415.600275] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2415.609874] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2415.662452] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2415.736384] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2415.792183] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2415.801879] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2415.830807] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2415.840492] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2415.850080] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2415.859621] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2415.869266] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2415.910079] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2415.919647] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2415.946186] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2415.970211] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2415.979861] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2415.989971] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2416.041637] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2416.142776] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2416.262179] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2416.321505] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2416.339169] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2416.358467] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2416.377850] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2416.450129] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2416.468106] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2416.487765] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2416.507738] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2416.543150] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2416.553013] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2416.595730] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2416.677222] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2416.699141] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2416.800549] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2416.842208] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2416.852508] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2416.862216] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2416.871859] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2416.881563] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2416.907738] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2416.980121] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2417.000519] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2417.010134] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2417.043630] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2417.090110] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2417.099706] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2417.112337] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2417.122346] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2417.134650] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2417.153606] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2417.195578] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2417.243587] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2417.356057] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2417.366444] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2417.378300] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2417.387934] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2417.433616] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2417.456605] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2417.483369] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2417.500897] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2417.510610] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2417.521312] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2417.530932] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2417.541625] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2417.551512] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2417.570120] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2417.579706] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2417.607051] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2417.640173] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2417.649767] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2417.665574] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2417.695090] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2417.726189] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2417.843124] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2417.853869] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2417.892782] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2418.024753] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2418.117292] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2418.205755] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2418.216531] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2418.226240] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2418.261284] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2418.318117] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2418.359895] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2418.388908] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2418.408254] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2418.422106] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2418.432723] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2418.442331] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2418.451931] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2418.462734] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2418.473423] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2418.515451] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2418.533578] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2418.601055] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2418.637782] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2418.667513] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2418.747099] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2418.760247] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2418.769826] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2418.780069] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2418.789630] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2418.799248] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2418.808868] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2418.818982] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2418.828685] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2418.838304] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2418.858761] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2419.049766] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2419.146142] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2419.229283] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2419.310997] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2419.320751] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2419.354552] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2419.377901] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2419.536680] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2419.570444] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2419.580185] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2419.589743] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2419.599547] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2419.609165] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2419.659866] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2419.703837] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2419.723886] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2419.735609] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2419.745372] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2419.754989] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2419.764745] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2419.833787] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2419.870207] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2419.879936] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2419.889638] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2419.911869] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2419.922815] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2419.932582] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2419.980136] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2419.989729] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2420.050376] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2420.060201] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2420.069936] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2420.079693] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2420.120790] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2420.141143] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2420.152790] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2420.163194] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2420.173212] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2420.271496] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2420.322426] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2420.372460] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2420.383660] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2420.416434] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2420.428371] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2420.470886] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2420.513383] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2420.523126] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2420.550927] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2420.581506] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2420.609581] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2420.629463] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2420.676919] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2420.725799] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2420.771143] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2420.852039] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2420.881956] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2420.942318] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2421.017429] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2421.088647] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2421.108826] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2421.128781] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2421.216468] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2421.248536] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2421.287238] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2421.297004] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2421.311095] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2421.320799] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2421.371254] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2421.432358] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2421.470127] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2421.479724] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2421.521812] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2421.541984] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2421.563669] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2421.573320] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2421.583019] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2421.592727] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2421.602359] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2421.631183] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2421.692804] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2421.710388] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2421.719979] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2421.729795] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2421.739430] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2421.782910] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2421.806278] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2421.843601] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2421.863686] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2421.873333] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2421.940716] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2421.951791] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2421.961399] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2421.974912] [ 2614] 0 2614 5365 562 16 3 0 -1000 udevd [ 2421.983766] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2421.993377] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2422.003015] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2422.012643] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2422.022247] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2422.087113] [ 3038] 0 3038 5365 557 16 3 0 -1000 udevd [ 2422.122015] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2422.155953] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2422.238135] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2422.285201] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2422.294973] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2422.304852] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2422.320734] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2422.390166] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2422.399758] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2422.428875] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2422.448995] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2422.476127] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2422.528867] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2422.560114] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2422.569706] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2422.600385] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2422.609976] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2422.650174] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2422.659766] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2422.792016] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2422.823876] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2422.855824] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2422.875368] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2422.943806] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2422.953684] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2422.963301] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2422.972921] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2422.982563] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2422.992254] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2423.016817] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2423.051502] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2423.104755] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2423.114431] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2423.124061] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2423.133699] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2423.146474] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2423.156361] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2423.169263] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2423.178896] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2423.188519] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2423.198197] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2423.218603] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2423.258666] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2423.268501] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2423.293580] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2423.323024] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2423.351159] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2423.406188] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2423.416930] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2423.427334] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2423.436934] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2423.446516] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2423.456104] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2423.465741] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2423.505576] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2423.573480] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2423.592369] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2423.611409] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2423.631573] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2423.651770] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2423.692919] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2423.703431] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2423.713026] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2423.722615] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2423.732257] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2423.769951] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2423.799691] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2423.863326] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2423.872956] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2423.883309] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2423.892898] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2423.902478] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2423.912069] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2423.921657] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2423.931306] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2423.959206] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2424.016353] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2424.050077] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2424.059639] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2424.086898] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2424.106133] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2424.123136] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2424.144753] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2424.175537] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2424.186145] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2424.197971] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2424.207584] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2424.217178] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2424.226762] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2424.236354] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2424.246768] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2424.256361] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2424.316379] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2424.328201] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2424.337796] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2424.348969] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2424.358554] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2424.368143] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2424.380073] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2424.389617] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2424.399203] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2424.408851] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2424.439264] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2424.455440] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2424.465029] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2424.486571] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2424.506446] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2424.526341] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2424.546262] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2424.581260] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2424.591361] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2424.603224] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2424.612818] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2424.622403] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2424.631986] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2424.643280] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2424.652865] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2424.666656] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2424.676302] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2424.703057] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2424.712765] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2424.752459] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2424.773750] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2424.791374] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2424.811495] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2424.920772] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2424.935714] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2424.961514] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2425.020257] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2425.029829] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2425.071594] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2425.081198] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2425.090786] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2425.100391] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2425.109933] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2425.138314] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2425.176719] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2425.291608] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2425.301756] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2425.311347] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2425.320931] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2425.330516] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2425.340092] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2425.349632] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2425.393841] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2425.440976] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2425.471562] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2425.499235] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2425.528918] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2425.538587] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2425.548240] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2425.570108] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2425.579710] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2425.589425] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2425.599081] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2425.609845] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2425.619482] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2425.629219] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2425.650911] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2425.660638] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2425.694618] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2425.716010] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2425.735975] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2425.755868] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2425.790115] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2425.800018] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2425.816712] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2425.831661] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2425.841372] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2425.850990] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2425.860679] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2425.870299] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2425.879856] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2425.889559] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2425.932269] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2425.951315] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2425.988433] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2426.008471] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2426.131425] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2426.147483] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2426.167878] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2426.205918] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2426.264970] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2426.274629] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2426.290718] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2426.310717] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2426.331092] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2426.351050] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2426.369160] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2426.410936] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2426.420583] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2426.430216] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2426.439790] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2426.449438] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2426.459084] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2426.468739] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2426.479274] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2426.488924] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2426.498568] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2426.508297] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2426.541182] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2426.620109] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2426.629719] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2426.724514] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2426.741127] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2426.750782] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2426.760395] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2426.769952] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2426.822494] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2426.883866] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2426.893713] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2426.903328] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2426.914700] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2426.931101] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2426.941123] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2426.950742] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2426.960359] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2426.969914] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2426.979605] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2427.053393] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2427.100117] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2427.109707] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2427.140155] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2427.151110] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2427.160731] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2427.200161] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2427.209758] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2427.335459] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2427.371744] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2427.450116] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2427.459714] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2427.473981] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2427.483635] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2427.493251] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2427.502866] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2427.512482] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2427.522095] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2427.554393] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2427.620116] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2427.630467] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2427.640170] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2427.649740] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2427.745427] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2427.758332] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2427.767988] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2427.777675] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2427.787294] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2427.798959] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2427.822264] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2427.841091] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2427.850734] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2427.862333] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2427.891080] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2427.900717] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2427.910324] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2427.919885] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2427.929501] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2427.939164] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2427.990145] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2427.999769] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2428.022596] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2428.032240] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2428.041855] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2428.051456] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2428.061053] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2428.073257] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2428.082882] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2428.099552] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2428.109199] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2428.118842] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2428.128546] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2428.138237] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2428.183691] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2428.207922] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2428.224241] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2428.233880] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2428.243490] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2428.253099] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2428.262704] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2428.272325] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2428.281962] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2428.292559] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2428.302168] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2428.311769] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2428.324304] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2428.348164] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2428.367937] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2428.387685] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2428.422056] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2428.433365] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2428.471336] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2428.482962] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2428.492571] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2428.502245] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2428.511847] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2428.521996] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2428.532013] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2428.541697] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2428.551668] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2428.629505] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2428.681243] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2428.720094] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2428.729674] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2428.794351] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2428.820727] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2428.851528] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2428.893560] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2428.903616] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2428.913220] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2428.922816] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2428.932482] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2428.969094] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2429.050103] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2429.059696] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2429.120795] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2429.182767] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2429.195073] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2429.204704] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2429.214320] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2429.224042] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2429.233654] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2429.243277] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2429.252887] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2429.262667] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2429.321155] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2429.333741] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2429.343452] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2429.359359] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2429.379142] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2429.399123] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2429.439238] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2429.521082] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2429.581026] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2429.617386] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2429.706252] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2429.755991] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2429.780794] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2429.840748] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2429.870155] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2429.879751] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2429.930623] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2429.975933] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2429.996733] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2430.016460] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2430.040679] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2430.058528] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2430.102864] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2430.130696] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2430.159006] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2430.188040] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2430.219595] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2430.240151] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2430.249737] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2430.298375] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2430.380169] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2430.389792] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2430.415365] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2430.432955] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2430.482121] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2430.500358] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2430.509947] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2430.519576] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2430.529203] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2430.577485] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2430.660118] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2430.669706] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2430.696702] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2430.716059] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2430.740152] [23775] 0 23775 18178 8971 26 4 0 0 syz-executor.2 [ 2430.749742] [23853] 0 23853 18178 8973 26 4 0 0 syz-executor.2 [ 2430.810150] [23885] 0 23885 18310 9001 26 4 0 0 syz-executor.3 [ 2430.819886] [23971] 0 23971 18145 8738 25 3 0 0 syz-executor.5 [ 2430.831756] [23972] 0 23972 18145 8747 26 3 0 0 syz-executor.5 [ 2430.841391] [24181] 0 24181 18211 8975 27 4 0 0 syz-executor.0 [ 2430.851034] [24749] 0 24749 18145 8975 26 4 0 0 syz-executor.1 [ 2430.861571] [24806] 0 24806 18211 8974 27 4 0 0 syz-executor.0 [ 2430.920115] [24880] 0 24880 18145 8972 26 4 0 0 syz-executor.1 [ 2430.929712] [24904] 0 24904 18145 8969 26 4 0 0 syz-executor.2 [ 2430.960177] [24983] 0 24983 18145 8970 26 4 0 0 syz-executor.1 [ 2430.969767] [25026] 0 25026 18178 8993 27 4 0 0 syz-executor.5 [ 2431.050759] [25062] 0 25062 18145 8746 25 3 0 0 syz-executor.1 [ 2431.100160] [25063] 0 25063 18178 8749 25 3 0 0 syz-executor.1 [ 2431.109752] [25065] 0 25065 18178 8748 26 3 0 0 syz-executor.0 [ 2431.139949] [25076] 0 25076 18244 8754 25 3 0 0 syz-executor.1 [ 2431.194173] [25077] 0 25077 18244 8754 25 3 0 0 syz-executor.1 [ 2431.252012] [25118] 0 25118 18145 8970 26 4 0 0 syz-executor.4 [ 2431.276102] [25483] 0 25483 18211 13325 32 3 0 0 syz-executor.3 [ 2431.294370] [25490] 0 25490 18244 13325 32 3 0 0 syz-executor.3 [ 2431.352935] [25530] 0 25530 18145 8972 26 4 0 0 syz-executor.4 [ 2431.373900] [25542] 0 25542 18145 8746 25 3 0 0 syz-executor.4 [ 2431.383557] [25552] 0 25552 18211 8751 26 3 0 0 syz-executor.4 [ 2431.403758] [25606] 0 25606 18178 8995 26 4 0 0 syz-executor.3 [ 2431.444044] [25664] 0 25664 18211 8991 26 4 0 0 syz-executor.3 [ 2431.502759] [25745] 0 25745 18145 8746 26 3 0 0 syz-executor.0 [ 2431.512407] [25749] 0 25749 18211 8750 26 3 0 0 syz-executor.0 [ 2431.522775] [25757] 0 25757 18145 8745 25 3 0 0 syz-executor.2 [ 2431.532511] [25758] 0 25758 18178 8971 26 4 0 0 syz-executor.2 [ 2431.542262] [25933] 0 25933 18244 8995 26 4 0 0 syz-executor.3 [ 2431.552023] [25935] 0 25935 5497 678 16 3 0 -1000 udevd [ 2431.561091] [25936] 0 25936 5497 678 16 3 0 -1000 udevd [ 2431.569966] [25938] 0 25938 5497 678 16 3 0 -1000 udevd [ 2431.578932] [25940] 0 25940 5497 678 16 3 0 -1000 udevd [ 2431.632398] [25942] 0 25942 5497 678 16 3 0 -1000 udevd [ 2431.643575] [25943] 0 25943 5497 678 16 3 0 -1000 udevd [ 2431.652421] [25945] 0 25945 5497 678 16 3 0 -1000 udevd [ 2431.661249] [25946] 0 25946 24326 22630 54 3 0 -1000 blkid [ 2431.670079] [25948] 0 25948 5497 678 16 3 0 -1000 udevd [ 2431.678854] [25949] 0 25949 24652 22945 55 3 0 -1000 blkid [ 2431.687695] [25952] 0 25952 5497 678 16 3 0 -1000 udevd [ 2431.696533] [25953] 0 25953 5497 678 16 3 0 -1000 udevd [ 2431.705383] [25954] 0 25954 5497 678 16 3 0 -1000 udevd [ 2431.714212] [25955] 0 25955 23062 21294 51 3 0 -1000 blkid [ 2431.789128] [25956] 0 25956 23000 21293 52 3 0 -1000 blkid [ 2431.830189] [25957] 0 25957 5497 678 16 3 0 -1000 udevd [ 2431.838990] [25958] 0 25958 5497 679 16 3 0 -1000 udevd [ 2431.920428] [25960] 0 25960 24764 23031 55 3 0 -1000 blkid [ 2431.929245] [25961] 0 25961 23426 21715 52 4 0 -1000 blkid [ 2431.980124] [25963] 0 25963 5497 679 16 3 0 -1000 udevd [ 2431.988935] [25965] 0 25965 5497 679 16 3 0 -1000 udevd [ 2432.010246] [25966] 0 25966 26414 24661 57 3 0 -1000 blkid [ 2432.019058] [25967] 0 25967 5497 679 16 3 0 -1000 udevd [ 2432.041766] [25968] 0 25968 18310 8981 27 4 0 0 syz-executor.1 [ 2432.063526] [25969] 0 25969 23390 21632 51 3 0 -1000 blkid [ 2432.103622] [25971] 0 25971 5497 678 16 3 0 -1000 udevd [ 2432.160643] [25972] 0 25972 5497 679 16 3 0 -1000 udevd [ 2432.169451] [25975] 0 25975 21630 19916 49 3 0 -1000 blkid [ 2432.220153] [25977] 0 25977 5497 679 16 3 0 -1000 udevd [ 2432.228957] [25980] 0 25980 5497 679 16 3 0 -1000 udevd [ 2432.237899] [25981] 0 25981 23802 22093 52 3 0 -1000 blkid [ 2432.246758] [25978] 0 25978 22592 20855 51 3 0 -1000 blkid [ 2432.255609] [25982] 0 25982 22970 21235 51 3 0 -1000 blkid [ 2432.265509] [25983] 0 25983 23150 21427 53 3 0 -1000 blkid [ 2432.329512] [25984] 0 25984 5497 679 16 3 0 -1000 udevd [ 2432.368438] [25985] 0 25985 22368 20634 50 3 0 -1000 blkid [ 2432.389642] [25986] 0 25986 5497 679 16 3 0 -1000 udevd [ 2432.398609] [25987] 0 25987 5497 679 16 3 0 -1000 udevd [ 2432.485092] [25988] 0 25988 21718 19976 49 3 0 -1000 blkid [ 2432.588928] [25989] 0 25989 22006 20253 50 3 0 -1000 blkid [ 2432.627095] [25991] 0 25991 5497 679 16 3 0 -1000 udevd [ 2432.661725] [25992] 0 25992 5497 679 16 3 0 -1000 udevd [ 2432.711325] [25994] 0 25994 5497 679 16 3 0 -1000 udevd [ 2432.794701] [25995] 0 25995 23656 21889 53 3 0 -1000 blkid [ 2432.833138] [25996] 0 25996 21454 19718 50 3 0 -1000 blkid [ 2432.848523] [25998] 0 25998 5497 680 16 3 0 -1000 udevd [ 2432.857520] [25999] 0 25999 23498 21772 51 4 0 -1000 blkid [ 2432.872546] [26000] 0 26000 5497 680 16 3 0 -1000 udevd [ 2432.891615] [26001] 0 26001 21868 20115 49 4 0 -1000 blkid [ 2432.908521] [26002] 0 26002 22532 20803 51 3 0 -1000 blkid [ 2432.926239] [26003] 0 26003 5497 680 16 3 0 -1000 udevd [ 2432.973642] [26004] 0 26004 5497 680 16 3 0 -1000 udevd [ 2433.024545] [26005] 0 26005 5497 680 16 3 0 -1000 udevd [ 2433.050113] [26006] 0 26006 18384 16692 43 3 0 -1000 blkid [ 2433.058915] [26007] 0 26007 21338 19614 48 3 0 -1000 blkid [ 2433.134556] [26008] 0 26008 5497 680 16 3 0 -1000 udevd [ 2433.170417] [26009] 0 26009 22526 20803 51 4 0 -1000 blkid [ 2433.179238] [26012] 0 26012 21476 19725 49 3 0 -1000 blkid [ 2433.263264] [26014] 0 26014 5497 680 16 3 0 -1000 udevd [ 2433.281826] [26015] 0 26015 20108 18390 45 3 0 -1000 blkid [ 2433.300206] [26016] 0 26016 21156 19469 48 3 0 -1000 blkid [ 2433.309004] [26017] 0 26017 5497 680 16 3 0 -1000 udevd [ 2433.355072] [26019] 0 26019 20412 18671 47 3 0 -1000 blkid [ 2433.369954] [26020] 0 26020 5497 680 16 3 0 -1000 udevd [ 2433.385045] [26021] 0 26021 18598 16909 44 3 0 -1000 blkid [ 2433.393973] [26022] 0 26022 20370 18660 47 3 0 -1000 blkid [ 2433.402795] [26023] 0 26023 5497 680 16 3 0 -1000 udevd [ 2433.411690] [26024] 0 26024 5497 680 16 3 0 -1000 udevd [ 2433.420510] [26025] 0 26025 16828 15099 40 3 0 -1000 blkid [ 2433.429289] [26026] 0 26026 19614 17886 45 3 0 -1000 blkid [ 2433.438186] [26027] 0 26027 20054 18329 46 4 0 -1000 blkid [ 2433.447063] [26028] 0 26028 19610 17879 46 3 0 -1000 blkid [ 2433.504840] [26029] 0 26029 5497 680 16 3 0 -1000 udevd [ 2433.536582] [26030] 0 26030 5497 680 16 3 0 -1000 udevd [ 2433.560158] [26031] 0 26031 5497 680 16 3 0 -1000 udevd [ 2433.568968] [26032] 0 26032 18032 16296 41 3 0 -1000 blkid [ 2433.596034] [26033] 0 26033 5497 680 16 3 0 -1000 udevd [ 2433.648503] [26034] 0 26034 5497 681 16 3 0 -1000 udevd [ 2433.680117] [26035] 0 26035 18718 17002 44 3 0 -1000 blkid [ 2433.688929] [26036] 0 26036 5497 681 16 3 0 -1000 udevd [ 2433.697914] [26037] 0 26037 5497 681 16 3 0 -1000 udevd [ 2433.706748] [26038] 0 26038 5497 681 16 3 0 -1000 udevd [ 2433.715645] [26039] 0 26039 17506 15762 40 3 0 -1000 blkid [ 2433.724555] [26040] 0 26040 5497 681 16 3 0 -1000 udevd [ 2433.766459] [26041] 0 26041 16486 14795 38 3 0 -1000 blkid [ 2433.777554] [26042] 0 26042 16322 14609 39 3 0 -1000 blkid [ 2433.787439] [26043] 0 26043 5497 681 16 3 0 -1000 udevd [ 2433.796406] [26044] 0 26044 5497 681 16 3 0 -1000 udevd [ 2433.837635] [26045] 0 26045 17376 15653 41 3 0 -1000 blkid [ 2433.856725] [26046] 0 26046 16706 14985 39 4 0 -1000 blkid [ 2433.911167] [26047] 0 26047 5497 681 16 3 0 -1000 udevd [ 2433.919973] [26048] 0 26048 16312 14590 39 3 0 -1000 blkid [ 2433.928911] [26049] 0 26049 5497 681 16 3 0 -1000 udevd [ 2433.981401] [26050] 0 26050 5497 681 16 3 0 -1000 udevd [ 2434.010017] [26051] 0 26051 17684 15960 41 3 0 -1000 blkid [ 2434.018875] [26052] 0 26052 5497 681 16 3 0 -1000 udevd [ 2434.043855] [26053] 0 26053 5497 681 16 3 0 -1000 udevd [ 2434.052718] [26054] 0 26054 17814 16091 41 3 0 -1000 blkid [ 2434.061533] [26055] 0 26055 14698 12988 36 3 0 -1000 blkid [ 2434.070451] [26056] 0 26056 15030 13326 36 3 0 -1000 blkid [ 2434.079238] [26057] 0 26057 14340 12593 35 3 0 -1000 blkid [ 2434.088067] [26058] 0 26058 16908 15202 41 3 0 -1000 blkid [ 2434.096888] [26059] 0 26059 5497 682 16 3 0 -1000 udevd [ 2434.108398] [26060] 0 26060 14762 13077 36 3 0 -1000 blkid [ 2434.117637] [26061] 0 26061 5497 682 16 3 0 -1000 udevd [ 2434.126467] [26062] 0 26062 5497 682 16 3 0 -1000 udevd [ 2434.135356] [26063] 0 26063 5497 682 16 3 0 -1000 udevd [ 2434.154562] [26064] 0 26064 14678 12929 35 3 0 -1000 blkid [ 2434.204149] [26065] 0 26065 5497 682 16 3 0 -1000 udevd [ 2434.242071] [26066] 0 26066 14400 12656 36 3 0 -1000 blkid [ 2434.251003] [26067] 0 26067 13928 12197 34 3 0 -1000 blkid [ 2434.259791] [26068] 0 26068 5497 682 16 3 0 -1000 udevd [ 2434.268639] [26069] 0 26069 13634 11867 34 3 0 -1000 blkid [ 2434.277507] [26070] 0 26070 13066 11345 32 3 0 -1000 blkid [ 2434.332622] [26071] 0 26071 5497 682 16 3 0 -1000 udevd [ 2434.383767] [26072] 0 26072 5497 682 16 3 0 -1000 udevd [ 2434.414120] [26073] 0 26073 14760 13061 35 4 0 -1000 blkid [ 2434.451639] [26074] 0 26074 5497 682 16 3 0 -1000 udevd [ 2434.531778] [26075] 0 26075 5497 682 16 3 0 -1000 udevd [ 2434.541021] [26076] 0 26076 5497 682 16 3 0 -1000 udevd [ 2434.549838] [26077] 0 26077 14204 12461 35 3 0 -1000 blkid [ 2434.558776] [26078] 0 26078 13080 11343 32 3 0 -1000 blkid [ 2434.583075] [26079] 0 26079 5497 682 16 3 0 -1000 udevd [ 2434.592017] [26080] 0 26080 5497 683 16 3 0 -1000 udevd [ 2434.600831] [26081] 0 26081 11668 9976 29 3 0 -1000 blkid [ 2434.609599] [26082] 0 26082 5497 683 16 3 0 -1000 udevd [ 2434.674401] [26083] 0 26083 11576 9844 30 3 0 -1000 blkid [ 2434.720144] [26084] 0 26084 5497 683 16 3 0 -1000 udevd [ 2434.728944] [26085] 0 26085 10088 8388 26 3 0 -1000 blkid [ 2434.760700] [26086] 0 26086 5497 683 16 3 0 -1000 udevd [ 2434.769511] [26087] 0 26087 11478 9775 29 3 0 -1000 blkid [ 2434.844347] [26088] 0 26088 5497 683 16 3 0 -1000 udevd [ 2434.853202] [26089] 0 26089 10434 8735 27 3 0 -1000 blkid [ 2434.862020] [26090] 0 26090 5497 683 16 3 0 -1000 udevd [ 2434.872529] [26091] 0 26091 12222 10517 30 3 0 -1000 blkid [ 2434.881364] [26092] 0 26092 12082 10369 30 3 0 -1000 blkid [ 2434.890402] [26093] 0 26093 5497 683 16 3 0 -1000 udevd [ 2434.899179] [26094] 0 26094 11438 9708 29 3 0 -1000 blkid [ 2434.908994] [26095] 0 26095 5497 683 16 3 0 -1000 udevd [ 2434.918843] [26096] 0 26096 5497 683 16 3 0 -1000 udevd [ 2434.927671] [26097] 0 26097 11322 9571 29 3 0 -1000 blkid [ 2434.939090] [26098] 0 26098 10086 8408 26 3 0 -1000 blkid [ 2434.965292] [26099] 0 26099 5497 683 16 3 0 -1000 udevd [ 2434.974357] [26100] 0 26100 10138 8374 38 3 0 -1000 blkid [ 2434.983632] [26101] 0 26101 10516 8771 27 3 0 -1000 blkid [ 2435.044058] [26102] 0 26102 5497 683 16 3 0 -1000 udevd [ 2435.060298] [26103] 0 26103 5497 684 16 3 0 -1000 udevd [ 2435.069093] [26104] 0 26104 10098 8397 25 3 0 -1000 blkid [ 2435.131986] [26105] 0 26105 5497 684 16 3 0 -1000 udevd [ 2435.141336] [26106] 0 26106 10566 8828 27 3 0 -1000 blkid [ 2435.169596] [26107] 0 26107 8214 6494 22 4 0 -1000 blkid [ 2435.250997] [26108] 0 26108 5497 684 16 3 0 -1000 udevd [ 2435.259797] [26109] 0 26109 8068 6351 22 3 0 -1000 blkid [ 2435.269104] [26110] 0 26110 5497 684 16 3 0 -1000 udevd [ 2435.277940] [26111] 0 26111 8770 7053 24 4 0 -1000 blkid [ 2435.286852] [26112] 0 26112 5497 684 16 3 0 -1000 udevd [ 2435.379800] [26113] 0 26113 6886 5138 20 3 0 -1000 blkid [ 2435.410760] [26114] 0 26114 9260 7521 25 3 0 -1000 blkid [ 2435.419559] [26115] 0 26115 5497 684 16 3 0 -1000 udevd [ 2435.430197] [26116] 0 26116 7384 5682 21 3 0 -1000 blkid [ 2435.438977] [26117] 0 26117 5497 684 16 3 0 -1000 udevd [ 2435.447811] [26118] 0 26118 5497 684 16 3 0 -1000 udevd [ 2435.471582] [26119] 0 26119 8246 6522 23 3 0 -1000 blkid [ 2435.540310] [26120] 0 26120 7514 5835 22 3 0 -1000 blkid [ 2435.549118] [26121] 0 26121 5497 684 16 3 0 -1000 udevd [ 2435.637529] [26122] 0 26122 5497 684 16 3 0 -1000 udevd [ 2435.681188] [26123] 0 26123 7234 5493 20 3 0 -1000 blkid [ 2435.700854] [26124] 0 26124 5497 684 16 3 0 -1000 udevd [ 2435.709662] [26125] 0 26125 6380 4696 19 3 0 -1000 blkid [ 2435.733116] [26126] 0 26126 5497 684 16 3 0 -1000 udevd [ 2435.814860] [26127] 0 26127 6100 4418 18 3 0 -1000 blkid [ 2435.831084] [26128] 0 26128 5497 685 16 3 0 -1000 udevd [ 2435.839877] [26129] 0 26129 5497 685 16 3 0 -1000 udevd [ 2435.889333] [26130] 0 26130 6572 4809 20 3 0 -1000 blkid [ 2435.914522] [26131] 0 26131 5497 685 16 3 0 -1000 udevd [ 2435.928273] [26132] 0 26132 5497 685 16 3 0 -1000 udevd [ 2435.937988] [26133] 0 26133 5962 4265 18 3 0 -1000 blkid [ 2435.960697] [26134] 0 26134 5426 3724 18 3 0 -1000 blkid [ 2435.969502] [26135] 0 26135 5497 685 16 3 0 -1000 udevd [ 2436.050518] [26136] 0 26136 5497 685 16 3 0 -1000 udevd [ 2436.059328] [26137] 0 26137 4974 3297 17 3 0 -1000 blkid [ 2436.105235] [26138] 0 26138 5497 685 16 3 0 -1000 udevd [ 2436.114253] [26139] 0 26139 4330 2617 13 3 0 -1000 blkid [ 2436.123079] [26140] 0 26140 4968 3267 17 3 0 -1000 blkid [ 2436.131893] [26141] 0 26141 4226 2504 15 3 0 -1000 blkid [ 2436.148081] [26142] 0 26142 4684 2936 16 3 0 -1000 blkid [ 2436.157939] [26143] 0 26143 5497 685 16 3 0 -1000 udevd [ 2436.167392] [26144] 0 26144 5497 685 16 3 0 -1000 udevd [ 2436.176595] [26145] 0 26145 4350 2601 16 3 0 -1000 blkid [ 2436.185499] [26146] 0 26146 5497 685 16 3 0 -1000 udevd [ 2436.194328] [26147] 0 26147 3468 1727 14 3 0 -1000 blkid [ 2436.203231] [26148] 0 26148 3762 2092 14 3 0 -1000 blkid [ 2436.212118] [26149] 0 26149 5497 685 16 3 0 -1000 udevd [ 2436.230319] [26150] 0 26150 3636 1925 13 3 0 -1000 blkid [ 2436.239123] [26151] 0 26151 5497 685 16 3 0 -1000 udevd [ 2436.251013] [26152] 0 26152 2778 1026 12 3 0 -1000 blkid [ 2436.259851] [26153] 0 26153 2934 1248 10 3 0 -1000 blkid [ 2436.303698] [26154] 0 26154 5497 686 16 3 0 -1000 udevd [ 2436.320154] [26155] 0 26155 2934 1261 12 3 0 -1000 blkid [ 2436.328953] [26156] 0 26156 5497 686 16 3 0 -1000 udevd [ 2436.340219] [26157] 0 26157 2440 760 10 3 0 -1000 blkid [ 2436.349002] [26158] 0 26158 5497 686 16 3 0 -1000 udevd [ 2436.368494] [26159] 0 26159 2272 538 8 3 0 -1000 blkid [ 2436.422734] [26160] 0 26160 5497 686 16 3 0 -1000 udevd [ 2436.443578] [26162] 0 26162 2097 383 10 3 0 -1000 blkid [ 2436.461332] [26161] 0 26161 5497 686 16 3 0 -1000 udevd [ 2436.502760] [26163] 0 26163 5497 686 16 3 0 -1000 udevd [ 2436.511598] [26164] 0 26164 2172 498 11 3 0 -1000 blkid [ 2436.520489] [26165] 0 26165 5497 686 16 3 0 -1000 udevd [ 2436.529266] [26166] 0 26166 2097 103 10 3 0 -1000 blkid [ 2436.538094] [26167] 0 26167 2097 104 10 3 0 -1000 blkid [ 2436.602357] [26168] 0 26168 5497 686 16 3 0 -1000 udevd [ 2436.640159] [26169] 0 26169 5497 686 16 3 0 -1000 udevd [ 2436.649008] [26170] 0 26170 5497 686 16 3 0 -1000 udevd [ 2436.662380] [26171] 0 26171 2064 144 8 3 0 -1000 blkid [ 2436.671381] [26172] 0 26172 2064 130 9 3 0 -1000 blkid [ 2436.724646] [26173] 0 26173 5497 686 16 3 0 -1000 udevd [ 2436.783466] [26174] 0 26174 1549 69 8 3 0 -1000 blkid [ 2436.810114] [26175] 0 26175 1548 72 6 3 0 -1000 blkid [ 2436.818926] [26176] 0 26176 5497 687 16 3 0 -1000 udevd [ 2436.888380] [26177] 0 26177 5497 686 16 3 0 -1000 udevd [ 2436.952274] [26178] 0 26178 5497 686 16 3 0 -1000 udevd [ 2436.970117] [26179] 0 26179 1548 72 6 3 0 -1000 blkid [ 2436.978920] [26180] 0 26180 5497 638 16 3 0 -1000 udevd [ 2437.142817] [26181] 0 26181 5497 637 16 3 0 -1000 udevd [ 2437.200416] [26182] 0 26182 88 1 5 3 0 -1000 blkid [ 2437.209230] [26183] 0 26183 84 1 5 3 0 -1000 blkid [ 2437.238174] [26184] 0 26184 1 1 1 1 0 -1000 blkid [ 2437.343696] [26185] 0 26185 1 1 1 1 0 -1000 blkid [ 2437.388658] [26186] 0 26186 5497 419 16 3 0 -1000 udevd [ 2437.405329] [26187] 0 26187 5497 419 16 3 0 -1000 udevd [ 2437.414262] [26188] 0 26188 5497 419 16 3 0 -1000 udevd [ 2437.423158] [26189] 0 26189 5497 301 16 3 0 -1000 udevd [ 2437.435790] Out of memory: Kill process 3787 (syz-executor.1) score 1005 or sacrifice child [ 2437.455781] Killed process 3787 (syz-executor.1) total-vm:138648kB, anon-rss:220kB, file-rss:35836kB, shmem-rss:0kB [ 2437.535391] oom_reaper: reaped process 3787 (syz-executor.1), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 2437.668117] init invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2437.709380] CPU: 0 PID: 1 Comm: init Not tainted 4.14.135+ #26 [ 2437.715385] Call Trace: [ 2437.717986] dump_stack+0xca/0x134 [ 2437.721537] dump_header+0x16f/0x848 [ 2437.725264] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2437.730381] ? ___ratelimit+0x50/0x3f5 [ 2437.734289] oom_kill_process.cold+0x10/0xde6 [ 2437.738794] ? lock_downgrade+0x5d0/0x5d0 [ 2437.742948] ? check_preemption_disabled+0x35/0x1f0 [ 2437.747987] ? out_of_memory+0x67e/0xa60 [ 2437.752057] ? oom_killer_disable+0x210/0x210 [ 2437.756558] ? unreserve_highatomic_pageblock+0x326/0x480 [ 2437.762123] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2437.767173] ? check_preemption_disabled+0x35/0x1f0 [ 2437.772200] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2437.777053] ? find_get_entry+0x2bb/0x560 [ 2437.781213] ? check_preemption_disabled+0x35/0x1f0 [ 2437.786232] ? check_preemption_disabled+0x35/0x1f0 [ 2437.791267] ? find_get_entry+0x2e2/0x560 [ 2437.795441] ? pagecache_get_page+0x246/0x7e0 [ 2437.799950] ? filemap_fault+0x8da/0x18a0 [ 2437.804123] ? ext4_filemap_fault+0x84/0xb0 [ 2437.808451] ? __do_fault+0x100/0x380 [ 2437.812263] ? __handle_mm_fault+0x9bf/0x2700 [ 2437.816767] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2437.821709] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2437.826471] ? HARDIRQ_verbose+0x10/0x10 [ 2437.830539] ? HARDIRQ_verbose+0x10/0x10 [ 2437.834625] ? check_preemption_disabled+0x35/0x1f0 [ 2437.839674] ? check_preemption_disabled+0x35/0x1f0 [ 2437.844719] ? handle_mm_fault+0x2f1/0x6da [ 2437.848962] ? __do_page_fault+0x477/0xbb0 [ 2437.853210] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 2437.858585] ? bad_area_access_error+0x340/0x340 [ 2437.863350] ? page_fault+0x2c/0x50 [ 2437.866975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2437.871832] ? page_fault+0x2c/0x50 [ 2437.875461] ? page_fault+0x42/0x50 [ 2437.933191] Mem-Info: [ 2437.935657] active_anon:1371622 inactive_anon:60555 isolated_anon:0 [ 2437.935657] active_file:635 inactive_file:702 isolated_file:62 [ 2437.935657] unevictable:18636 dirty:0 writeback:0 unstable:0 [ 2437.935657] slab_reclaimable:11294 slab_unreclaimable:70875 [ 2437.935657] mapped:73639 shmem:31314 pagetables:23359 bounce:0 [ 2437.935657] free:5927 free_pcp:85 free_cma:0 [ 2438.003559] Node 0 active_anon:5486488kB inactive_anon:242220kB active_file:2540kB inactive_file:2780kB unevictable:74544kB isolated(anon):0kB isolated(file):384kB mapped:294556kB dirty:0kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2438.028448] DMA32 free:18400kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12324kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2438.072730] lowmem_reserve[]: 0 3437 3437 [ 2438.076956] Normal free:5340kB min:5476kB low:8992kB high:12508kB active_anon:2451368kB inactive_anon:242220kB active_file:2540kB inactive_file:2956kB unevictable:74544kB writepending:0kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:33248kB pagetables:81148kB bounce:0kB free_pcp:340kB local_pcp:204kB free_cma:0kB [ 2438.108341] lowmem_reserve[]: 0 0 0 [ 2438.112053] DMA32: 170*4kB (UME) 49*8kB (UME) 9*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18400kB [ 2438.150102] Normal: 11*4kB (M) 8*8kB (M) 53*16kB (UME) 131*32kB (UE) 3*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5340kB [ 2438.163464] 42176 total pagecache pages [ 2438.167455] 0 pages in swap cache [ 2438.173955] Swap cache stats: add 0, delete 0, find 0/0 [ 2438.179357] Free swap = 0kB [ 2438.257348] Total swap = 0kB [ 2438.275618] 1965979 pages RAM [ 2438.278748] 0 pages HighMem/MovableOnly [ 2438.341470] 315723 pages reserved [ 2438.344962] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2438.357353] [ 190] 0 190 5498 681 17 3 0 -1000 udevd [ 2438.366524] [ 1489] 0 1489 2493 616 9 3 0 0 dhclient [ 2438.380902] [ 1628] 0 1628 14265 568 24 3 0 0 rsyslogd [ 2438.389955] [ 1673] 0 1673 4725 369 16 3 0 0 cron [ 2438.416989] [ 1699] 0 1699 3767 352 10 3 0 0 mcstransd [ 2438.494222] [ 1711] 0 1711 12490 464 30 3 0 -1000 sshd [ 2438.520710] [ 1717] 0 1717 12927 1489 28 3 0 0 restorecond [ 2438.547083] [ 1759] 0 1759 3649 333 12 3 0 0 getty [ 2438.651978] [ 1775] 0 1775 17821 563 39 3 0 0 sshd [ 2438.670746] [ 1777] 0 1777 117867 77540 193 5 0 0 syz-fuzzer [ 2438.679990] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2438.786095] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2438.808001] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2438.827324] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2438.864685] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2438.906420] [ 2946] 0 2946 18211 8998 26 4 0 1000 syz-executor.3 [ 2438.931560] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2438.941288] [ 3000] 0 3000 18244 8995 27 4 0 1000 syz-executor.5 [ 2438.953374] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2438.963000] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2438.983230] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2439.023943] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2439.034060] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2439.088564] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2439.132906] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2439.156835] [ 4286] 0 4286 18211 8997 26 4 0 1000 syz-executor.3 [ 2439.173211] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2439.192817] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2439.223463] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2439.233298] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2439.264525] [ 4996] 0 4996 18211 9002 28 4 0 1000 syz-executor.5 [ 2439.300144] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2439.309747] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2439.362072] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2439.440109] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2439.449693] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2439.483208] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2439.492861] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2439.502476] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2439.512101] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2439.521714] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2439.531326] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2439.560747] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2439.571001] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2439.580679] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2439.590289] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2439.599850] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2439.621888] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2439.638232] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2439.664476] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2439.722527] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2439.784129] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2439.864848] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2439.882055] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2439.922568] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2439.935552] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2439.945249] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2439.954971] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2439.964600] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2440.012195] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2440.037851] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2440.098074] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2440.164111] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2440.205542] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2440.225006] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2440.245011] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2440.264778] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2440.333272] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2440.380128] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2440.389711] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2440.471944] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2440.481847] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2440.491454] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2440.511069] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2440.528414] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2440.548263] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2440.603639] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2440.627058] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2440.671891] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2440.735583] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2440.762607] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2440.792466] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2440.869847] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2440.906578] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2440.937162] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2440.963945] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2441.001626] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2441.025529] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2441.055139] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2441.094983] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2441.213968] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2441.308586] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2441.348112] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2441.361966] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2441.376030] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2441.405881] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2441.424907] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2441.440313] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2441.449888] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2441.459537] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2441.469158] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2441.478829] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2441.494698] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2441.517635] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2441.541270] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2441.551029] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2441.570140] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2441.579727] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2441.614353] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2441.637470] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2441.649820] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2441.659454] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2441.669623] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2441.681281] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2441.701417] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2441.720672] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2441.790523] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2441.808031] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2441.829003] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2441.848433] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2441.868420] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2441.878136] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2441.913871] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2441.923669] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2441.933274] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2441.944455] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2442.081164] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2442.100177] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2442.109762] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2442.150112] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2442.159733] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2442.220559] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2442.230186] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2442.239747] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2442.255891] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2442.275251] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2442.335780] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2442.367626] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2442.387135] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2442.407005] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2442.431383] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2442.473900] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2442.484141] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2442.504174] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2442.547397] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2442.606496] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2442.649243] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2442.676364] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2442.696107] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2442.750357] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2442.759965] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2442.809207] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2442.839749] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2442.875631] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2442.888689] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2442.898323] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2442.909048] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2442.918661] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2442.928297] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2442.944532] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2442.974753] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2443.007970] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2443.021930] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2443.031601] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2443.073900] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2443.113184] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2443.193554] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2443.203240] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2443.213746] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2443.223393] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2443.236614] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2443.281705] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2443.376157] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2443.425187] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2443.458417] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2443.477801] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2443.497525] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2443.516871] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2443.544427] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2443.626657] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2443.685838] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2443.778660] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2443.812668] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2443.852977] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2443.924207] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2443.943829] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2443.966420] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2444.001407] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2444.096818] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2444.121960] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2444.141801] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2444.162742] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2444.184089] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2444.250103] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2444.259705] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2444.321560] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2444.408755] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2444.442674] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2444.464189] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2444.619936] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2444.685379] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2444.736501] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2444.746151] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2444.768970] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2444.802803] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2444.830120] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2444.839712] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2444.873131] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2444.899158] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2444.908884] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2444.918590] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2444.936323] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2444.946989] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2444.956600] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2444.966280] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2444.977233] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2444.997584] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2445.016477] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2445.043111] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2445.062619] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2445.073271] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2445.082889] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2445.107494] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2445.123250] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2445.168253] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2445.218623] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2445.266008] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2445.280077] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2445.289657] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2445.304690] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2445.314356] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2445.323963] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2445.351979] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2445.411140] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2445.434103] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2445.450429] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2445.460016] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2445.473663] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2445.488855] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2445.549498] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2445.603005] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2445.621493] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2445.690697] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2445.811342] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2445.821737] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2445.831346] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2445.840944] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2445.851305] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2445.884709] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2445.952437] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2445.962081] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2445.975841] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2445.985460] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2446.031682] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2446.103488] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2446.130126] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2446.139801] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2446.150867] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2446.160475] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2446.170097] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2446.179652] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2446.238824] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2446.303263] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2446.415942] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2446.426890] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2446.441137] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2446.450749] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2446.465789] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2446.490436] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2446.500075] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2446.527000] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2446.570199] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2446.579959] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2446.612800] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2446.630428] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2446.640013] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2446.649814] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2446.660989] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2446.750519] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2446.769961] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2446.909215] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2446.986501] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2447.004884] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2447.059035] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2447.089804] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2447.104910] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2447.213991] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2447.285059] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2447.381871] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2447.441780] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2447.501055] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2447.514769] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2447.579038] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2447.710161] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2447.719750] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2447.834405] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2447.930076] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2447.939662] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2447.996303] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2448.032171] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2448.135480] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2448.156365] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2448.176022] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2448.234567] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2448.285117] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2448.324598] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2448.372697] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2448.430106] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2448.439701] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2448.472151] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2448.481901] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2448.536167] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2448.651234] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2448.741502] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2448.762433] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2448.778104] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2448.798014] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2448.840139] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2448.849733] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2448.890295] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2448.899891] [ 2614] 0 2614 5365 562 16 3 0 -1000 udevd [ 2448.927661] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2448.959838] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2449.030182] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2449.039779] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2449.061754] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2449.096279] [ 3038] 0 3038 5365 557 16 3 0 -1000 udevd [ 2449.170630] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2449.190109] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2449.199704] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2449.361080] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2449.380550] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2449.402382] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2449.422675] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2449.485496] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2449.571931] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2449.631124] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2449.649665] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2449.695968] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2449.716011] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2449.755861] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2449.770199] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2449.779775] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2449.789406] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2449.814271] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2449.823921] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2449.833536] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2449.843147] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2449.852758] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2449.862374] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2449.927364] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2449.944400] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2449.954049] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2449.963695] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2449.973334] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2449.982956] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2449.992569] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2450.002182] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2450.011891] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2450.099007] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2450.137800] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2450.230191] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2450.239800] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2450.356215] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2450.399997] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2450.426370] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2450.480846] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2450.490708] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2450.500317] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2450.509871] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2450.519489] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2450.529104] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2450.538717] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2450.560098] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2450.569682] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2450.579750] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2450.631569] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2450.749996] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2450.784956] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2450.806036] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2450.895447] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2450.920121] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2450.929714] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2450.940407] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2450.949974] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2450.966947] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2451.050938] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2451.080183] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2451.089774] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2451.119362] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2451.257115] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2451.382881] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2451.431174] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2451.487074] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2451.565277] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2451.611204] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2451.620860] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2451.630464] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2451.640206] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2451.649766] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2451.659494] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2451.701845] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2451.724758] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2451.772056] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2451.781696] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2451.791359] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2451.850128] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2451.859716] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2451.963863] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2451.974419] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2451.984118] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2452.006813] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2452.046487] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2452.100126] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2452.109721] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2452.159403] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2452.207599] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2452.221374] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2452.230997] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2452.241652] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2452.256965] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2452.266599] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2452.276212] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2452.285831] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2452.295440] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2452.305045] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2452.360526] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2452.383813] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2452.393457] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2452.404037] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2452.413662] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2452.423274] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2452.432889] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2452.473039] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2452.548826] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2452.611063] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2452.620700] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2452.630315] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2452.639876] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2452.660011] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2452.669649] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2452.679270] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2452.688911] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2452.698527] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2452.708152] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2452.717779] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2452.741397] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2452.751036] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2452.760646] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2452.804751] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2452.823715] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2452.843401] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2452.940344] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2452.950093] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2452.959656] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2452.969452] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2452.979078] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2452.988704] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2452.998325] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2453.007949] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2453.077001] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2453.119923] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2453.186570] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2453.212740] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2453.222451] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2453.232067] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2453.241674] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2453.251325] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2453.280861] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2453.373198] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2453.390107] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2453.399694] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2453.420482] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2453.430121] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2453.439679] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2453.490745] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2453.515847] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2453.535281] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2453.560145] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2453.569739] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2453.651226] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2453.660884] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2453.670501] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2453.680102] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2453.689666] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2453.699295] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2453.708934] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2453.755704] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2453.791717] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2453.801418] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2453.811029] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2453.820638] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2453.830249] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2453.839813] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2453.849433] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2453.919405] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2453.944192] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2453.974292] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2454.084900] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2454.118313] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2454.199231] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2454.250172] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2454.259776] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2454.302735] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2454.325212] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2454.350150] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2454.359733] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2454.394398] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2454.452315] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2454.479117] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2454.523475] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2454.585634] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2454.612264] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2454.631956] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2454.691229] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2454.720098] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2454.729680] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2454.840104] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2454.849698] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2454.934082] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2455.020636] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2455.102182] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2455.131107] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2455.145148] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2455.165060] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2455.184464] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2455.280168] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2455.289765] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2455.302260] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2455.311966] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2455.396228] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2455.471377] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2455.495606] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2455.563698] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2455.574773] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2455.584489] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2455.670272] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2455.679866] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2455.710114] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2455.719703] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2455.757839] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2455.816923] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2455.850106] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2455.859695] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2455.872032] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2455.883468] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2455.939472] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2455.969546] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2456.010899] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2456.041890] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2456.130849] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2456.144017] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2456.163107] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2456.183077] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2456.192955] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2456.254070] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2456.263785] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2456.273402] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2456.283115] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2456.292745] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2456.303143] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2456.312760] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2456.322708] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2456.332342] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2456.342027] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2456.391892] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2456.401530] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2456.411211] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2456.441210] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2456.457759] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2456.484618] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2456.519167] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2456.528826] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2456.538536] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2456.550110] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2456.559679] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2456.625392] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2456.684395] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2456.694049] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2456.710094] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2456.719672] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2456.729293] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2456.738912] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2456.748559] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2456.758190] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2456.777558] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2456.811197] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2456.820853] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2456.831480] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2456.850109] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2456.859695] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2456.885807] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2456.905662] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2456.970116] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2456.979699] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2456.993917] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2457.003528] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2457.014547] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2457.024165] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2457.034911] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2457.058090] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2457.067747] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2457.124866] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2457.148387] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2457.261339] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2457.270982] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2457.280597] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2457.290217] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2457.299777] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2457.309408] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2457.319426] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2457.363596] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2457.391718] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2457.401352] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2457.411056] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2457.420671] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2457.430285] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2457.439845] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2457.449466] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2457.461175] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2457.486726] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2457.547611] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2457.567024] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2457.576680] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2457.586317] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2457.631119] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2457.654284] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2457.689870] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2457.707457] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2457.726830] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2457.800920] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2457.822017] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2457.852528] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2457.910115] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2457.919701] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2457.959427] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2457.980767] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2458.014624] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2458.034375] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2458.052303] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2458.062016] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2458.120278] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2458.129869] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2458.180140] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2458.189734] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2458.233227] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2458.291379] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2458.303958] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2458.341070] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2458.369440] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2458.451517] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2458.550900] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2458.569603] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2458.589037] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2458.607593] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2458.627392] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2458.637029] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2458.680742] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2458.700105] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2458.709690] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2458.735782] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2458.755527] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2458.835229] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2458.860090] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2458.869661] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2458.888120] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2458.914555] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2458.993621] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2459.018821] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2459.036432] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2459.056007] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2459.076072] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2459.147835] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2459.158734] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2459.168336] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2459.184328] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2459.203967] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2459.253434] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2459.270076] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2459.279630] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2459.307606] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2459.327336] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2459.347277] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2459.434655] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2459.455060] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2459.474321] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2459.493875] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2459.592700] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2459.633362] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2459.765091] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2459.783263] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2459.851044] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2459.997929] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2460.039166] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2460.073554] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2460.083230] [23775] 0 23775 18178 8971 26 4 0 0 syz-executor.2 [ 2460.099594] [23853] 0 23853 18178 8973 26 4 0 0 syz-executor.2 [ 2460.109253] [23885] 0 23885 18310 9001 26 4 0 0 syz-executor.3 [ 2460.134053] [23971] 0 23971 18145 8738 25 3 0 0 syz-executor.5 [ 2460.173698] [23972] 0 23972 18145 8747 26 3 0 0 syz-executor.5 [ 2460.234207] [24181] 0 24181 18211 8975 27 4 0 0 syz-executor.0 [ 2460.267628] [24749] 0 24749 18145 8975 26 4 0 0 syz-executor.1 [ 2460.304665] [24806] 0 24806 18211 8974 27 4 0 0 syz-executor.0 [ 2460.314264] [24880] 0 24880 18145 8972 26 4 0 0 syz-executor.1 [ 2460.323854] [24904] 0 24904 18145 8969 26 4 0 0 syz-executor.2 [ 2460.346740] [24983] 0 24983 18145 8970 26 4 0 0 syz-executor.1 [ 2460.364680] [25026] 0 25026 18178 8993 27 4 0 0 syz-executor.5 [ 2460.377704] [25062] 0 25062 18145 8746 25 3 0 0 syz-executor.1 [ 2460.395286] [25063] 0 25063 18178 8749 25 3 0 0 syz-executor.1 [ 2460.404936] [25065] 0 25065 18178 8748 26 3 0 0 syz-executor.0 [ 2460.450084] [25076] 0 25076 18244 8754 25 3 0 0 syz-executor.1 [ 2460.459648] [25077] 0 25077 18244 8754 25 3 0 0 syz-executor.1 [ 2460.521035] [25118] 0 25118 18145 8970 26 4 0 0 syz-executor.4 [ 2460.538896] [25483] 0 25483 18211 13325 32 3 0 0 syz-executor.3 [ 2460.558926] [25490] 0 25490 18244 13325 32 3 0 0 syz-executor.3 [ 2460.582609] [25530] 0 25530 18145 8972 26 4 0 0 syz-executor.4 [ 2460.641020] [25542] 0 25542 18145 8746 25 3 0 0 syz-executor.4 [ 2460.669666] [25552] 0 25552 18211 8751 26 3 0 0 syz-executor.4 [ 2460.743986] [25606] 0 25606 18178 8995 26 4 0 0 syz-executor.3 [ 2460.753637] [25664] 0 25664 18211 8991 26 4 0 0 syz-executor.3 [ 2460.765243] [25745] 0 25745 18145 8746 26 3 0 0 syz-executor.0 [ 2460.777474] [25749] 0 25749 18211 8750 26 3 0 0 syz-executor.0 [ 2460.788113] [25757] 0 25757 18145 8745 25 3 0 0 syz-executor.2 [ 2460.797740] [25758] 0 25758 18178 8971 26 4 0 0 syz-executor.2 [ 2460.807373] [25933] 0 25933 18244 8995 26 4 0 0 syz-executor.3 [ 2460.817097] [25935] 0 25935 5497 678 16 3 0 -1000 udevd [ 2460.911112] [25936] 0 25936 5497 678 16 3 0 -1000 udevd [ 2460.919923] [25938] 0 25938 5497 678 16 3 0 -1000 udevd [ 2460.931262] [25940] 0 25940 5497 678 16 3 0 -1000 udevd [ 2460.940500] [25942] 0 25942 5497 678 16 3 0 -1000 udevd [ 2460.949286] [25943] 0 25943 5497 678 16 3 0 -1000 udevd [ 2460.958519] [25945] 0 25945 5497 678 16 3 0 -1000 udevd [ 2460.991463] [25946] 0 25946 24326 22630 54 3 0 -1000 blkid [ 2461.082749] [25948] 0 25948 5497 678 16 3 0 -1000 udevd [ 2461.098555] [25949] 0 25949 24652 22945 55 3 0 -1000 blkid [ 2461.218778] [25952] 0 25952 5497 678 16 3 0 -1000 udevd [ 2461.265480] [25953] 0 25953 5497 678 16 3 0 -1000 udevd [ 2461.280097] [25954] 0 25954 5497 678 16 3 0 -1000 udevd [ 2461.288896] [25955] 0 25955 23062 21294 51 3 0 -1000 blkid [ 2461.376244] [25956] 0 25956 23000 21293 52 3 0 -1000 blkid [ 2461.434923] [25957] 0 25957 5497 678 16 3 0 -1000 udevd [ 2461.456415] [25958] 0 25958 5497 679 16 3 0 -1000 udevd [ 2461.465267] [25960] 0 25960 24764 23031 55 3 0 -1000 blkid [ 2461.477728] [25961] 0 25961 23426 21715 52 4 0 -1000 blkid [ 2461.508495] [25963] 0 25963 5497 679 16 3 0 -1000 udevd [ 2461.539022] [25965] 0 25965 5497 679 16 3 0 -1000 udevd [ 2461.635460] [25966] 0 25966 26414 24661 57 3 0 -1000 blkid [ 2461.645134] [25967] 0 25967 5497 679 16 3 0 -1000 udevd [ 2461.675785] [25968] 0 25968 18310 8981 27 4 0 0 syz-executor.1 [ 2461.710868] [25969] 0 25969 23390 21632 51 3 0 -1000 blkid [ 2461.719676] [25971] 0 25971 5497 678 16 3 0 -1000 udevd [ 2461.786304] [25972] 0 25972 5497 679 16 3 0 -1000 udevd [ 2461.820404] [25975] 0 25975 21630 19916 49 3 0 -1000 blkid [ 2461.829212] [25977] 0 25977 5497 679 16 3 0 -1000 udevd [ 2461.854924] [25980] 0 25980 5497 679 16 3 0 -1000 udevd [ 2461.874185] [25981] 0 25981 23802 22093 52 3 0 -1000 blkid [ 2461.940123] [25978] 0 25978 22592 20855 51 3 0 -1000 blkid [ 2461.948924] [25982] 0 25982 22970 21235 51 3 0 -1000 blkid [ 2461.957878] [25983] 0 25983 23150 21427 53 3 0 -1000 blkid [ 2461.966793] [25984] 0 25984 5497 679 16 3 0 -1000 udevd [ 2461.975611] [25985] 0 25985 22368 20634 50 3 0 -1000 blkid [ 2461.985130] [25986] 0 25986 5497 679 16 3 0 -1000 udevd [ 2461.993948] [25987] 0 25987 5497 679 16 3 0 -1000 udevd [ 2462.002961] [25988] 0 25988 21718 19976 49 3 0 -1000 blkid [ 2462.073601] [25989] 0 25989 22006 20253 50 3 0 -1000 blkid [ 2462.082503] [25991] 0 25991 5497 679 16 3 0 -1000 udevd [ 2462.092162] [25992] 0 25992 5497 679 16 3 0 -1000 udevd [ 2462.101511] [25994] 0 25994 5497 679 16 3 0 -1000 udevd [ 2462.110359] [25995] 0 25995 23656 21889 53 3 0 -1000 blkid [ 2462.119130] [25996] 0 25996 21454 19718 50 3 0 -1000 blkid [ 2462.134765] [25998] 0 25998 5497 680 16 3 0 -1000 udevd [ 2462.236078] [25999] 0 25999 23498 21772 51 4 0 -1000 blkid [ 2462.253611] [26000] 0 26000 5497 680 16 3 0 -1000 udevd [ 2462.272375] [26001] 0 26001 21868 20115 49 4 0 -1000 blkid [ 2462.339678] [26002] 0 26002 22532 20803 51 3 0 -1000 blkid [ 2462.375820] [26003] 0 26003 5497 680 16 3 0 -1000 udevd [ 2462.394826] [26004] 0 26004 5497 680 16 3 0 -1000 udevd [ 2462.414032] [26005] 0 26005 5497 680 16 3 0 -1000 udevd [ 2462.487818] [26006] 0 26006 18384 16692 43 3 0 -1000 blkid [ 2462.630136] [26007] 0 26007 21338 19614 48 3 0 -1000 blkid [ 2462.638940] [26008] 0 26008 5497 680 16 3 0 -1000 udevd [ 2462.780103] [26009] 0 26009 22526 20803 51 4 0 -1000 blkid [ 2462.788919] [26012] 0 26012 21476 19725 49 3 0 -1000 blkid [ 2462.854022] [26014] 0 26014 5497 680 16 3 0 -1000 udevd [ 2462.923996] [26015] 0 26015 20108 18390 45 3 0 -1000 blkid [ 2462.953527] [26016] 0 26016 21156 19469 48 3 0 -1000 blkid [ 2463.022849] [26017] 0 26017 5497 680 16 3 0 -1000 udevd [ 2463.046973] [26019] 0 26019 20412 18671 47 3 0 -1000 blkid [ 2463.084192] [26020] 0 26020 5497 680 16 3 0 -1000 udevd [ 2463.136660] [26021] 0 26021 18598 16909 44 3 0 -1000 blkid [ 2463.181865] [26022] 0 26022 20370 18660 47 3 0 -1000 blkid [ 2463.195914] [26023] 0 26023 5497 680 16 3 0 -1000 udevd [ 2463.229621] [26024] 0 26024 5497 680 16 3 0 -1000 udevd [ 2463.307351] [26025] 0 26025 16828 15099 40 3 0 -1000 blkid [ 2463.342090] [26026] 0 26026 19614 17886 45 3 0 -1000 blkid [ 2463.362980] [26027] 0 26027 20054 18329 46 4 0 -1000 blkid [ 2463.386809] [26028] 0 26028 19610 17879 46 3 0 -1000 blkid [ 2463.506253] [26029] 0 26029 5497 680 16 3 0 -1000 udevd [ 2463.546654] [26030] 0 26030 5497 680 16 3 0 -1000 udevd [ 2463.639586] [26031] 0 26031 5497 680 16 3 0 -1000 udevd [ 2463.655624] [26032] 0 26032 18032 16296 41 3 0 -1000 blkid [ 2463.718568] [26033] 0 26033 5497 680 16 3 0 -1000 udevd [ 2463.750113] [26034] 0 26034 5497 681 16 3 0 -1000 udevd [ 2463.758923] [26035] 0 26035 18718 17002 44 3 0 -1000 blkid [ 2463.800029] [26036] 0 26036 5497 681 16 3 0 -1000 udevd [ 2463.808984] [26037] 0 26037 5497 681 16 3 0 -1000 udevd [ 2463.921730] [26038] 0 26038 5497 681 16 3 0 -1000 udevd [ 2463.938240] [26039] 0 26039 17506 15762 40 3 0 -1000 blkid [ 2463.956530] [26040] 0 26040 5497 681 16 3 0 -1000 udevd [ 2463.975025] [26041] 0 26041 16486 14795 38 3 0 -1000 blkid [ 2464.037542] [26042] 0 26042 16322 14609 39 3 0 -1000 blkid [ 2464.046414] [26043] 0 26043 5497 681 16 3 0 -1000 udevd [ 2464.063995] [26044] 0 26044 5497 681 16 3 0 -1000 udevd [ 2464.083271] [26045] 0 26045 17376 15653 41 3 0 -1000 blkid [ 2464.100116] [26046] 0 26046 16706 14985 39 4 0 -1000 blkid [ 2464.122343] [26047] 0 26047 5497 681 16 3 0 -1000 udevd [ 2464.206853] [26048] 0 26048 16312 14590 39 3 0 -1000 blkid [ 2464.240114] [26049] 0 26049 5497 681 16 3 0 -1000 udevd [ 2464.248917] [26050] 0 26050 5497 681 16 3 0 -1000 udevd [ 2464.275775] [26051] 0 26051 17684 15960 41 3 0 -1000 blkid [ 2464.304776] [26052] 0 26052 5497 681 16 3 0 -1000 udevd [ 2464.357014] [26053] 0 26053 5497 681 16 3 0 -1000 udevd [ 2464.440163] [26054] 0 26054 17814 16091 41 3 0 -1000 blkid [ 2464.449018] [26055] 0 26055 14698 12988 36 3 0 -1000 blkid [ 2464.501601] [26056] 0 26056 15030 13326 36 3 0 -1000 blkid [ 2464.518244] [26057] 0 26057 14340 12593 35 3 0 -1000 blkid [ 2464.546150] [26058] 0 26058 16908 15202 41 3 0 -1000 blkid [ 2464.572066] [26059] 0 26059 5497 682 16 3 0 -1000 udevd [ 2464.697798] [26060] 0 26060 14762 13077 36 3 0 -1000 blkid [ 2464.710464] [26061] 0 26061 5497 682 16 3 0 -1000 udevd [ 2464.719349] [26062] 0 26062 5497 682 16 3 0 -1000 udevd [ 2464.783993] [26063] 0 26063 5497 682 16 3 0 -1000 udevd [ 2464.843631] [26064] 0 26064 14678 12929 35 3 0 -1000 blkid [ 2464.868745] [26065] 0 26065 5497 682 16 3 0 -1000 udevd [ 2464.981978] [26066] 0 26066 14400 12656 36 3 0 -1000 blkid [ 2465.083923] [26067] 0 26067 13928 12197 34 3 0 -1000 blkid [ 2465.122627] [26068] 0 26068 5497 682 16 3 0 -1000 udevd [ 2465.140122] [26069] 0 26069 13634 11867 34 3 0 -1000 blkid [ 2465.149884] [26070] 0 26070 13066 11345 32 3 0 -1000 blkid [ 2465.159026] [26071] 0 26071 5497 682 16 3 0 -1000 udevd [ 2465.172720] [26072] 0 26072 5497 682 16 3 0 -1000 udevd [ 2465.237186] [26073] 0 26073 14760 13061 35 4 0 -1000 blkid [ 2465.246100] [26074] 0 26074 5497 682 16 3 0 -1000 udevd [ 2465.256575] [26075] 0 26075 5497 682 16 3 0 -1000 udevd [ 2465.265406] [26076] 0 26076 5497 682 16 3 0 -1000 udevd [ 2465.274357] [26077] 0 26077 14204 12461 35 3 0 -1000 blkid [ 2465.377593] [26078] 0 26078 13080 11343 32 3 0 -1000 blkid [ 2465.424361] [26079] 0 26079 5497 682 16 3 0 -1000 udevd [ 2465.448762] [26080] 0 26080 5497 683 16 3 0 -1000 udevd [ 2465.514290] [26081] 0 26081 11668 9976 29 3 0 -1000 blkid [ 2465.537033] [26082] 0 26082 5497 683 16 3 0 -1000 udevd [ 2465.580641] [26083] 0 26083 11576 9844 30 3 0 -1000 blkid [ 2465.589445] [26084] 0 26084 5497 683 16 3 0 -1000 udevd [ 2465.674320] [26085] 0 26085 10088 8388 26 3 0 -1000 blkid [ 2465.713194] [26086] 0 26086 5497 683 16 3 0 -1000 udevd [ 2465.730079] [26087] 0 26087 11478 9775 29 3 0 -1000 blkid [ 2465.738879] [26088] 0 26088 5497 683 16 3 0 -1000 udevd [ 2465.748003] [26089] 0 26089 10434 8735 27 3 0 -1000 blkid [ 2465.765949] [26090] 0 26090 5497 683 16 3 0 -1000 udevd [ 2465.938112] [26091] 0 26091 12222 10517 30 3 0 -1000 blkid [ 2466.026752] [26092] 0 26092 12082 10369 30 3 0 -1000 blkid [ 2466.068767] [26093] 0 26093 5497 683 16 3 0 -1000 udevd [ 2466.094732] [26094] 0 26094 11438 9708 29 3 0 -1000 blkid [ 2466.132869] [26095] 0 26095 5497 683 16 3 0 -1000 udevd [ 2466.230157] [26096] 0 26096 5497 683 16 3 0 -1000 udevd [ 2466.238973] [26097] 0 26097 11322 9571 29 3 0 -1000 blkid [ 2466.270154] [26098] 0 26098 10086 8408 26 3 0 -1000 blkid [ 2466.279137] [26099] 0 26099 5497 683 16 3 0 -1000 udevd [ 2466.390104] [26100] 0 26100 10138 8374 38 3 0 -1000 blkid [ 2466.398918] [26101] 0 26101 10516 8771 27 3 0 -1000 blkid [ 2466.532882] [26102] 0 26102 5497 683 16 3 0 -1000 udevd [ 2466.574660] [26103] 0 26103 5497 684 16 3 0 -1000 udevd [ 2466.641757] [26104] 0 26104 10098 8397 25 3 0 -1000 blkid [ 2466.687600] [26105] 0 26105 5497 684 16 3 0 -1000 udevd [ 2466.700163] [26106] 0 26106 10566 8828 27 3 0 -1000 blkid [ 2466.708958] [26107] 0 26107 8214 6494 22 4 0 -1000 blkid [ 2466.797739] [26108] 0 26108 5497 684 16 3 0 -1000 udevd [ 2466.904376] [26109] 0 26109 8068 6351 22 3 0 -1000 blkid [ 2466.979418] [26110] 0 26110 5497 684 16 3 0 -1000 udevd [ 2467.043572] [26111] 0 26111 8770 7053 24 4 0 -1000 blkid [ 2467.052424] [26112] 0 26112 5497 684 16 3 0 -1000 udevd [ 2467.062485] [26113] 0 26113 6886 5138 20 3 0 -1000 blkid [ 2467.071337] [26114] 0 26114 9260 7521 25 3 0 -1000 blkid [ 2467.084191] [26115] 0 26115 5497 684 16 3 0 -1000 udevd [ 2467.121481] [26116] 0 26116 7384 5682 21 3 0 -1000 blkid [ 2467.141362] [26117] 0 26117 5497 684 16 3 0 -1000 udevd [ 2467.174192] [26118] 0 26118 5497 684 16 3 0 -1000 udevd [ 2467.183038] [26119] 0 26119 8246 6522 23 3 0 -1000 blkid [ 2467.193812] [26120] 0 26120 7514 5835 22 3 0 -1000 blkid [ 2467.217753] [26121] 0 26121 5497 684 16 3 0 -1000 udevd [ 2467.230111] [26122] 0 26122 5497 684 16 3 0 -1000 udevd [ 2467.238897] [26123] 0 26123 7234 5493 20 3 0 -1000 blkid [ 2467.279550] [26124] 0 26124 5497 684 16 3 0 -1000 udevd [ 2467.309719] [26125] 0 26125 6380 4696 19 3 0 -1000 blkid [ 2467.382631] [26126] 0 26126 5497 684 16 3 0 -1000 udevd [ 2467.461304] [26127] 0 26127 6100 4418 18 3 0 -1000 blkid [ 2467.510124] [26128] 0 26128 5497 685 16 3 0 -1000 udevd [ 2467.518965] [26129] 0 26129 5497 685 16 3 0 -1000 udevd [ 2467.529136] [26130] 0 26130 6572 4809 20 3 0 -1000 blkid [ 2467.566689] [26131] 0 26131 5497 685 16 3 0 -1000 udevd [ 2467.599176] [26132] 0 26132 5497 685 16 3 0 -1000 udevd [ 2467.633128] [26133] 0 26133 5962 4265 18 3 0 -1000 blkid [ 2467.700698] [26134] 0 26134 5426 3724 18 3 0 -1000 blkid [ 2467.709514] [26135] 0 26135 5497 685 16 3 0 -1000 udevd [ 2467.810109] [26136] 0 26136 5497 685 16 3 0 -1000 udevd [ 2467.818920] [26137] 0 26137 4974 3297 17 3 0 -1000 blkid [ 2467.913553] [26138] 0 26138 5497 685 16 3 0 -1000 udevd [ 2467.950900] [26139] 0 26139 4330 2617 13 3 0 -1000 blkid [ 2467.959733] [26140] 0 26140 4968 3267 17 3 0 -1000 blkid [ 2468.001837] [26141] 0 26141 4226 2504 15 3 0 -1000 blkid [ 2468.021010] [26142] 0 26142 4684 2936 16 3 0 -1000 blkid [ 2468.029835] [26143] 0 26143 5497 685 16 3 0 -1000 udevd [ 2468.187943] [26144] 0 26144 5497 685 16 3 0 -1000 udevd [ 2468.260442] [26145] 0 26145 4350 2601 16 3 0 -1000 blkid [ 2468.269268] [26146] 0 26146 5497 685 16 3 0 -1000 udevd [ 2468.292636] [26147] 0 26147 3468 1727 14 3 0 -1000 blkid [ 2468.312090] [26148] 0 26148 3762 2092 14 3 0 -1000 blkid [ 2468.379592] [26149] 0 26149 5497 685 16 3 0 -1000 udevd [ 2468.400153] [26150] 0 26150 3636 1925 13 3 0 -1000 blkid [ 2468.408959] [26151] 0 26151 5497 685 16 3 0 -1000 udevd [ 2468.437289] [26152] 0 26152 2778 1026 12 3 0 -1000 blkid [ 2468.454636] [26153] 0 26153 2934 1248 10 3 0 -1000 blkid [ 2468.471927] [26154] 0 26154 5497 686 16 3 0 -1000 udevd [ 2468.554351] [26155] 0 26155 2934 1261 12 3 0 -1000 blkid [ 2468.579792] [26156] 0 26156 5497 686 16 3 0 -1000 udevd [ 2468.609404] [26157] 0 26157 2440 760 10 3 0 -1000 blkid [ 2468.635751] [26158] 0 26158 5497 686 16 3 0 -1000 udevd [ 2468.684082] [26159] 0 26159 2272 538 8 3 0 -1000 blkid [ 2468.702384] [26160] 0 26160 5497 686 16 3 0 -1000 udevd [ 2468.720409] [26162] 0 26162 2097 383 10 3 0 -1000 blkid [ 2468.729206] [26161] 0 26161 5497 686 16 3 0 -1000 udevd [ 2468.747877] [26163] 0 26163 5497 686 16 3 0 -1000 udevd [ 2468.797962] [26164] 0 26164 2172 498 11 3 0 -1000 blkid [ 2468.848275] [26165] 0 26165 5497 686 16 3 0 -1000 udevd [ 2468.949755] [26166] 0 26166 2097 103 10 3 0 -1000 blkid [ 2468.992638] [26167] 0 26167 2097 104 10 3 0 -1000 blkid [ 2469.007940] [26168] 0 26168 5497 686 16 3 0 -1000 udevd [ 2469.093254] [26169] 0 26169 5497 686 16 3 0 -1000 udevd [ 2469.150221] [26170] 0 26170 5497 686 16 3 0 -1000 udevd [ 2469.159035] [26171] 0 26171 2064 144 8 3 0 -1000 blkid [ 2469.295510] [26172] 0 26172 2064 130 9 3 0 -1000 blkid [ 2469.380187] [26173] 0 26173 5497 686 16 3 0 -1000 udevd [ 2469.388988] [26174] 0 26174 1549 69 8 3 0 -1000 blkid [ 2469.517237] [26175] 0 26175 1548 72 6 3 0 -1000 blkid [ 2469.659179] [26176] 0 26176 5497 687 16 3 0 -1000 udevd [ 2469.730125] [26177] 0 26177 5497 686 16 3 0 -1000 udevd [ 2469.738944] [26178] 0 26178 5497 686 16 3 0 -1000 udevd [ 2469.827059] [26179] 0 26179 1548 72 6 3 0 -1000 blkid [ 2469.949139] [26180] 0 26180 5497 638 16 3 0 -1000 udevd [ 2470.057975] [26181] 0 26181 5497 637 16 3 0 -1000 udevd [ 2470.171148] [26182] 0 26182 88 1 5 3 0 -1000 blkid [ 2470.179963] [26183] 0 26183 84 1 5 3 0 -1000 blkid [ 2470.240683] [26184] 0 26184 1 1 1 1 0 -1000 blkid [ 2470.249505] [26185] 0 26185 1 1 1 1 0 -1000 blkid [ 2470.354180] [26186] 0 26186 5497 419 16 3 0 -1000 udevd [ 2470.391094] [26187] 0 26187 5497 419 16 3 0 -1000 udevd [ 2470.399911] [26188] 0 26188 5497 419 16 3 0 -1000 udevd [ 2470.500113] [26189] 0 26189 5497 301 16 3 0 -1000 udevd [ 2470.509464] Out of memory: Kill process 4996 (syz-executor.5) score 1005 or sacrifice child [ 2470.534553] Killed process 4996 (syz-executor.5) total-vm:72844kB, anon-rss:200kB, file-rss:35808kB, shmem-rss:0kB [ 2470.673492] oom_reaper: reaped process 4996 (syz-executor.5), now anon-rss:0kB, file-rss:32kB, shmem-rss:0kB [ 2470.808446] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2470.903509] CPU: 0 PID: 25975 Comm: blkid Not tainted 4.14.135+ #26 [ 2470.910049] Call Trace: [ 2470.912647] dump_stack+0xca/0x134 [ 2470.916289] dump_header+0x16f/0x848 [ 2470.920012] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2470.925120] ? ___ratelimit+0x50/0x3f5 [ 2470.929023] oom_kill_process.cold+0x10/0xde6 [ 2470.933524] ? lock_downgrade+0x5d0/0x5d0 [ 2470.937678] ? check_preemption_disabled+0x35/0x1f0 [ 2470.942721] ? out_of_memory+0x67e/0xa60 [ 2470.946791] ? oom_killer_disable+0x210/0x210 [ 2470.951287] ? unreserve_highatomic_pageblock+0x326/0x480 [ 2470.956856] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2470.961906] ? ___perf_sw_event+0x30a/0x4a0 [ 2470.966247] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2470.971151] ? __lock_acquire+0x5d7/0x4320 [ 2470.975409] ? check_preemption_disabled+0x35/0x1f0 [ 2470.980452] ? __handle_mm_fault+0x1116/0x2700 [ 2470.985048] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2470.996788] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2471.003823] ? HARDIRQ_verbose+0x10/0x10 [ 2471.007889] ? HARDIRQ_verbose+0x10/0x10 [ 2471.011979] ? check_preemption_disabled+0x35/0x1f0 [ 2471.017454] ? check_preemption_disabled+0x35/0x1f0 [ 2471.022499] ? handle_mm_fault+0x2f1/0x6da [ 2471.026777] ? __do_page_fault+0x477/0xbb0 [ 2471.031028] ? retint_user+0x18/0x18 [ 2471.034748] ? bad_area_access_error+0x340/0x340 [ 2471.039513] ? page_fault+0x2c/0x50 [ 2471.043148] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2471.048003] ? page_fault+0x2c/0x50 [ 2471.051633] ? page_fault+0x42/0x50 [ 2471.334224] Mem-Info: [ 2471.336687] active_anon:1371584 inactive_anon:60555 isolated_anon:0 [ 2471.336687] active_file:635 inactive_file:757 isolated_file:32 [ 2471.336687] unevictable:18636 dirty:0 writeback:0 unstable:0 [ 2471.336687] slab_reclaimable:11294 slab_unreclaimable:70875 [ 2471.336687] mapped:73639 shmem:31314 pagetables:23368 bounce:0 [ 2471.336687] free:5935 free_pcp:122 free_cma:0 [ 2471.416609] Node 0 active_anon:5486336kB inactive_anon:242220kB active_file:2540kB inactive_file:2788kB unevictable:74544kB isolated(anon):0kB isolated(file):384kB mapped:294556kB dirty:0kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2471.497221] DMA32 free:18400kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12324kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2471.539941] lowmem_reserve[]: 0 3437 3437 [ 2471.545187] Normal free:5340kB min:5476kB low:8992kB high:12508kB active_anon:2451220kB inactive_anon:242220kB active_file:2540kB inactive_file:2804kB unevictable:74544kB writepending:0kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:33248kB pagetables:81148kB bounce:0kB free_pcp:488kB local_pcp:204kB free_cma:0kB [ 2471.583263] lowmem_reserve[]: 0 0 0 [ 2471.586969] DMA32: 170*4kB (UME) 49*8kB (UME) 9*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18400kB [ 2471.667947] Normal: 11*4kB (M) 8*8kB (M) 53*16kB (UME) 131*32kB (UE) 3*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5340kB [ 2471.690912] 42176 total pagecache pages [ 2471.694924] 0 pages in swap cache [ 2471.698375] Swap cache stats: add 0, delete 0, find 0/0 [ 2471.703788] Free swap = 0kB [ 2471.706805] Total swap = 0kB [ 2471.709823] 1965979 pages RAM [ 2471.712968] 0 pages HighMem/MovableOnly [ 2471.716940] 315723 pages reserved [ 2471.720432] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2471.729213] [ 190] 0 190 5498 681 17 3 0 -1000 udevd [ 2471.738045] [ 1489] 0 1489 2493 616 9 3 0 0 dhclient [ 2471.747156] [ 1628] 0 1628 14265 568 24 3 0 0 rsyslogd [ 2471.760077] [ 1673] 0 1673 4725 369 16 3 0 0 cron [ 2471.768861] [ 1699] 0 1699 3767 352 10 3 0 0 mcstransd [ 2471.873982] [ 1711] 0 1711 12490 464 30 3 0 -1000 sshd [ 2471.902223] [ 1717] 0 1717 12927 1489 28 3 0 0 restorecond [ 2471.930351] [ 1759] 0 1759 3649 333 12 3 0 0 getty [ 2471.939153] [ 1775] 0 1775 17821 563 39 3 0 0 sshd [ 2472.063082] [ 1777] 0 1777 117867 77540 193 5 0 0 syz-fuzzer [ 2472.082572] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2472.100021] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2472.144267] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2472.192575] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2472.212168] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2472.228562] [ 2946] 0 2946 18211 8998 26 4 0 1000 syz-executor.3 [ 2472.248719] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2472.385198] [ 3000] 0 3000 18244 8995 27 4 0 1000 syz-executor.5 [ 2472.404688] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2472.448596] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2472.458237] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2472.488472] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2472.527006] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2472.543483] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2472.599132] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2472.622945] [ 4286] 0 4286 18211 8997 26 4 0 1000 syz-executor.3 [ 2472.764650] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2472.839709] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2472.860850] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2472.901513] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2472.911148] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2472.943959] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2473.187584] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2473.207974] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2473.245374] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2473.271172] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2473.286163] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2473.328195] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2473.380150] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2473.389760] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2473.445947] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2473.466191] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2473.563605] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2473.585798] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2473.604674] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2473.650098] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2473.659691] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2473.720306] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2473.729889] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2473.767697] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2473.797127] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2473.880102] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2473.889692] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2473.921359] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2474.030116] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2474.039714] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2474.078571] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2474.150105] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2474.159696] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2474.190120] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2474.199699] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2474.225446] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2474.270740] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2474.293879] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2474.320106] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2474.329691] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2474.353859] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2474.392137] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2474.449570] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2474.498915] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2474.526325] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2474.550604] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2474.580914] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2474.610117] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2474.619810] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2474.669410] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2474.679062] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2474.709643] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2474.742426] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2474.800689] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2474.812142] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2474.829134] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2474.838765] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2474.849188] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2474.882876] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2474.901850] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2474.980106] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2475.057593] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2475.067344] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2475.082486] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2475.104892] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2475.114659] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2475.182785] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2475.200988] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2475.253532] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2475.318659] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2475.368797] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2475.422981] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2475.476835] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2475.587852] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2475.636885] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2475.656412] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2475.676395] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2475.729417] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2475.767434] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2475.802600] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2475.907545] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2475.954212] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2475.991708] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2476.050558] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2476.063515] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2476.073251] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2476.090098] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2476.099678] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2476.140963] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2476.167070] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2476.191153] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2476.205724] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2476.236529] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2476.303039] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2476.338553] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2476.358971] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2476.439071] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2476.474498] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2476.493695] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2476.512720] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2476.556963] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2476.575712] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2476.629296] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2476.649292] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2476.700110] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2476.709951] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2476.769571] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2476.820150] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2476.829735] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2476.880117] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2476.889702] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2476.929778] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2476.960129] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2476.969721] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2476.993205] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2477.003148] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2477.020491] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2477.074940] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2477.130117] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2477.139704] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2477.224259] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2477.262012] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2477.280098] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2477.289708] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2477.350030] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2477.359669] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2477.369720] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2477.379391] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2477.420117] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2477.429712] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2477.487208] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2477.517623] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2477.602311] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2477.639999] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2477.672043] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2477.686623] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2477.790796] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2477.821475] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2477.871206] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2477.895687] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2477.946179] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2477.955831] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2477.967151] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2477.976776] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2478.000657] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2478.017316] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2478.086894] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2478.096547] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2478.126482] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2478.142168] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2478.161993] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2478.230108] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2478.239698] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2478.400727] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2478.433383] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2478.443112] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2478.562759] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2478.572516] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2478.591303] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2478.765795] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2478.821928] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2478.860152] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2478.869739] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2478.943048] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2478.952680] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2478.962284] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2478.971892] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2478.981521] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2478.995145] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2479.119119] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2479.139234] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2479.151014] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2479.180077] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2479.189670] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2479.234222] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2479.244855] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2479.254641] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2479.265460] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2479.294506] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2479.312840] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2479.376170] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2479.500119] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2479.509807] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2479.609737] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2479.653756] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2479.673522] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2479.692361] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2479.744004] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2479.775001] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2479.800098] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2479.809675] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2479.866889] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2479.940117] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2479.949727] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2480.029365] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2480.070164] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2480.079757] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2480.089459] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2480.099076] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2480.108699] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2480.157650] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2480.210640] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2480.240118] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2480.249701] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2480.274090] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2480.283729] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2480.306138] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2480.323201] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2480.341273] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2480.350914] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2480.360524] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2480.373404] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2480.400988] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2480.410726] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2480.422349] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2480.435210] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2480.460425] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2480.470083] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2480.490558] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2480.500199] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2480.509857] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2480.526051] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2480.537880] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2480.597511] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2480.630881] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2480.663619] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2480.730187] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2480.739776] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2480.854534] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2480.874404] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2480.897883] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2480.947222] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2480.956961] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2481.021472] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2481.047058] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2481.102635] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2481.158291] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2481.168058] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2481.211540] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2481.239070] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2481.255582] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2481.304097] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2481.341632] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2481.359921] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2481.390159] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2481.399782] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2481.430481] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2481.477888] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2481.505219] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2481.582704] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2481.620845] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2481.646442] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2481.748368] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2481.783275] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2481.812145] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2481.865085] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2481.874728] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2481.885993] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2481.895615] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2481.905228] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2481.915827] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2481.925440] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2481.935053] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2481.944672] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2481.954293] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2481.965071] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2482.016038] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2482.032460] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2482.072328] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2482.145972] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2482.165872] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2482.175790] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2482.187163] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2482.196787] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2482.208067] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2482.217696] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2482.227348] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2482.236965] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2482.315873] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2482.352541] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2482.430464] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2482.448116] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2482.519327] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2482.587239] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2482.655336] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2482.692069] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2482.701827] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2482.716032] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2482.725669] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2482.735361] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2482.760111] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2482.769697] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2482.850107] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2482.859697] [ 2614] 0 2614 5365 562 16 3 0 -1000 udevd [ 2482.877464] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2482.998632] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2483.074113] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2483.093191] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2483.103938] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2483.124122] [ 3038] 0 3038 5365 557 16 3 0 -1000 udevd [ 2483.142826] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2483.164032] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2483.208142] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2483.261045] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2483.279368] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2483.299440] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2483.319616] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2483.426204] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2483.500585] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2483.528164] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2483.554990] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2483.574848] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2483.641801] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2483.665289] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2483.706176] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2483.791785] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2483.810140] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2483.819727] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2483.850507] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2483.953127] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2483.973547] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2484.045127] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2484.112599] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2484.183083] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2484.211349] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2484.261792] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2484.363641] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2484.506329] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2484.575801] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2484.587270] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2484.596888] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2484.651048] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2484.723517] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2484.735175] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2484.744797] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2484.754414] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2484.764026] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2484.790252] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2484.799955] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2484.861891] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2484.871561] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2484.900097] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2484.909763] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2484.955602] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2485.028106] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2485.037783] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2485.047551] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2485.057348] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2485.066980] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2485.076610] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2485.086241] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2485.095920] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2485.197877] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2485.231883] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2485.358054] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2485.397434] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2485.446066] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2485.473219] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2485.490225] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2485.499799] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2485.613560] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2485.633375] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2485.652161] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2485.668483] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2485.730962] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2485.756894] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2485.790587] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2485.809852] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2485.825474] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2485.839417] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2485.872433] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2485.892586] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2485.911817] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2485.922451] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2485.938885] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2485.991607] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2486.003363] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2486.012967] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2486.022634] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2486.049942] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2486.079294] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2486.128527] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2486.151862] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2486.165910] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2486.185582] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2486.205275] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2486.269005] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2486.292935] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2486.302565] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2486.312234] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2486.321827] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2486.331528] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2486.341121] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2486.350792] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2486.404890] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2486.435074] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2486.474947] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2486.559484] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2486.600155] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2486.609826] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2486.703631] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2486.713356] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2486.725481] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2486.735082] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2486.744765] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2486.754372] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2486.768354] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2486.846257] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2486.885193] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2486.908093] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2486.917843] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2486.927446] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2486.987057] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2487.010138] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2487.040159] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2487.049783] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2487.059655] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2487.070053] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2487.079615] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2487.141111] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2487.152865] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2487.162522] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2487.201959] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2487.332728] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2487.353486] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2487.372677] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2487.404938] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2487.415208] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2487.424815] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2487.436971] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2487.446653] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2487.534745] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2487.544389] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2487.553988] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2487.563596] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2487.574459] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2487.600783] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2487.612227] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2487.655632] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2487.675161] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2487.741873] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2487.751493] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2487.761084] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2487.777815] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2487.787600] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2487.812882] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2487.880169] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2487.889773] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2487.905979] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2487.915604] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2487.926308] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2487.947566] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2487.988879] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2487.998609] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2488.080240] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2488.089843] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2488.262319] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2488.355095] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2488.401316] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2488.480111] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2488.489788] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2488.532260] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2488.548069] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2488.602669] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2488.612310] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2488.652236] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2488.670172] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2488.679758] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2488.833957] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2488.843596] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2488.853202] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2488.881549] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2488.911273] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2488.948804] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2488.974216] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2489.016576] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2489.085924] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2489.120138] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2489.129855] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2489.169345] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2489.179028] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2489.188750] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2489.221375] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2489.266765] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2489.353574] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2489.429862] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2489.452748] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2489.496948] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2489.575629] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2489.630384] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2489.639972] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2489.771620] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2489.800133] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2489.809719] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2489.861949] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2489.904943] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2489.914586] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2489.998137] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2490.069055] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2490.098631] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2490.132107] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2490.216929] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2490.282122] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2490.315200] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2490.392668] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2490.466327] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2490.495723] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2490.505367] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2490.516585] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2490.527758] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2490.594242] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2490.640144] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2490.649778] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2490.715888] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2490.780184] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2490.789865] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2490.814781] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2490.953467] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2491.022512] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2491.033320] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2491.042969] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2491.052586] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2491.062196] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2491.101549] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2491.219641] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2491.232023] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2491.241667] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2491.293595] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2491.346451] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2491.432942] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2491.459307] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2491.537524] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2491.583951] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2491.620106] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2491.629694] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2491.670935] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2491.740184] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2491.749766] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2491.795892] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2491.826881] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2491.880142] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2491.889810] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2491.899558] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2491.909185] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2492.080129] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2492.089713] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2492.125059] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2492.151751] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2492.161483] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2492.171094] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2492.295757] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2492.318568] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2492.382510] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2492.392146] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2492.401844] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2492.450259] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2492.459850] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2492.535945] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2492.608045] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2492.634554] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2492.691174] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2492.721455] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2492.731093] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2492.740782] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2492.750399] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2492.759970] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2492.769675] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2492.779285] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2492.833609] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2492.890180] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2492.899769] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2492.910443] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2492.920088] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2492.929645] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2492.967000] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2493.005798] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2493.060469] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2493.078031] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2493.174271] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2493.240658] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2493.252485] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2493.262195] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2493.271831] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2493.281451] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2493.291126] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2493.300827] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2493.342505] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2493.397222] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2493.417113] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2493.437010] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2493.456457] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2493.476676] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2493.514613] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2493.545136] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2493.554884] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2493.564587] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2493.574202] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2493.583812] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2493.593431] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2493.603043] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2493.612737] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2493.742218] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2493.800156] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2493.809734] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2493.879099] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2493.950461] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2493.970089] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2493.979653] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2493.991158] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2494.000765] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2494.010356] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2494.019903] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2494.029675] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2494.108545] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2494.137989] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2494.147672] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2494.170149] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2494.179722] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2494.295292] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2494.346591] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2494.357208] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2494.366899] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2494.376487] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2494.386072] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2494.395654] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2494.405238] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2494.414828] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2494.424473] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2494.500112] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2494.509863] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2494.521122] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2494.530716] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2494.540773] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2494.550364] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2494.559906] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2494.570080] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2494.579622] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2494.589224] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2494.640413] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2494.649990] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2494.660389] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2494.669937] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2494.679540] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2494.689128] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2494.698712] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2494.708326] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2494.718032] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2494.727632] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2494.737240] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2494.760454] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2494.770082] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2494.782105] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2494.791760] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2494.801351] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2494.811008] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2494.820654] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2494.831948] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2494.841545] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2494.851203] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2494.860809] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2494.886169] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2494.896268] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2494.912918] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2494.922561] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2494.932216] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2494.941802] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2494.959793] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2494.980099] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2494.995726] [23775] 0 23775 18178 8971 26 4 0 0 syz-executor.2 [ 2495.034355] [23853] 0 23853 18178 8973 26 4 0 0 syz-executor.2 [ 2495.051510] [23885] 0 23885 18310 9001 26 4 0 0 syz-executor.3 [ 2495.061188] [23971] 0 23971 18145 8738 25 3 0 0 syz-executor.5 [ 2495.070781] [23972] 0 23972 18145 8747 26 3 0 0 syz-executor.5 [ 2495.081167] [24181] 0 24181 18211 8975 27 4 0 0 syz-executor.0 [ 2495.090812] [24749] 0 24749 18145 8975 26 4 0 0 syz-executor.1 [ 2495.123196] [24806] 0 24806 18211 8974 27 4 0 0 syz-executor.0 [ 2495.155383] [24880] 0 24880 18145 8972 26 4 0 0 syz-executor.1 [ 2495.210102] [24904] 0 24904 18145 8969 26 4 0 0 syz-executor.2 [ 2495.219684] [24983] 0 24983 18145 8970 26 4 0 0 syz-executor.1 [ 2495.257926] [25026] 0 25026 18178 8993 27 4 0 0 syz-executor.5 [ 2495.350128] [25062] 0 25062 18145 8746 25 3 0 0 syz-executor.1 [ 2495.359697] [25063] 0 25063 18178 8749 25 3 0 0 syz-executor.1 [ 2495.420118] [25065] 0 25065 18178 8748 26 3 0 0 syz-executor.0 [ 2495.429686] [25076] 0 25076 18244 8754 25 3 0 0 syz-executor.1 [ 2495.447007] [25077] 0 25077 18244 8754 25 3 0 0 syz-executor.1 [ 2495.456603] [25118] 0 25118 18145 8970 26 4 0 0 syz-executor.4 [ 2495.466258] [25483] 0 25483 18211 13325 32 3 0 0 syz-executor.3 [ 2495.476114] [25490] 0 25490 18244 13325 32 3 0 0 syz-executor.3 [ 2495.485763] [25530] 0 25530 18145 8972 26 4 0 0 syz-executor.4 [ 2495.546956] [25542] 0 25542 18145 8746 25 3 0 0 syz-executor.4 [ 2495.600639] [25552] 0 25552 18211 8751 26 3 0 0 syz-executor.4 [ 2495.620093] [25606] 0 25606 18178 8995 26 4 0 0 syz-executor.3 [ 2495.629645] [25664] 0 25664 18211 8991 26 4 0 0 syz-executor.3 [ 2495.639267] [25745] 0 25745 18145 8746 26 3 0 0 syz-executor.0 [ 2495.648859] [25749] 0 25749 18211 8750 26 3 0 0 syz-executor.0 [ 2495.717849] [25757] 0 25757 18145 8745 25 3 0 0 syz-executor.2 [ 2495.742599] [25758] 0 25758 18178 8971 26 4 0 0 syz-executor.2 [ 2495.760105] [25933] 0 25933 18244 8995 26 4 0 0 syz-executor.3 [ 2495.769652] [25935] 0 25935 5497 678 16 3 0 -1000 udevd [ 2495.884874] [25936] 0 25936 5497 678 16 3 0 -1000 udevd [ 2496.034439] [25938] 0 25938 5497 678 16 3 0 -1000 udevd [ 2496.117017] [25940] 0 25940 5497 678 16 3 0 -1000 udevd [ 2496.190127] [25942] 0 25942 5497 678 16 3 0 -1000 udevd [ 2496.198931] [25943] 0 25943 5497 678 16 3 0 -1000 udevd [ 2496.287165] [25945] 0 25945 5497 678 16 3 0 -1000 udevd [ 2496.303847] [25946] 0 25946 24326 22630 54 3 0 -1000 blkid [ 2496.312701] [25948] 0 25948 5497 678 16 3 0 -1000 udevd [ 2496.321634] [25949] 0 25949 24652 22945 55 3 0 -1000 blkid [ 2496.330460] [25952] 0 25952 5497 678 16 3 0 -1000 udevd [ 2496.339240] [25953] 0 25953 5497 678 16 3 0 -1000 udevd [ 2496.348164] [25954] 0 25954 5497 678 16 3 0 -1000 udevd [ 2496.357002] [25955] 0 25955 23062 21294 51 3 0 -1000 blkid [ 2496.365886] [25956] 0 25956 23000 21293 52 3 0 -1000 blkid [ 2496.419567] [25957] 0 25957 5497 678 16 3 0 -1000 udevd [ 2496.436458] [25958] 0 25958 5497 679 16 3 0 -1000 udevd [ 2496.445320] [25960] 0 25960 24764 23031 55 3 0 -1000 blkid [ 2496.454155] [25961] 0 25961 23426 21715 52 4 0 -1000 blkid [ 2496.462995] [25963] 0 25963 5497 679 16 3 0 -1000 udevd [ 2496.471836] [25965] 0 25965 5497 679 16 3 0 -1000 udevd [ 2496.480679] [25966] 0 25966 26414 24661 57 3 0 -1000 blkid [ 2496.489451] [25967] 0 25967 5497 679 16 3 0 -1000 udevd [ 2496.498308] [25968] 0 25968 18310 8981 27 4 0 0 syz-executor.1 [ 2496.508004] [25969] 0 25969 23390 21632 51 3 0 -1000 blkid [ 2496.580256] [25971] 0 25971 5497 678 16 3 0 -1000 udevd [ 2496.589057] [25972] 0 25972 5497 679 16 3 0 -1000 udevd [ 2496.634479] [25975] 0 25975 21630 19916 49 3 0 -1000 blkid [ 2496.659763] [25977] 0 25977 5497 679 16 3 0 -1000 udevd [ 2496.772939] [25980] 0 25980 5497 679 16 3 0 -1000 udevd [ 2496.807077] [25981] 0 25981 23802 22093 52 3 0 -1000 blkid [ 2496.871651] [25978] 0 25978 22592 20855 51 3 0 -1000 blkid [ 2496.887761] [25982] 0 25982 22970 21235 51 3 0 -1000 blkid [ 2496.915244] [25983] 0 25983 23150 21427 53 3 0 -1000 blkid [ 2496.938543] [25984] 0 25984 5497 679 16 3 0 -1000 udevd [ 2497.012452] [25985] 0 25985 22368 20634 50 3 0 -1000 blkid [ 2497.023132] [25986] 0 25986 5497 679 16 3 0 -1000 udevd [ 2497.032050] [25987] 0 25987 5497 679 16 3 0 -1000 udevd [ 2497.040882] [25988] 0 25988 21718 19976 49 3 0 -1000 blkid [ 2497.049655] [25989] 0 25989 22006 20253 50 3 0 -1000 blkid [ 2497.058491] [25991] 0 25991 5497 679 16 3 0 -1000 udevd [ 2497.067353] [25992] 0 25992 5497 679 16 3 0 -1000 udevd [ 2497.076195] [25994] 0 25994 5497 679 16 3 0 -1000 udevd [ 2497.085020] [25995] 0 25995 23656 21889 53 3 0 -1000 blkid [ 2497.093922] [25996] 0 25996 21454 19718 50 3 0 -1000 blkid [ 2497.112889] [25998] 0 25998 5497 680 16 3 0 -1000 udevd [ 2497.200127] [25999] 0 25999 23498 21772 51 4 0 -1000 blkid [ 2497.208941] [26000] 0 26000 5497 680 16 3 0 -1000 udevd [ 2497.246828] [26001] 0 26001 21868 20115 49 4 0 -1000 blkid [ 2497.255698] [26002] 0 26002 22532 20803 51 3 0 -1000 blkid [ 2497.264530] [26003] 0 26003 5497 680 16 3 0 -1000 udevd [ 2497.275158] [26004] 0 26004 5497 680 16 3 0 -1000 udevd [ 2497.327394] [26005] 0 26005 5497 680 16 3 0 -1000 udevd [ 2497.373150] [26006] 0 26006 18384 16692 43 3 0 -1000 blkid [ 2497.423316] [26007] 0 26007 21338 19614 48 3 0 -1000 blkid [ 2497.456075] [26008] 0 26008 5497 680 16 3 0 -1000 udevd [ 2497.465003] [26009] 0 26009 22526 20803 51 4 0 -1000 blkid [ 2497.474042] [26012] 0 26012 21476 19725 49 3 0 -1000 blkid [ 2497.516554] [26014] 0 26014 5497 680 16 3 0 -1000 udevd [ 2497.586438] [26015] 0 26015 20108 18390 45 3 0 -1000 blkid [ 2497.618260] [26016] 0 26016 21156 19469 48 3 0 -1000 blkid [ 2497.733654] [26017] 0 26017 5497 680 16 3 0 -1000 udevd [ 2497.869853] [26019] 0 26019 20412 18671 47 3 0 -1000 blkid [ 2497.952038] [26020] 0 26020 5497 680 16 3 0 -1000 udevd [ 2498.021389] [26021] 0 26021 18598 16909 44 3 0 -1000 blkid [ 2498.095317] [26022] 0 26022 20370 18660 47 3 0 -1000 blkid [ 2498.107505] [26023] 0 26023 5497 680 16 3 0 -1000 udevd [ 2498.116362] [26024] 0 26024 5497 680 16 3 0 -1000 udevd [ 2498.125191] [26025] 0 26025 16828 15099 40 3 0 -1000 blkid [ 2498.134025] [26026] 0 26026 19614 17886 45 3 0 -1000 blkid [ 2498.145717] [26027] 0 26027 20054 18329 46 4 0 -1000 blkid [ 2498.159475] [26028] 0 26028 19610 17879 46 3 0 -1000 blkid [ 2498.168342] [26029] 0 26029 5497 680 16 3 0 -1000 udevd [ 2498.177188] [26030] 0 26030 5497 680 16 3 0 -1000 udevd [ 2498.186122] [26031] 0 26031 5497 680 16 3 0 -1000 udevd [ 2498.195037] [26032] 0 26032 18032 16296 41 3 0 -1000 blkid [ 2498.203877] [26033] 0 26033 5497 680 16 3 0 -1000 udevd [ 2498.242144] [26034] 0 26034 5497 681 16 3 0 -1000 udevd [ 2498.251887] [26035] 0 26035 18718 17002 44 3 0 -1000 blkid [ 2498.291854] [26036] 0 26036 5497 681 16 3 0 -1000 udevd [ 2498.302000] [26037] 0 26037 5497 681 16 3 0 -1000 udevd [ 2498.311007] [26038] 0 26038 5497 681 16 3 0 -1000 udevd [ 2498.319965] [26039] 0 26039 17506 15762 40 3 0 -1000 blkid [ 2498.328799] [26040] 0 26040 5497 681 16 3 0 -1000 udevd [ 2498.337636] [26041] 0 26041 16486 14795 38 3 0 -1000 blkid [ 2498.346466] [26042] 0 26042 16322 14609 39 3 0 -1000 blkid [ 2498.390788] [26043] 0 26043 5497 681 16 3 0 -1000 udevd [ 2498.399612] [26044] 0 26044 5497 681 16 3 0 -1000 udevd [ 2498.411435] [26045] 0 26045 17376 15653 41 3 0 -1000 blkid [ 2498.434123] [26046] 0 26046 16706 14985 39 4 0 -1000 blkid [ 2498.492386] [26047] 0 26047 5497 681 16 3 0 -1000 udevd [ 2498.524139] [26048] 0 26048 16312 14590 39 3 0 -1000 blkid [ 2498.535518] [26049] 0 26049 5497 681 16 3 0 -1000 udevd [ 2498.544361] [26050] 0 26050 5497 681 16 3 0 -1000 udevd [ 2498.553665] [26051] 0 26051 17684 15960 41 3 0 -1000 blkid [ 2498.562819] [26052] 0 26052 5497 681 16 3 0 -1000 udevd [ 2498.571653] [26053] 0 26053 5497 681 16 3 0 -1000 udevd [ 2498.583893] [26054] 0 26054 17814 16091 41 3 0 -1000 blkid [ 2498.592736] [26055] 0 26055 14698 12988 36 3 0 -1000 blkid [ 2498.601560] [26056] 0 26056 15030 13326 36 3 0 -1000 blkid [ 2498.610389] [26057] 0 26057 14340 12593 35 3 0 -1000 blkid [ 2498.619167] [26058] 0 26058 16908 15202 41 3 0 -1000 blkid [ 2498.628053] [26059] 0 26059 5497 682 16 3 0 -1000 udevd [ 2498.683814] [26060] 0 26060 14762 13077 36 3 0 -1000 blkid [ 2498.704049] [26061] 0 26061 5497 682 16 3 0 -1000 udevd [ 2498.712906] [26062] 0 26062 5497 682 16 3 0 -1000 udevd [ 2498.721743] [26063] 0 26063 5497 682 16 3 0 -1000 udevd [ 2498.730573] [26064] 0 26064 14678 12929 35 3 0 -1000 blkid [ 2498.739346] [26065] 0 26065 5497 682 16 3 0 -1000 udevd [ 2498.748185] [26066] 0 26066 14400 12656 36 3 0 -1000 blkid [ 2498.757038] [26067] 0 26067 13928 12197 34 3 0 -1000 blkid [ 2498.765989] [26068] 0 26068 5497 682 16 3 0 -1000 udevd [ 2498.834506] [26069] 0 26069 13634 11867 34 3 0 -1000 blkid [ 2498.861032] [26070] 0 26070 13066 11343 32 3 0 -1000 blkid [ 2498.869934] [26071] 0 26071 5497 680 16 3 0 -1000 udevd [ 2498.900098] [26072] 0 26072 5497 680 16 3 0 -1000 udevd [ 2498.908884] [26073] 0 26073 14760 13059 35 4 0 -1000 blkid [ 2498.962674] [26074] 0 26074 5497 680 16 3 0 -1000 udevd [ 2498.980502] [26075] 0 26075 5497 680 16 3 0 -1000 udevd [ 2498.989291] [26076] 0 26076 5497 680 16 3 0 -1000 udevd [ 2499.016336] [26077] 0 26077 14204 12459 35 3 0 -1000 blkid [ 2499.037585] [26078] 0 26078 13080 11341 32 3 0 -1000 blkid [ 2499.046375] [26079] 0 26079 5497 680 16 3 0 -1000 udevd [ 2499.055259] [26080] 0 26080 5497 681 16 3 0 -1000 udevd [ 2499.111152] [26081] 0 26081 11668 9974 29 3 0 -1000 blkid [ 2499.146268] [26082] 0 26082 5497 681 16 3 0 -1000 udevd [ 2499.183271] [26083] 0 26083 11576 9842 30 3 0 -1000 blkid [ 2499.261343] [26084] 0 26084 5497 681 16 3 0 -1000 udevd [ 2499.271563] [26085] 0 26085 10088 8386 26 3 0 -1000 blkid [ 2499.280404] [26086] 0 26086 5497 681 16 3 0 -1000 udevd [ 2499.289200] [26087] 0 26087 11478 9774 29 3 0 -1000 blkid [ 2499.298036] [26088] 0 26088 5497 681 16 3 0 -1000 udevd [ 2499.306900] [26089] 0 26089 10434 8733 27 3 0 -1000 blkid [ 2499.315723] [26090] 0 26090 5497 681 16 3 0 -1000 udevd [ 2499.324528] [26091] 0 26091 12222 10515 30 3 0 -1000 blkid [ 2499.333375] [26092] 0 26092 12082 10368 30 3 0 -1000 blkid [ 2499.365185] [26093] 0 26093 5497 681 16 3 0 -1000 udevd [ 2499.471366] [26094] 0 26094 11438 9707 29 3 0 -1000 blkid [ 2499.495225] [26095] 0 26095 5497 681 16 3 0 -1000 udevd [ 2499.513627] [26096] 0 26096 5497 681 16 3 0 -1000 udevd [ 2499.532405] [26097] 0 26097 11322 9569 29 3 0 -1000 blkid [ 2499.555820] [26098] 0 26098 10086 8406 26 3 0 -1000 blkid [ 2499.572078] [26099] 0 26099 5497 681 16 3 0 -1000 udevd [ 2499.609189] [26100] 0 26100 10138 8372 38 3 0 -1000 blkid [ 2499.623537] [26101] 0 26101 10516 8769 27 3 0 -1000 blkid [ 2499.641870] [26102] 0 26102 5497 681 16 3 0 -1000 udevd [ 2499.687064] [26103] 0 26103 5497 682 16 3 0 -1000 udevd [ 2499.728426] [26104] 0 26104 10098 8395 25 3 0 -1000 blkid [ 2499.761549] [26105] 0 26105 5497 682 16 3 0 -1000 udevd [ 2499.797027] [26106] 0 26106 10566 8826 27 3 0 -1000 blkid [ 2499.875489] [26107] 0 26107 8214 6492 22 4 0 -1000 blkid [ 2499.919211] [26108] 0 26108 5497 682 16 3 0 -1000 udevd [ 2499.957687] [26109] 0 26109 8068 6349 22 3 0 -1000 blkid [ 2500.025447] [26110] 0 26110 5497 682 16 3 0 -1000 udevd [ 2500.048774] [26111] 0 26111 8770 7051 24 4 0 -1000 blkid [ 2500.070167] [26112] 0 26112 5497 682 16 3 0 -1000 udevd [ 2500.078969] [26113] 0 26113 6886 5136 20 3 0 -1000 blkid [ 2500.102808] [26114] 0 26114 9260 7519 25 3 0 -1000 blkid [ 2500.163800] [26115] 0 26115 5497 682 16 3 0 -1000 udevd [ 2500.220174] [26116] 0 26116 7384 5680 21 3 0 -1000 blkid [ 2500.229096] [26117] 0 26117 5497 682 16 3 0 -1000 udevd [ 2500.254149] [26118] 0 26118 5497 682 16 3 0 -1000 udevd [ 2500.328363] [26119] 0 26119 8246 6520 23 3 0 -1000 blkid [ 2500.350190] [26120] 0 26120 7514 5833 22 3 0 -1000 blkid [ 2500.359002] [26121] 0 26121 5497 682 16 3 0 -1000 udevd [ 2500.510135] [26122] 0 26122 5497 682 16 3 0 -1000 udevd [ 2500.518941] [26123] 0 26123 7234 5491 20 3 0 -1000 blkid [ 2500.580113] [26124] 0 26124 5497 682 16 3 0 -1000 udevd [ 2500.588911] [26125] 0 26125 6380 4695 19 3 0 -1000 blkid [ 2500.638113] [26126] 0 26126 5497 682 16 3 0 -1000 udevd [ 2500.700137] [26127] 0 26127 6100 4416 18 3 0 -1000 blkid [ 2500.708942] [26128] 0 26128 5497 683 16 3 0 -1000 udevd [ 2500.784209] [26129] 0 26129 5497 683 16 3 0 -1000 udevd [ 2500.804351] [26130] 0 26130 6572 4807 20 3 0 -1000 blkid [ 2500.818348] [26131] 0 26131 5497 683 16 3 0 -1000 udevd [ 2500.828162] [26132] 0 26132 5497 683 16 3 0 -1000 udevd [ 2500.836985] [26133] 0 26133 5962 4263 18 3 0 -1000 blkid [ 2500.845797] [26134] 0 26134 5426 3722 18 3 0 -1000 blkid [ 2500.854610] [26135] 0 26135 5497 683 16 3 0 -1000 udevd [ 2500.863487] [26136] 0 26136 5497 683 16 3 0 -1000 udevd [ 2500.894356] [26137] 0 26137 4974 3295 17 3 0 -1000 blkid [ 2500.943020] [26138] 0 26138 5497 683 16 3 0 -1000 udevd [ 2500.952855] [26139] 0 26139 4334 2615 13 3 0 -1000 blkid [ 2500.961682] [26140] 0 26140 4968 3265 17 3 0 -1000 blkid [ 2500.970497] [26141] 0 26141 4226 2502 15 3 0 -1000 blkid [ 2500.979274] [26142] 0 26142 4684 2934 16 3 0 -1000 blkid [ 2500.988093] [26143] 0 26143 5497 683 16 3 0 -1000 udevd [ 2500.996907] [26144] 0 26144 5497 683 16 3 0 -1000 udevd [ 2501.005714] [26145] 0 26145 4350 2599 16 3 0 -1000 blkid [ 2501.023580] [26146] 0 26146 5497 683 16 3 0 -1000 udevd [ 2501.039120] [26147] 0 26147 3468 1725 14 3 0 -1000 blkid [ 2501.123006] [26148] 0 26148 3762 2090 14 3 0 -1000 blkid [ 2501.148780] [26149] 0 26149 5497 683 16 3 0 -1000 udevd [ 2501.180676] [26150] 0 26150 3636 1923 13 3 0 -1000 blkid [ 2501.189481] [26151] 0 26151 5497 683 16 3 0 -1000 udevd [ 2501.198410] [26152] 0 26152 2778 1024 12 3 0 -1000 blkid [ 2501.207246] [26153] 0 26153 2934 1246 10 3 0 -1000 blkid [ 2501.216140] [26154] 0 26154 5497 684 16 3 0 -1000 udevd [ 2501.227354] [26155] 0 26155 2934 1259 12 3 0 -1000 blkid [ 2501.263853] [26156] 0 26156 5497 684 16 3 0 -1000 udevd [ 2501.279513] [26157] 0 26157 2440 758 10 3 0 -1000 blkid [ 2501.376615] [26158] 0 26158 5497 684 16 3 0 -1000 udevd [ 2501.455913] [26159] 0 26159 2272 536 8 3 0 -1000 blkid [ 2501.465856] [26160] 0 26160 5497 684 16 3 0 -1000 udevd [ 2501.475443] [26162] 0 26162 2097 381 10 3 0 -1000 blkid [ 2501.484266] [26161] 0 26161 5497 684 16 3 0 -1000 udevd [ 2501.541898] [26163] 0 26163 5497 682 16 3 0 -1000 udevd [ 2501.557780] [26164] 0 26164 2172 494 11 3 0 -1000 blkid [ 2501.590302] ip6_tunnel:  xmit: Local address not yet configured! [ 2501.635131] [26165] 0 26165 5497 682 16 3 0 -1000 udevd [ 2501.646562] [26166] 0 26166 2097 99 10 3 0 -1000 blkid [ 2501.655612] [26167] 0 26167 2097 100 10 3 0 -1000 blkid [ 2501.700583] [26168] 0 26168 5497 682 16 3 0 -1000 udevd [ 2501.709389] [26169] 0 26169 5497 682 16 3 0 -1000 udevd [ 2501.774764] [26170] 0 26170 5497 682 16 3 0 -1000 udevd [ 2501.784084] [26171] 0 26171 2064 144 8 3 0 -1000 blkid [ 2501.794910] [26172] 0 26172 2064 130 9 3 0 -1000 blkid [ 2501.803932] [26173] 0 26173 5497 682 16 3 0 -1000 udevd [ 2501.813843] [26174] 0 26174 1549 65 8 3 0 -1000 blkid [ 2501.822734] [26175] 0 26175 1548 68 6 3 0 -1000 blkid [ 2501.831666] [26176] 0 26176 5497 683 16 3 0 -1000 udevd [ 2501.840490] [26177] 0 26177 5497 682 16 3 0 -1000 udevd [ 2501.849266] [26178] 0 26178 5497 682 16 3 0 -1000 udevd [ 2501.858236] [26179] 0 26179 1548 68 6 3 0 -1000 blkid [ 2501.947019] [26180] 0 26180 5497 634 16 3 0 -1000 udevd [ 2501.974502] [26181] 0 26181 5497 633 16 3 0 -1000 udevd [ 2502.016485] [26182] 0 26182 88 1 5 3 0 -1000 blkid [ 2502.065522] [26183] 0 26183 84 1 5 3 0 -1000 blkid [ 2502.082909] [26184] 0 26184 1 1 1 1 0 -1000 blkid [ 2502.102706] [26185] 0 26185 1 1 1 1 0 -1000 blkid [ 2502.121451] [26186] 0 26186 5497 418 16 3 0 -1000 udevd [ 2502.145308] [26187] 0 26187 5497 418 16 3 0 -1000 udevd [ 2502.158168] [26188] 0 26188 5497 418 16 3 0 -1000 udevd [ 2502.167013] [26189] 0 26189 5497 301 16 3 0 -1000 udevd [ 2502.224773] Out of memory: Kill process 2946 (syz-executor.3) score 1005 or sacrifice child [ 2502.239771] Killed process 2946 (syz-executor.3) total-vm:72844kB, anon-rss:188kB, file-rss:35804kB, shmem-rss:0kB [ 2502.374365] oom_reaper: reaped process 2946 (syz-executor.3), now anon-rss:0kB, file-rss:28kB, shmem-rss:0kB [ 2502.768318] udevd invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2502.820136] CPU: 1 PID: 25954 Comm: udevd Not tainted 4.14.135+ #26 [ 2502.826577] Call Trace: [ 2502.829353] dump_stack+0xca/0x134 [ 2502.832914] dump_header+0x16f/0x848 [ 2502.836657] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2502.841767] ? ___ratelimit+0x50/0x3f5 [ 2502.845667] oom_kill_process.cold+0x10/0xde6 [ 2502.850170] ? lock_downgrade+0x5d0/0x5d0 [ 2502.854325] ? check_preemption_disabled+0x35/0x1f0 [ 2502.859364] ? out_of_memory+0x67e/0xa60 [ 2502.863433] ? oom_killer_disable+0x210/0x210 [ 2502.867956] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2502.873002] ? check_preemption_disabled+0x35/0x1f0 [ 2502.878024] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2502.882876] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2502.887823] ? perf_trace_lock+0x11e/0x4e0 [ 2502.892063] ? reacquire_held_locks+0xb5/0x3f0 [ 2502.896684] ? wp_page_copy+0x16d/0x1610 [ 2502.900759] ? do_wp_page+0x26b/0x19d0 [ 2502.904645] ? perf_trace_lock_acquire+0x122/0x4e0 [ 2502.909585] ? add_mm_counter_fast.part.0+0x40/0x40 [ 2502.914608] ? HARDIRQ_verbose+0x10/0x10 [ 2502.918684] ? do_wp_page+0x273/0x19d0 [ 2502.922585] ? finish_mkwrite_fault+0x4e0/0x4e0 [ 2502.927251] ? __handle_mm_fault+0x821/0x2700 [ 2502.931768] ? __handle_mm_fault+0xdec/0x2700 [ 2502.936271] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2502.941214] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2502.945974] ? HARDIRQ_verbose+0x10/0x10 [ 2502.950035] ? HARDIRQ_verbose+0x10/0x10 [ 2502.954121] ? check_preemption_disabled+0x35/0x1f0 [ 2502.959146] ? check_preemption_disabled+0x35/0x1f0 [ 2502.964183] ? handle_mm_fault+0x2f1/0x6da [ 2502.968429] ? __do_page_fault+0x477/0xbb0 [ 2502.972765] ? retint_user+0x18/0x18 [ 2502.976485] ? bad_area_access_error+0x340/0x340 [ 2502.981242] ? page_fault+0x2c/0x50 [ 2502.984867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2502.989721] ? page_fault+0x2c/0x50 [ 2502.993353] ? page_fault+0x42/0x50 [ 2503.707118] Mem-Info: [ 2503.709582] active_anon:1372235 inactive_anon:60555 isolated_anon:0 [ 2503.709582] active_file:383 inactive_file:673 isolated_file:84 [ 2503.709582] unevictable:18636 dirty:9 writeback:0 unstable:0 [ 2503.709582] slab_reclaimable:11294 slab_unreclaimable:70633 [ 2503.709582] mapped:73482 shmem:31314 pagetables:23315 bounce:0 [ 2503.709582] free:5900 free_pcp:0 free_cma:0 [ 2503.787266] Node 0 active_anon:5488940kB inactive_anon:242220kB active_file:1532kB inactive_file:2660kB unevictable:74544kB isolated(anon):0kB isolated(file):452kB mapped:293928kB dirty:36kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2503.870153] DMA32 free:18460kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12264kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2503.946570] lowmem_reserve[]: 0 3437 3437 [ 2503.956159] Normal free:5140kB min:5476kB low:8992kB high:12508kB active_anon:2453624kB inactive_anon:242220kB active_file:1456kB inactive_file:2668kB unevictable:74544kB writepending:36kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:33152kB pagetables:80996kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2504.073936] lowmem_reserve[]: 0 0 0 [ 2504.077640] DMA32: 177*4kB (UME) 51*8kB (UME) 10*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18460kB [ 2504.093801] Normal: 45*4kB (UM) 16*8kB (UME) 12*16kB (UME) 146*32kB (UME) 3*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5364kB [ 2504.124237] 41942 total pagecache pages [ 2504.128272] 0 pages in swap cache [ 2504.140873] Swap cache stats: add 0, delete 0, find 0/0 [ 2504.146279] Free swap = 0kB [ 2504.149293] Total swap = 0kB [ 2504.174993] 1965979 pages RAM [ 2504.178125] 0 pages HighMem/MovableOnly [ 2504.215490] 315723 pages reserved [ 2504.218983] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2504.240260] [ 190] 0 190 5498 306 17 3 0 -1000 udevd [ 2504.249102] [ 1489] 0 1489 2493 572 9 3 0 0 dhclient [ 2504.324004] [ 1628] 0 1628 14265 173 24 3 0 0 rsyslogd [ 2504.345165] [ 1673] 0 1673 4725 55 16 3 0 0 cron [ 2504.359916] [ 1699] 0 1699 3767 74 10 3 0 0 mcstransd [ 2504.390144] [ 1711] 0 1711 12490 153 30 3 0 -1000 sshd [ 2504.398865] [ 1717] 0 1717 12927 1236 28 3 0 0 restorecond [ 2504.441609] [ 1759] 0 1759 3649 45 12 3 0 0 getty [ 2504.450477] [ 1775] 0 1775 17821 202 39 3 0 0 sshd [ 2504.459161] [ 1777] 0 1777 117867 77519 193 5 0 0 syz-fuzzer [ 2504.485364] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2504.510151] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2504.519746] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2504.640246] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2504.649849] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2504.692895] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2504.728468] [ 3000] 0 3000 18244 8995 27 4 0 1000 syz-executor.5 [ 2504.738387] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2504.760471] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2504.778315] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2504.802372] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2504.870862] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2504.930119] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2504.939824] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2505.021460] [ 4286] 0 4286 18211 8997 26 4 0 1000 syz-executor.3 [ 2505.031159] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2505.040795] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2505.050444] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2505.060027] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2505.069759] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2505.148207] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2505.190109] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2505.199687] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2505.225331] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2505.302418] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2505.345236] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2505.407955] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2505.438562] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2505.463882] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2505.483013] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2505.560149] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2505.569834] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2505.598395] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2505.608092] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2505.617779] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2505.639784] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2505.682955] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2505.734795] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2505.765675] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2505.827396] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2505.871921] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2505.903569] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2506.010108] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2506.019695] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2506.029990] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2506.039609] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2506.052167] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2506.150911] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2506.171046] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2506.191035] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2506.210733] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2506.296276] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2506.361128] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2506.442094] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2506.506978] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2506.581064] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2506.615831] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2506.730967] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2506.740647] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2506.750319] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2506.759910] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2506.769512] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2506.779214] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2506.788822] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2506.798501] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2506.891337] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2506.901039] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2506.911399] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2506.921004] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2506.930600] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2506.940197] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2506.949757] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2506.961571] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2507.021793] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2507.041645] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2507.060932] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2507.094677] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2507.109246] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2507.118970] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2507.177280] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2507.202736] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2507.213859] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2507.255751] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2507.266427] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2507.276148] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2507.285827] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2507.312006] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2507.329110] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2507.352784] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2507.369892] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2507.400152] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2507.409741] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2507.520119] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2507.529697] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2507.574337] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2507.589874] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2507.609972] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2507.722368] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2507.732752] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2507.742441] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2507.752037] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2507.795075] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2507.891441] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2508.070244] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2508.079840] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2508.118630] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2508.146706] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2508.177628] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2508.194630] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2508.253825] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2508.305366] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2508.319060] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2508.328812] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2508.338425] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2508.348114] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2508.357708] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2508.367335] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2508.376944] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2508.386600] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2508.470144] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2508.479725] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2508.508864] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2508.528890] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2508.538593] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2508.548197] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2508.564347] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2508.611176] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2508.626019] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2508.635665] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2508.654369] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2508.664064] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2508.673749] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2508.683530] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2508.693217] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2508.702818] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2508.714246] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2508.749596] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2508.809563] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2508.938011] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2508.960174] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2508.969754] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2509.100843] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2509.115514] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2509.125156] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2509.157605] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2509.201593] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2509.220114] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2509.229702] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2509.241417] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2509.261320] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2509.275282] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2509.284938] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2509.294612] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2509.332429] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2509.342100] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2509.351811] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2509.400190] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2509.409784] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2509.448726] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2509.471887] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2509.481514] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2509.493816] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2509.531038] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2509.556140] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2509.592018] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2509.660675] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2509.677768] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2509.743637] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2509.768456] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2509.810456] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2509.821709] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2509.832661] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2509.842324] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2509.892617] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2509.908570] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2509.928184] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2509.991144] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2510.030184] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2510.039862] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2510.050070] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2510.059664] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2510.069392] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2510.079100] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2510.089061] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2510.098755] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2510.185972] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2510.205049] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2510.224918] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2510.250145] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2510.259745] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2510.329611] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2510.339243] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2510.348928] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2510.358530] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2510.368206] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2510.377817] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2510.387542] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2510.406985] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2510.473897] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2510.500165] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2510.509750] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2510.519882] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2510.529569] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2510.539187] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2510.548875] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2510.558481] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2510.568158] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2510.588516] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2510.646884] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2510.660486] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2510.670182] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2510.679746] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2510.689449] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2510.787023] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2510.830876] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2510.841247] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2510.851403] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2510.861002] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2510.906281] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2510.980023] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2510.991949] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2511.002683] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2511.012354] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2511.063209] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2511.118078] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2511.232477] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2511.244081] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2511.253769] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2511.263365] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2511.273026] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2511.282623] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2511.292289] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2511.301899] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2511.311611] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2511.393700] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2511.421159] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2511.431113] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2511.440715] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2511.500314] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2511.509911] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2511.543362] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2511.553303] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2511.563005] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2511.572630] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2511.651737] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2511.703052] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2511.713783] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2511.723453] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2511.735691] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2511.766137] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2511.832038] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2511.841667] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2511.863911] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2511.879912] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2511.913321] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2511.966439] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2512.011132] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2512.051132] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2512.073545] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2512.105598] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2512.170739] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2512.333560] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2512.370556] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2512.450117] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2512.459737] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2512.664672] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2512.682396] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2512.695087] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2512.704721] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2512.730807] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2512.743986] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2512.753604] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2512.769505] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2512.825005] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2512.860648] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2512.888413] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2512.901852] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2512.911575] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2512.948168] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2512.967488] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2513.037395] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2513.150117] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2513.159708] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2513.232550] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2513.251194] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2513.301073] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2513.370169] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2513.379782] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2513.446156] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2513.500632] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2513.542847] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2513.553128] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2513.610317] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2513.619927] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2513.707590] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2513.717236] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2513.730915] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2513.741514] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2513.751110] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2513.760775] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2513.778714] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2513.800267] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2513.809842] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2513.860328] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2513.869912] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2513.901107] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2513.918331] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2513.927974] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2513.937765] [ 2614] 0 2614 5365 177 16 3 0 -1000 udevd [ 2513.979454] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2514.009628] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2514.082235] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2514.149161] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2514.158822] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2514.169708] [ 3038] 0 3038 5365 172 16 3 0 -1000 udevd [ 2514.178693] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2514.230168] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2514.239758] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2514.335705] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2514.345685] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2514.355302] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2514.364919] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2514.374584] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2514.412664] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2514.432117] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2514.480112] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2514.489702] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2514.499610] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2514.509237] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2514.518856] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2514.558764] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2514.620186] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2514.629774] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2514.657095] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2514.684476] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2514.694114] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2514.703785] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2514.805371] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2514.816794] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2514.826449] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2514.844642] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2514.857028] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2514.875906] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2514.895740] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2514.987452] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2515.018488] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2515.076308] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2515.086985] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2515.140176] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2515.152297] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2515.172505] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2515.216425] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2515.235357] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2515.281160] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2515.318010] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2515.403558] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2515.422513] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2515.452710] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2515.570101] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2515.579688] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2515.686114] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2515.725969] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2515.767927] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2515.812181] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2515.832417] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2515.852754] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2515.872481] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2515.923412] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2515.942199] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2515.960125] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2515.969970] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2515.988137] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2515.997768] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2516.067006] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2516.110010] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2516.119638] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2516.174522] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2516.207028] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2516.216660] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2516.226265] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2516.235941] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2516.288683] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2516.335368] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2516.355196] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2516.375023] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2516.391045] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2516.400667] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2516.410267] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2516.419824] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2516.429433] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2516.439092] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2516.479719] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2516.489407] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2516.499035] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2516.508832] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2516.548116] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2516.605123] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2516.614886] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2516.624595] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2516.637986] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2516.647724] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2516.661153] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2516.670781] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2516.680382] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2516.689930] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2516.736228] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2516.752931] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2516.762616] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2516.772552] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2516.782248] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2516.791851] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2516.801459] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2516.811072] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2516.821630] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2516.871128] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2516.891617] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2516.903109] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2516.912716] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2516.922372] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2516.943894] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2516.963835] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2516.977175] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2517.011101] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2517.032260] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2517.041969] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2517.051573] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2517.061221] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2517.070836] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2517.083038] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2517.092649] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2517.102262] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2517.181214] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2517.192323] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2517.202030] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2517.242998] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2517.274555] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2517.288299] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2517.323572] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2517.333209] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2517.342890] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2517.352492] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2517.362251] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2517.372017] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2517.381995] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2517.391600] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2517.425673] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2517.467256] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2517.480255] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2517.489830] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2517.671981] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2517.756955] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2517.786947] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2517.816410] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2517.869211] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2517.890108] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2517.899696] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2517.936170] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2518.003560] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2518.033505] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2518.043199] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2518.055311] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2518.064930] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2518.074538] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2518.084195] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2518.093829] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2518.103487] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2518.154866] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2518.179782] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2518.211906] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2518.240475] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2518.302427] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2518.322005] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2518.341726] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2518.361641] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2518.380203] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2518.389783] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2518.441391] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2518.460128] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2518.469730] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2518.492745] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2518.502394] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2518.512061] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2518.521723] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2518.603127] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2518.640821] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2518.669347] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2518.731887] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2518.752463] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2518.771714] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2518.791662] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2518.844601] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2518.885125] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2518.894778] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2518.904475] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2518.914096] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2518.923789] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2518.933401] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2518.943083] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2519.000811] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2519.017932] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2519.042970] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2519.062659] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2519.151068] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2519.196276] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2519.232046] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2519.296050] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2519.305709] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2519.316153] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2519.325777] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2519.335392] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2519.364562] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2519.437136] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2519.490113] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2519.499691] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2519.541766] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2519.553312] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2519.580262] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2519.589888] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2519.610537] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2519.624940] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2519.693184] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2519.711485] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2519.775180] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2519.823026] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2519.832761] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2519.842383] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2519.852155] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2519.861764] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2519.871537] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2519.881142] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2519.954367] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2519.976025] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2519.995886] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2520.015568] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2520.040111] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2520.049706] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2520.059443] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2520.106884] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2520.141343] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2520.181282] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2520.200851] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2520.280351] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2520.289944] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2520.456139] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2520.499587] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2520.594163] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2520.660944] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2520.734173] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2520.768833] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2520.860175] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2520.869761] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2520.948019] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2520.968516] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2520.990181] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2520.999784] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2521.026567] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2521.090503] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2521.135310] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2521.220116] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2521.229693] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2521.240366] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2521.249930] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2521.259569] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2521.269183] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2521.291540] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2521.361035] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2521.390111] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2521.399697] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2521.463565] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2521.501234] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2521.510870] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2521.520468] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2521.532133] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2521.541755] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2521.551379] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2521.560982] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2521.570583] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2521.620606] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2521.640170] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2521.649896] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2521.750118] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2521.759715] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2521.770357] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2521.779915] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2521.903327] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2521.950097] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2521.959692] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2521.979021] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2522.005682] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2522.016303] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2522.026022] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2522.035722] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2522.050784] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2522.131645] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2522.153676] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2522.173642] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2522.194520] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2522.213945] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2522.273351] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2522.322654] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2522.350908] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2522.402129] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2522.411771] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2522.421398] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2522.431017] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2522.440618] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2522.450223] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2522.459798] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2522.469450] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2522.479144] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2522.488749] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2522.543736] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2522.565374] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2522.585540] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2522.610119] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2522.619701] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2522.634041] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2522.691056] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2522.700678] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2522.718003] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2522.727646] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2522.737279] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2522.749922] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2522.759539] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2522.769148] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2522.778758] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2522.903475] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2523.021961] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2523.050114] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2523.059881] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2523.069722] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2523.079342] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2523.088948] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2523.098557] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2523.108163] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2523.120691] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2523.171838] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2523.201960] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2523.211590] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2523.221191] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2523.230791] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2523.243030] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2523.252684] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2523.294395] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2523.356734] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2523.390122] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2523.399715] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2523.436196] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2523.457346] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2523.467024] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2523.510804] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2523.551903] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2523.563904] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2523.581017] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2523.590715] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2523.600312] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2523.609879] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2523.619656] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2523.640179] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2523.649796] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2523.720153] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2523.729737] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2523.839145] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2523.856363] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2523.920111] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2523.929709] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2524.010802] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2524.040906] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2524.073213] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2524.115738] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2524.212278] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2524.225147] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2524.234869] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2524.244509] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2524.275746] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2524.347711] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2524.357362] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2524.366977] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2524.379041] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2524.388766] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2524.411450] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2524.432921] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2524.498226] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2524.507893] [23775] 0 23775 18178 8971 26 4 0 0 syz-executor.2 [ 2524.517517] [23853] 0 23853 18178 8973 26 4 0 0 syz-executor.2 [ 2524.527134] [23885] 0 23885 18310 9001 26 4 0 0 syz-executor.3 [ 2524.540973] [23971] 0 23971 18145 8738 25 3 0 0 syz-executor.5 [ 2524.550605] [23972] 0 23972 18145 8747 26 3 0 0 syz-executor.5 [ 2524.560212] [24181] 0 24181 18211 8975 27 4 0 0 syz-executor.0 [ 2524.569773] [24749] 0 24749 18145 8975 26 4 0 0 syz-executor.1 [ 2524.579398] [24806] 0 24806 18211 8974 27 4 0 0 syz-executor.0 [ 2524.603920] [24880] 0 24880 18145 8972 26 4 0 0 syz-executor.1 [ 2524.713064] [24904] 0 24904 18145 8969 26 4 0 0 syz-executor.2 [ 2524.741415] [24983] 0 24983 18145 8970 26 4 0 0 syz-executor.1 [ 2524.781093] [25026] 0 25026 18178 8993 27 4 0 0 syz-executor.5 [ 2524.802714] [25062] 0 25062 18145 8746 25 3 0 0 syz-executor.1 [ 2524.813323] [25063] 0 25063 18178 8749 25 3 0 0 syz-executor.1 [ 2524.822932] [25065] 0 25065 18178 8748 26 3 0 0 syz-executor.0 [ 2524.874041] [25076] 0 25076 18244 8754 25 3 0 0 syz-executor.1 [ 2524.958843] [25077] 0 25077 18244 8754 25 3 0 0 syz-executor.1 [ 2524.978326] [25118] 0 25118 18145 8970 26 4 0 0 syz-executor.4 [ 2525.111323] [25483] 0 25483 18211 13325 32 3 0 0 syz-executor.3 [ 2525.121160] [25490] 0 25490 18244 13325 32 3 0 0 syz-executor.3 [ 2525.130764] [25530] 0 25530 18145 8972 26 4 0 0 syz-executor.4 [ 2525.140497] [25542] 0 25542 18145 8746 25 3 0 0 syz-executor.4 [ 2525.189957] [25552] 0 25552 18211 8751 26 3 0 0 syz-executor.4 [ 2525.286343] [25606] 0 25606 18178 8995 26 4 0 0 syz-executor.3 [ 2525.300625] [25664] 0 25664 18211 8991 26 4 0 0 syz-executor.3 [ 2525.365390] [25745] 0 25745 18145 8746 26 3 0 0 syz-executor.0 [ 2525.443036] [25749] 0 25749 18211 8750 26 3 0 0 syz-executor.0 [ 2525.519100] [25757] 0 25757 18145 8745 25 3 0 0 syz-executor.2 [ 2525.549752] [25758] 0 25758 18178 8971 26 4 0 0 syz-executor.2 [ 2525.622853] [25933] 0 25933 18244 8995 26 4 0 0 syz-executor.3 [ 2525.633337] [25935] 0 25935 5497 293 16 3 0 -1000 udevd [ 2525.642181] [25936] 0 25936 5498 293 16 3 0 -1000 udevd [ 2525.651089] [25938] 0 25938 5497 293 16 3 0 -1000 udevd [ 2525.659877] [25940] 0 25940 5497 293 16 3 0 -1000 udevd [ 2525.668720] [25942] 0 25942 5497 293 16 3 0 -1000 udevd [ 2525.677633] [25943] 0 25943 5497 293 16 3 0 -1000 udevd [ 2525.686463] [25945] 0 25945 5497 293 16 3 0 -1000 udevd [ 2525.772407] [25946] 0 25946 24326 22291 54 3 0 -1000 blkid [ 2525.791540] [25948] 0 25948 5497 293 16 3 0 -1000 udevd [ 2525.806681] [25949] 0 25949 24652 22620 55 3 0 -1000 blkid [ 2525.825443] [25952] 0 25952 5497 293 16 3 0 -1000 udevd [ 2525.930499] [25953] 0 25953 5498 293 16 3 0 -1000 udevd [ 2525.939338] [25954] 0 25954 5497 293 16 3 0 -1000 udevd [ 2525.968448] [25955] 0 25955 23062 20970 51 3 0 -1000 blkid [ 2525.997439] [25956] 0 25956 23000 20971 52 3 0 -1000 blkid [ 2526.070229] [25957] 0 25957 5497 293 16 3 0 -1000 udevd [ 2526.079143] [25958] 0 25958 5497 413 16 3 0 -1000 udevd [ 2526.097855] [25960] 0 25960 24764 22687 55 3 0 -1000 blkid [ 2526.122933] [25961] 0 25961 23480 21454 53 4 0 -1000 blkid [ 2526.255311] [25963] 0 25963 5497 294 16 3 0 -1000 udevd [ 2526.288086] [25965] 0 25965 5497 294 16 3 0 -1000 udevd [ 2526.334720] [25966] 0 25966 26414 24337 57 3 0 -1000 blkid [ 2526.344875] [25967] 0 25967 5497 294 16 3 0 -1000 udevd [ 2526.353795] [25968] 0 25968 18310 8981 27 4 0 0 syz-executor.1 [ 2526.363479] [25969] 0 25969 23390 21301 51 3 0 -1000 blkid [ 2526.372304] [25971] 0 25971 5497 373 16 3 0 -1000 udevd [ 2526.381230] [25972] 0 25972 5497 294 16 3 0 -1000 udevd [ 2526.390016] [25975] 0 25975 21786 19734 49 3 0 -1000 blkid [ 2526.398852] [25977] 0 25977 5497 294 16 3 0 -1000 udevd [ 2526.423919] [25980] 0 25980 5497 294 16 3 0 -1000 udevd [ 2526.438185] [25981] 0 25981 23802 21764 52 3 0 -1000 blkid [ 2526.511216] [25978] 0 25978 22592 20508 51 3 0 -1000 blkid [ 2526.520093] [25982] 0 25982 22970 20904 51 3 0 -1000 blkid [ 2526.579129] [25983] 0 25983 23150 21103 53 3 0 -1000 blkid [ 2526.597128] [25984] 0 25984 5497 294 16 3 0 -1000 udevd [ 2526.693816] [25985] 0 25985 22368 20310 50 3 0 -1000 blkid [ 2526.735297] [25986] 0 25986 5497 380 16 3 0 -1000 udevd [ 2526.782507] [25987] 0 25987 5497 294 16 3 0 -1000 udevd [ 2526.843549] [25988] 0 25988 21718 19651 49 3 0 -1000 blkid [ 2526.912481] [25989] 0 25989 22006 19914 50 3 0 -1000 blkid [ 2526.968058] [25991] 0 25991 5497 294 16 3 0 -1000 udevd [ 2526.980285] [25992] 0 25992 5498 294 16 3 0 -1000 udevd [ 2526.989092] [25994] 0 25994 5497 294 16 3 0 -1000 udevd [ 2526.997931] [25995] 0 25995 23656 21565 53 3 0 -1000 blkid [ 2527.006797] [25996] 0 25996 21454 19387 50 3 0 -1000 blkid [ 2527.046515] [25998] 0 25998 5497 295 16 3 0 -1000 udevd [ 2527.055389] [25999] 0 25999 23498 21432 51 4 0 -1000 blkid [ 2527.117576] [26000] 0 26000 5497 295 16 3 0 -1000 udevd [ 2527.176139] [26001] 0 26001 21868 19784 49 4 0 -1000 blkid [ 2527.246836] [26002] 0 26002 22532 20443 51 3 0 -1000 blkid [ 2527.308705] [26003] 0 26003 5497 295 16 3 0 -1000 udevd [ 2527.332266] [26004] 0 26004 5497 295 16 3 0 -1000 udevd [ 2527.413898] [26005] 0 26005 5497 294 16 3 0 -1000 udevd [ 2527.446038] [26006] 0 26006 18384 16351 43 3 0 -1000 blkid [ 2527.490936] [26007] 0 26007 21338 19254 48 3 0 -1000 blkid [ 2527.499744] [26008] 0 26008 5497 294 16 3 0 -1000 udevd [ 2527.581976] [26009] 0 26009 22526 20442 51 4 0 -1000 blkid [ 2527.594814] [26012] 0 26012 21476 19385 49 3 0 -1000 blkid [ 2527.603734] [26014] 0 26014 5497 294 16 3 0 -1000 udevd [ 2527.613696] [26015] 0 26015 20108 18067 45 3 0 -1000 blkid [ 2527.630127] [26016] 0 26016 21156 19121 48 3 0 -1000 blkid [ 2527.638922] [26017] 0 26017 5497 294 16 3 0 -1000 udevd [ 2527.704797] [26019] 0 26019 20438 18412 47 3 0 -1000 blkid [ 2527.732432] [26020] 0 26020 5497 294 16 3 0 -1000 udevd [ 2527.748391] [26021] 0 26021 18598 16548 44 3 0 -1000 blkid [ 2527.793707] [26022] 0 26022 20398 18324 47 3 0 -1000 blkid [ 2527.862908] [26023] 0 26023 5497 294 16 3 0 -1000 udevd [ 2527.874962] [26024] 0 26024 5497 294 16 3 0 -1000 udevd [ 2527.904759] [26025] 0 26025 16828 14776 40 3 0 -1000 blkid [ 2527.920166] [26026] 0 26026 19614 17537 45 3 0 -1000 blkid [ 2527.928964] [26027] 0 26027 20054 17999 46 4 0 -1000 blkid [ 2527.938139] [26028] 0 26028 19610 17538 46 3 0 -1000 blkid [ 2527.947043] [26029] 0 26029 5497 294 16 3 0 -1000 udevd [ 2528.014323] [26030] 0 26030 5497 294 16 3 0 -1000 udevd [ 2528.125270] [26031] 0 26031 5497 294 16 3 0 -1000 udevd [ 2528.154556] [26032] 0 26032 18032 15964 41 3 0 -1000 blkid [ 2528.200158] [26033] 0 26033 5497 294 16 3 0 -1000 udevd [ 2528.208974] [26034] 0 26034 5497 295 16 3 0 -1000 udevd [ 2528.301374] [26035] 0 26035 19048 17027 44 3 0 -1000 blkid [ 2528.320156] [26036] 0 26036 5497 295 16 3 0 -1000 udevd [ 2528.328962] [26037] 0 26037 5497 295 16 3 0 -1000 udevd [ 2528.383344] [26038] 0 26038 5497 295 16 3 0 -1000 udevd [ 2528.440415] [26039] 0 26039 17506 15436 40 3 0 -1000 blkid [ 2528.449214] [26040] 0 26040 5497 295 16 3 0 -1000 udevd [ 2528.544629] [26041] 0 26041 16486 14447 38 3 0 -1000 blkid [ 2528.620111] [26042] 0 26042 16324 14248 39 3 0 -1000 blkid [ 2528.628920] [26043] 0 26043 5497 295 16 3 0 -1000 udevd [ 2528.736927] [26044] 0 26044 5497 295 16 3 0 -1000 udevd [ 2528.770446] [26045] 0 26045 17376 15304 41 3 0 -1000 blkid [ 2528.779250] [26046] 0 26046 16706 14644 39 4 0 -1000 blkid [ 2528.884000] [26047] 0 26047 5497 295 16 3 0 -1000 udevd [ 2528.930701] [26048] 0 26048 16312 14249 39 3 0 -1000 blkid [ 2528.939509] [26049] 0 26049 5497 295 16 3 0 -1000 udevd [ 2528.984340] [26050] 0 26050 5497 295 16 3 0 -1000 udevd [ 2529.058590] [26051] 0 26051 17684 15634 41 3 0 -1000 blkid [ 2529.091191] [26052] 0 26052 5497 352 16 3 0 -1000 udevd [ 2529.100002] [26053] 0 26053 5497 295 16 3 0 -1000 udevd [ 2529.125553] [26054] 0 26054 17814 15766 41 3 0 -1000 blkid [ 2529.142412] [26055] 0 26055 14698 12665 36 3 0 -1000 blkid [ 2529.231959] [26056] 0 26056 15030 12994 36 3 0 -1000 blkid [ 2529.288348] [26057] 0 26057 14340 12267 35 3 0 -1000 blkid [ 2529.388326] [26058] 0 26058 16908 14841 41 3 0 -1000 blkid [ 2529.424627] [26059] 0 26059 5497 388 16 3 0 -1000 udevd [ 2529.462573] [26060] 0 26060 14762 12729 36 3 0 -1000 blkid [ 2529.555200] [26061] 0 26061 5497 296 16 3 0 -1000 udevd [ 2529.579746] [26062] 0 26062 5497 296 16 3 0 -1000 udevd [ 2529.680152] [26063] 0 26063 5497 321 16 3 0 -1000 udevd [ 2529.688959] [26064] 0 26064 14750 12672 35 3 0 -1000 blkid [ 2529.820084] [26065] 0 26065 5497 296 16 3 0 -1000 udevd [ 2529.828874] [26066] 0 26066 14400 12333 36 3 0 -1000 blkid [ 2529.850074] [26067] 0 26067 13928 11872 34 3 0 -1000 blkid [ 2529.858839] [26068] 0 26068 5498 296 16 3 0 -1000 udevd [ 2529.915052] [26069] 0 26069 13634 11542 34 3 0 -1000 blkid [ 2529.929407] [26070] 0 26070 13066 11013 32 3 0 -1000 blkid [ 2529.940216] [26071] 0 26071 5497 296 16 3 0 -1000 udevd [ 2529.948984] [26072] 0 26072 5497 296 16 3 0 -1000 udevd [ 2529.973988] [26073] 0 26073 14760 12730 35 4 0 -1000 blkid [ 2529.982892] [26074] 0 26074 5497 296 16 3 0 -1000 udevd [ 2530.062371] [26075] 0 26075 5497 296 16 3 0 -1000 udevd [ 2530.098625] [26076] 0 26076 5497 296 16 3 0 -1000 udevd [ 2530.123988] [26077] 0 26077 14342 12281 35 3 0 -1000 blkid [ 2530.220083] [26078] 0 26078 13112 11092 32 3 0 -1000 blkid [ 2530.228868] [26079] 0 26079 5497 296 16 3 0 -1000 udevd [ 2530.340126] [26080] 0 26080 5498 297 16 3 0 -1000 udevd [ 2530.349517] [26081] 0 26081 11668 9628 29 3 0 -1000 blkid [ 2530.450079] [26082] 0 26082 5497 297 16 3 0 -1000 udevd [ 2530.458872] [26083] 0 26083 11578 9494 30 3 0 -1000 blkid [ 2530.468000] [26084] 0 26084 5497 297 16 3 0 -1000 udevd [ 2530.476808] [26085] 0 26085 10330 8251 27 3 0 -1000 blkid [ 2530.485685] [26086] 0 26086 5497 297 16 3 0 -1000 udevd [ 2530.494487] [26087] 0 26087 11478 9430 29 3 0 -1000 blkid [ 2530.505780] [26088] 0 26088 5497 297 16 3 0 -1000 udevd [ 2530.514582] [26089] 0 26089 10434 8374 27 3 0 -1000 blkid [ 2530.523439] [26090] 0 26090 5497 297 16 3 0 -1000 udevd [ 2530.532247] [26091] 0 26091 12222 10156 30 3 0 -1000 blkid [ 2530.573916] [26092] 0 26092 12082 10024 30 3 0 -1000 blkid [ 2530.584145] [26093] 0 26093 5497 388 16 3 0 -1000 udevd [ 2530.592948] [26094] 0 26094 11438 9363 29 3 0 -1000 blkid [ 2530.601748] [26095] 0 26095 5497 321 16 3 0 -1000 udevd [ 2530.610591] [26096] 0 26096 5497 297 16 3 0 -1000 udevd [ 2530.619349] [26097] 0 26097 11322 9231 29 3 0 -1000 blkid [ 2530.666506] [26098] 0 26098 10086 8048 26 3 0 -1000 blkid [ 2530.702837] [26099] 0 26099 5497 297 16 3 0 -1000 udevd [ 2530.715078] [26100] 0 26100 10138 8049 38 3 0 -1000 blkid [ 2530.723893] [26101] 0 26101 10516 8440 27 3 0 -1000 blkid [ 2530.732690] [26102] 0 26102 5497 297 16 3 0 -1000 udevd [ 2530.741496] [26103] 0 26103 5497 298 16 3 0 -1000 udevd [ 2530.750299] [26104] 0 26104 10098 8049 25 3 0 -1000 blkid [ 2530.759057] [26105] 0 26105 5497 298 16 3 0 -1000 udevd [ 2530.770090] [26106] 0 26106 10566 8505 27 3 0 -1000 blkid [ 2530.778861] [26107] 0 26107 8214 6133 22 4 0 -1000 blkid [ 2530.787664] [26108] 0 26108 5497 298 16 3 0 -1000 udevd [ 2530.796476] [26109] 0 26109 8070 5995 22 3 0 -1000 blkid [ 2530.805290] [26110] 0 26110 5497 298 16 3 0 -1000 udevd [ 2530.864069] [26111] 0 26111 8770 6728 24 4 0 -1000 blkid [ 2530.873433] [26112] 0 26112 5497 298 16 3 0 -1000 udevd [ 2530.915203] [26113] 0 26113 6886 4813 20 3 0 -1000 blkid [ 2530.947149] [26114] 0 26114 9444 7405 26 3 0 -1000 blkid [ 2530.978882] [26115] 0 26115 5497 355 16 3 0 -1000 udevd [ 2530.995102] [26116] 0 26116 7384 5341 21 3 0 -1000 blkid [ 2531.004972] [26117] 0 26117 5497 298 16 3 0 -1000 udevd [ 2531.024861] [26118] 0 26118 5497 298 16 3 0 -1000 udevd [ 2531.034328] [26119] 0 26119 8246 6199 23 3 0 -1000 blkid [ 2531.043146] [26120] 0 26120 7514 5474 22 3 0 -1000 blkid [ 2531.051942] [26121] 0 26121 5497 298 16 3 0 -1000 udevd [ 2531.060743] [26122] 0 26122 5497 355 16 3 0 -1000 udevd [ 2531.069499] [26123] 0 26123 7234 5144 20 3 0 -1000 blkid [ 2531.078294] [26124] 0 26124 5497 298 16 3 0 -1000 udevd [ 2531.087127] [26125] 0 26125 6380 4351 19 3 0 -1000 blkid [ 2531.130921] [26126] 0 26126 5497 298 16 3 0 -1000 udevd [ 2531.139703] [26127] 0 26127 6100 4058 18 3 0 -1000 blkid [ 2531.180546] [26128] 0 26128 5497 299 16 3 0 -1000 udevd [ 2531.189400] [26129] 0 26129 5497 299 16 3 0 -1000 udevd [ 2531.198285] [26130] 0 26130 6572 4484 20 3 0 -1000 blkid [ 2531.207172] [26131] 0 26131 5497 299 16 3 0 -1000 udevd [ 2531.216036] [26132] 0 26132 5497 299 16 3 0 -1000 udevd [ 2531.259942] [26133] 0 26133 5962 3925 18 3 0 -1000 blkid [ 2531.305809] [26134] 0 26134 5426 3398 18 3 0 -1000 blkid [ 2531.314681] [26135] 0 26135 5497 356 16 3 0 -1000 udevd [ 2531.323525] [26136] 0 26136 5497 356 16 3 0 -1000 udevd [ 2531.332349] [26137] 0 26137 4974 2936 17 3 0 -1000 blkid [ 2531.341170] [26138] 0 26138 5497 299 16 3 0 -1000 udevd [ 2531.352270] [26139] 0 26139 4334 2276 13 3 0 -1000 blkid [ 2531.361112] [26140] 0 26140 4968 2935 17 3 0 -1000 blkid [ 2531.381183] [26141] 0 26141 4226 2143 15 3 0 -1000 blkid [ 2531.389990] [26142] 0 26142 4684 2606 16 3 0 -1000 blkid [ 2531.402288] [26143] 0 26143 5497 299 16 3 0 -1000 udevd [ 2531.411144] [26144] 0 26144 5497 299 16 3 0 -1000 udevd [ 2531.419950] [26145] 0 26145 4350 2275 16 3 0 -1000 blkid [ 2531.440729] [26146] 0 26146 5497 299 16 3 0 -1000 udevd [ 2531.449612] [26147] 0 26147 3468 1402 14 3 0 -1000 blkid [ 2531.458588] [26148] 0 26148 3762 1732 14 3 0 -1000 blkid [ 2531.467422] [26149] 0 26149 5497 299 16 3 0 -1000 udevd [ 2531.482488] [26150] 0 26150 3636 1600 13 3 0 -1000 blkid [ 2531.496163] [26151] 0 26151 5497 299 16 3 0 -1000 udevd [ 2531.512321] [26152] 0 26152 2778 701 12 3 0 -1000 blkid [ 2531.529259] [26153] 0 26153 2934 899 10 3 0 -1000 blkid [ 2531.538143] [26154] 0 26154 5497 300 16 3 0 -1000 udevd [ 2531.547379] [26155] 0 26155 2934 900 12 3 0 -1000 blkid [ 2531.556303] [26156] 0 26156 5497 300 16 3 0 -1000 udevd [ 2531.600856] [26157] 0 26157 2440 411 10 3 0 -1000 blkid [ 2531.609656] [26158] 0 26158 5497 300 16 3 0 -1000 udevd [ 2531.700132] [26159] 0 26159 2272 207 8 3 0 -1000 blkid [ 2531.708948] [26160] 0 26160 5497 348 16 3 0 -1000 udevd [ 2531.840233] [26162] 0 26162 2097 30 10 3 0 -1000 blkid [ 2531.849059] [26161] 0 26161 5497 300 16 3 0 -1000 udevd [ 2531.859697] [26163] 0 26163 5497 300 16 3 0 -1000 udevd [ 2531.868544] [26164] 0 26164 2172 137 11 3 0 -1000 blkid [ 2531.877388] [26165] 0 26165 5497 300 16 3 0 -1000 udevd [ 2531.886225] [26166] 0 26166 2097 25 10 3 0 -1000 blkid [ 2531.912168] [26167] 0 26167 2097 25 10 3 0 -1000 blkid [ 2531.989114] [26168] 0 26168 5497 300 16 3 0 -1000 udevd [ 2532.022033] [26169] 0 26169 5497 323 16 3 0 -1000 udevd [ 2532.046204] [26170] 0 26170 5497 300 16 3 0 -1000 udevd [ 2532.074605] [26171] 0 26171 2064 25 9 3 0 -1000 blkid [ 2532.127310] [26172] 0 26172 2064 29 9 3 0 -1000 blkid [ 2532.144287] [26173] 0 26173 5497 408 16 3 0 -1000 udevd [ 2532.165556] [26174] 0 26174 1549 12 8 3 0 -1000 blkid [ 2532.176575] [26175] 0 26175 1548 16 6 3 0 -1000 blkid [ 2532.185444] [26176] 0 26176 5497 306 16 3 0 -1000 udevd [ 2532.255872] [26177] 0 26177 5497 305 16 3 0 -1000 udevd [ 2532.285251] [26178] 0 26178 5497 305 16 3 0 -1000 udevd [ 2532.341147] [26179] 0 26179 1548 16 6 3 0 -1000 blkid [ 2532.349955] [26180] 0 26180 5497 300 16 3 0 -1000 udevd [ 2532.381779] [26181] 0 26181 5497 300 16 3 0 -1000 udevd [ 2532.390735] [26182] 0 26182 88 1 5 3 0 -1000 blkid [ 2532.399512] [26183] 0 26183 84 1 5 3 0 -1000 blkid [ 2532.423962] [26184] 0 26184 1 1 1 1 0 -1000 blkid [ 2532.510226] [26185] 0 26185 1 1 1 1 0 -1000 blkid [ 2532.519143] [26186] 0 26186 5497 299 16 3 0 -1000 udevd [ 2532.563930] [26187] 0 26187 5497 299 16 3 0 -1000 udevd [ 2532.642663] [26188] 0 26188 5497 299 16 3 0 -1000 udevd [ 2532.661981] [26189] 0 26189 5497 301 16 3 0 -1000 udevd [ 2532.688983] Out of memory: Kill process 4286 (syz-executor.3) score 1005 or sacrifice child [ 2532.697734] Killed process 4286 (syz-executor.3) total-vm:72844kB, anon-rss:176kB, file-rss:35812kB, shmem-rss:0kB [ 2532.787640] oom_reaper: reaped process 4286 (syz-executor.3), now anon-rss:0kB, file-rss:36kB, shmem-rss:0kB [ 2532.928384] udevd invoked oom-killer: gfp_mask=0x14200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2533.024230] CPU: 1 PID: 25994 Comm: udevd Not tainted 4.14.135+ #26 [ 2533.030676] Call Trace: [ 2533.033277] dump_stack+0xca/0x134 [ 2533.036831] dump_header+0x16f/0x848 [ 2533.040558] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2533.045668] ? ___ratelimit+0x50/0x3f5 [ 2533.049573] oom_kill_process.cold+0x10/0xde6 [ 2533.054251] ? lock_downgrade+0x5d0/0x5d0 [ 2533.058414] ? check_preemption_disabled+0x35/0x1f0 [ 2533.063453] ? out_of_memory+0x67e/0xa60 [ 2533.067523] ? oom_killer_disable+0x210/0x210 [ 2533.072021] ? unreserve_highatomic_pageblock+0x326/0x480 [ 2533.077590] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2533.082642] ? check_preemption_disabled+0x35/0x1f0 [ 2533.087679] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2533.092540] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2533.097485] ? perf_trace_lock+0x11e/0x4e0 [ 2533.101719] ? reacquire_held_locks+0xb5/0x3f0 [ 2533.106343] ? wp_page_copy+0x16d/0x1610 [ 2533.110416] ? do_wp_page+0x26b/0x19d0 [ 2533.114368] ? perf_trace_lock_acquire+0x122/0x4e0 [ 2533.119312] ? add_mm_counter_fast.part.0+0x40/0x40 [ 2533.124343] ? HARDIRQ_verbose+0x10/0x10 [ 2533.128426] ? do_wp_page+0x273/0x19d0 [ 2533.132326] ? finish_mkwrite_fault+0x4e0/0x4e0 [ 2533.136999] ? __handle_mm_fault+0x821/0x2700 [ 2533.141525] ? __handle_mm_fault+0xdec/0x2700 [ 2533.147502] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2533.152452] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2533.157216] ? HARDIRQ_verbose+0x10/0x10 [ 2533.161284] ? HARDIRQ_verbose+0x10/0x10 [ 2533.165376] ? check_preemption_disabled+0x35/0x1f0 [ 2533.170432] ? check_preemption_disabled+0x35/0x1f0 [ 2533.175484] ? handle_mm_fault+0x2f1/0x6da [ 2533.179738] ? __do_page_fault+0x477/0xbb0 [ 2533.183993] ? retint_user+0x18/0x18 [ 2533.187718] ? bad_area_access_error+0x340/0x340 [ 2533.192487] ? page_fault+0x2c/0x50 [ 2533.196299] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2533.201159] ? page_fault+0x2c/0x50 [ 2533.204796] ? page_fault+0x42/0x50 [ 2533.319491] Mem-Info: [ 2533.322028] active_anon:1373068 inactive_anon:60555 isolated_anon:0 [ 2533.322028] active_file:234 inactive_file:750 isolated_file:0 [ 2533.322028] unevictable:18636 dirty:4 writeback:0 unstable:0 [ 2533.322028] slab_reclaimable:11294 slab_unreclaimable:70633 [ 2533.322028] mapped:73308 shmem:31314 pagetables:23293 bounce:0 [ 2533.322028] free:5857 free_pcp:0 free_cma:0 [ 2533.377159] Node 0 active_anon:5492272kB inactive_anon:242220kB active_file:936kB inactive_file:2828kB unevictable:74544kB isolated(anon):0kB isolated(file):384kB mapped:293232kB dirty:16kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2533.430942] DMA32 free:18460kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12264kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2533.458631] lowmem_reserve[]: 0 3437 3437 [ 2533.462885] Normal free:4968kB min:5476kB low:8992kB high:12508kB active_anon:2457156kB inactive_anon:242220kB active_file:936kB inactive_file:2928kB unevictable:74544kB writepending:16kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:30880kB pagetables:80908kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2533.516891] lowmem_reserve[]: 0 0 0 [ 2533.520625] DMA32: 177*4kB (UME) 51*8kB (UME) 10*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18460kB [ 2533.569442] Normal: 52*4kB (UM) 3*8kB (U) 0*16kB 147*32kB (UM) 4*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5192kB [ 2533.586682] 41775 total pagecache pages [ 2533.590743] 0 pages in swap cache [ 2533.594204] Swap cache stats: add 0, delete 0, find 0/0 [ 2533.599564] Free swap = 0kB [ 2533.602714] Total swap = 0kB [ 2533.605733] 1965979 pages RAM [ 2533.608831] 0 pages HighMem/MovableOnly [ 2533.612861] 315723 pages reserved [ 2533.616317] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2533.625134] [ 190] 0 190 5498 305 17 3 0 -1000 udevd [ 2533.670109] [ 1489] 0 1489 2493 572 9 3 0 0 dhclient [ 2533.679175] [ 1628] 0 1628 30649 173 24 3 0 0 rsyslogd [ 2533.693937] [ 1673] 0 1673 4725 53 16 3 0 0 cron [ 2533.722854] [ 1699] 0 1699 3767 73 10 3 0 0 mcstransd [ 2533.747632] [ 1711] 0 1711 12490 153 30 3 0 -1000 sshd [ 2533.830640] [ 1717] 0 1717 12927 1235 28 3 0 0 restorecond [ 2533.839959] [ 1759] 0 1759 3649 44 12 3 0 0 getty [ 2533.920685] [ 1775] 0 1775 17821 201 39 3 0 0 sshd [ 2533.929419] [ 1777] 0 1777 117867 77466 193 5 0 0 syz-fuzzer [ 2533.991879] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2534.009414] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2534.019123] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2534.095630] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2534.152978] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2534.177678] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2534.187477] [ 3000] 0 3000 18244 8995 27 4 0 1000 syz-executor.5 [ 2534.197218] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2534.207169] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2534.250538] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2534.290116] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2534.299727] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2534.421128] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2534.460086] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2534.469647] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2534.566271] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2534.585345] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2534.630105] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2534.710136] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2534.719752] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2534.762698] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2534.774444] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2534.784062] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2534.799023] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2534.820174] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2534.829752] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2534.880370] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2534.889958] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2534.934119] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2534.966415] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2535.000167] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2535.009762] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2535.056266] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2535.066995] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2535.077182] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2535.086792] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2535.150228] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2535.159838] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2535.220258] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2535.229859] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2535.340014] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2535.349654] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2535.359359] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2535.368966] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2535.381238] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2535.419618] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2535.535156] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2535.554960] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2535.642293] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2535.662426] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2535.715726] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2535.770975] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2535.781371] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2535.791050] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2535.800646] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2535.810342] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2535.819909] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2535.829517] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2535.839195] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2535.848806] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2535.894226] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2535.934641] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2535.950415] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2535.959988] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2535.969671] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2535.979279] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2536.041277] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2536.065456] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2536.110114] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2536.119700] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2536.210159] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2536.219764] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2536.273969] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2536.298292] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2536.318713] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2536.343475] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2536.366920] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2536.394262] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2536.409274] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2536.425030] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2536.443809] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2536.453552] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2536.469011] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2536.478764] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2536.488415] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2536.498154] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2536.507778] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2536.610276] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2536.619865] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2536.716037] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2536.733838] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2536.840097] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2536.849685] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2536.911551] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2537.000150] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2537.009776] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2537.032629] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2537.042252] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2537.052601] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2537.062302] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2537.107639] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2537.161857] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2537.203774] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2537.214407] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2537.224029] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2537.233649] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2537.243259] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2537.252881] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2537.262490] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2537.365026] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2537.435953] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2537.512523] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2537.522267] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2537.531882] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2537.541552] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2537.584593] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2537.634973] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2537.671078] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2537.690694] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2537.720164] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2537.729741] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2537.745585] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2537.760874] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2537.771571] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2537.781180] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2537.791119] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2537.808577] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2537.818226] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2537.827911] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2537.938026] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2537.998979] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2538.048435] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2538.063549] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2538.073256] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2538.082891] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2538.123549] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2538.185542] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2538.211451] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2538.223979] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2538.233600] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2538.243618] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2538.253229] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2538.262837] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2538.272452] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2538.282058] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2538.316211] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2538.381155] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2538.415631] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2538.466663] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2538.564001] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2538.601775] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2538.640111] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2538.649702] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2538.725366] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2538.755054] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2538.796390] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2538.870108] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2538.879691] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2538.930106] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2538.939688] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2539.030311] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2539.039910] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2539.055981] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2539.076194] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2539.104151] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2539.125509] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2539.135584] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2539.170788] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2539.189249] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2539.208704] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2539.228502] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2539.317112] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2539.345391] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2539.375556] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2539.444811] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2539.475886] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2539.496081] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2539.512193] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2539.532182] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2539.570357] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2539.579942] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2539.589542] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2539.610133] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2539.619706] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2539.645728] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2539.665757] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2539.681536] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2539.722387] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2539.732003] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2539.741596] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2539.751185] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2539.760773] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2539.770930] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2539.806753] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2539.865337] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2539.897482] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2539.916842] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2539.937054] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2540.032251] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2540.070251] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2540.079861] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2540.102850] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2540.112468] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2540.122133] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2540.170145] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2540.179730] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2540.206006] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2540.222883] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2540.283546] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2540.299728] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2540.319913] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2540.339386] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2540.408844] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2540.441458] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2540.459245] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2540.479584] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2540.526495] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2540.578150] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2540.598167] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2540.617798] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2540.664237] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2540.673872] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2540.725112] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2540.734762] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2540.744461] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2540.754104] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2540.772549] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2540.791765] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2540.801499] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2540.811132] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2540.860185] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2540.869769] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2540.951133] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2540.988224] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2541.024817] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2541.073733] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2541.155424] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2541.166874] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2541.296896] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2541.372622] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2541.383163] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2541.427751] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2541.437450] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2541.447054] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2541.456646] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2541.493336] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2541.508551] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2541.547101] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2541.559904] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2541.588637] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2541.614973] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2541.627738] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2541.637431] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2541.647090] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2541.675536] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2541.701533] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2541.745119] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2541.759943] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2541.772069] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2541.781727] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2541.934176] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2541.952006] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2541.969215] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2541.978846] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2541.998735] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2542.043394] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2542.099362] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2542.148992] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2542.234429] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2542.256224] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2542.266868] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2542.282316] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2542.300554] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2542.310160] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2542.319708] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2542.329402] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2542.339014] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2542.391680] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2542.434738] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2542.444869] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2542.454471] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2542.465997] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2542.475613] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2542.485218] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2542.494818] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2542.532550] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2542.580105] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2542.589680] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2542.601614] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2542.611220] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2542.620887] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2542.630478] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2542.640157] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2542.649727] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2542.865773] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2543.024519] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2543.077366] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2543.127308] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2543.149701] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2543.180803] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2543.235872] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2543.272745] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2543.288670] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2543.311180] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2543.327858] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2543.347813] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2543.366181] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2543.426982] [ 2614] 0 2614 5365 176 16 3 0 -1000 udevd [ 2543.460607] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2543.498746] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2543.523849] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2543.559360] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2543.599948] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2543.619691] [ 3038] 0 3038 5365 171 16 3 0 -1000 udevd [ 2543.734136] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2543.763737] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2543.821345] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2543.831772] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2543.855014] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2543.875418] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2543.895198] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2543.976460] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2543.995659] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2544.021778] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2544.040806] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2544.095819] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2544.186828] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2544.228697] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2544.238439] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2544.248622] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2544.258314] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2544.370160] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2544.379760] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2544.419837] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2544.505723] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2544.518818] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2544.528439] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2544.538072] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2544.548835] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2544.558447] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2544.572910] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2544.582599] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2544.613456] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2544.655092] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2544.664785] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2544.676362] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2544.685996] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2544.702329] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2544.721091] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2544.741539] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2544.754521] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2544.764929] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2544.788186] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2544.797834] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2544.814115] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2544.846990] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2544.867483] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2544.882077] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2544.896346] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2544.930348] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2544.939953] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2544.978755] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2545.041939] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2545.051698] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2545.061299] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2545.070885] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2545.080476] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2545.100108] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2545.109683] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2545.119423] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2545.129112] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2545.146056] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2545.163998] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2545.193821] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2545.210127] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2545.219719] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2545.248947] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2545.291320] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2545.301206] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2545.330183] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2545.339766] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2545.361829] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2545.371454] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2545.413484] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2545.440112] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2545.449694] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2545.459559] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2545.469212] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2545.496851] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2545.506548] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2545.517967] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2545.527607] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2545.584087] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2545.600220] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2545.609815] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2545.686302] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2545.707778] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2545.751346] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2545.870116] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2545.879704] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2545.920110] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2545.929697] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2546.048220] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2546.057875] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2546.067482] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2546.077165] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2546.086786] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2546.184670] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2546.207541] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2546.279125] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2546.315931] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2546.325553] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2546.335657] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2546.394854] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2546.424321] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2546.520122] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2546.529712] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2546.563065] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2546.743215] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2546.780111] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2546.789701] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2546.799810] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2546.809449] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2546.915770] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2546.957043] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2546.979539] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2547.012079] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2547.124510] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2547.146230] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2547.241563] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2547.261618] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2547.281566] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2547.324844] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2547.362376] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2547.387426] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2547.417490] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2547.516596] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2547.533608] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2547.559344] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2547.663980] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2547.683866] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2547.703631] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2547.737164] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2547.813411] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2547.823040] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2547.832640] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2547.900182] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2547.909767] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2547.972190] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2547.981811] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2548.052341] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2548.091291] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2548.101176] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2548.110782] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2548.120380] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2548.129938] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2548.139547] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2548.157615] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2548.167240] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2548.239009] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2548.248702] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2548.291896] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2548.362314] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2548.386120] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2548.510111] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2548.519711] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2548.706237] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2548.788070] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2548.860632] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2548.875942] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2548.901448] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2548.911120] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2548.930407] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2548.939990] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2549.090121] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2549.099735] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2549.130113] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2549.139698] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2549.279988] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2549.295583] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2549.305215] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2549.321044] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2549.357430] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2549.408720] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2549.445520] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2549.473093] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2549.487715] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2549.507048] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2549.537082] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2549.571474] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2549.631023] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2549.686766] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2549.706728] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2549.754757] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2549.764419] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2549.774086] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2549.794023] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2549.831331] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2549.905951] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2549.942713] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2549.953421] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2550.000205] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2550.009839] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2550.054567] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2550.109092] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2550.122082] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2550.173227] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2550.237247] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2550.270142] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2550.279819] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2550.320114] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2550.329696] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2550.375548] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2550.385197] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2550.401127] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2550.411487] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2550.422500] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2550.440129] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2550.449708] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2550.542464] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2550.552195] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2550.561803] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2550.571475] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2550.602309] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2550.648779] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2550.700126] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2550.709717] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2550.740113] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2550.749700] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2550.785581] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2550.795979] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2550.805598] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2550.815212] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2550.824821] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2550.844531] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2550.950115] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2550.959706] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2550.974608] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2550.993178] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2551.002796] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2551.012473] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2551.023405] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2551.078034] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2551.103082] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2551.130548] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2551.157257] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2551.222591] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2551.232227] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2551.244203] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2551.253885] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2551.284000] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2551.404416] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2551.471724] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2551.487248] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2551.564401] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2551.589639] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2551.690109] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2551.699690] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2551.726153] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2551.821948] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2551.844837] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2551.854769] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2551.865234] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2551.874851] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2551.884995] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2551.894606] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2551.904279] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2551.913883] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2551.976041] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2551.999131] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2552.008782] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2552.018473] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2552.028084] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2552.037765] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2552.140151] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2552.149748] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2552.180166] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2552.189776] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2552.245415] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2552.271373] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2552.280996] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2552.290729] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2552.300366] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2552.310020] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2552.319619] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2552.337513] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2552.404122] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2552.441931] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2552.451862] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2552.496075] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2552.507017] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2552.518925] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2552.537720] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2552.549524] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2552.559135] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2552.570950] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2552.580887] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2552.593890] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2552.610598] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2552.662176] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2552.671880] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2552.681481] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2552.692011] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2552.702185] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2552.740553] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2552.752146] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2552.818967] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2552.846616] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2552.881020] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2552.890637] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2552.900238] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2552.909793] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2552.919409] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2552.929081] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2552.955368] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2552.964999] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2552.985740] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2553.025636] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2553.050148] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2553.059721] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2553.073289] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2553.126155] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2553.232424] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2553.251536] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2553.293158] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2553.313263] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2553.333008] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2553.403802] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2553.430392] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2553.439988] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2553.449714] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2553.492890] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2553.506764] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2553.560212] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2553.569826] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2553.603835] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2553.613584] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2553.623270] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2553.632912] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2553.642563] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2553.702477] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2553.881692] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2553.900172] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2553.909933] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2554.024156] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2554.092843] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2554.103477] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2554.113093] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2554.122703] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2554.132349] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2554.169178] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2554.210020] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2554.226635] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2554.262226] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2554.315368] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2554.424517] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2554.528759] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2554.552131] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2554.597058] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2554.622124] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2554.661548] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2554.691563] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2554.704418] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2554.723763] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2554.733410] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2554.743144] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2554.752790] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2554.816477] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2554.853477] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2554.871946] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2554.902764] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2554.920625] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2554.991187] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2555.010113] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2555.030165] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2555.039752] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2555.060136] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2555.069720] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2555.105409] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2555.170255] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2555.179844] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2555.192738] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2555.202364] [23775] 0 23775 18178 8971 26 4 0 0 syz-executor.2 [ 2555.213825] [23853] 0 23853 18178 8973 26 4 0 0 syz-executor.2 [ 2555.245299] [23885] 0 23885 18310 9001 26 4 0 0 syz-executor.3 [ 2555.254946] [23971] 0 23971 18145 8738 25 3 0 0 syz-executor.5 [ 2555.264731] [23972] 0 23972 18145 8747 26 3 0 0 syz-executor.5 [ 2555.274342] [24181] 0 24181 18211 8975 27 4 0 0 syz-executor.0 [ 2555.292887] [24749] 0 24749 18145 8975 26 4 0 0 syz-executor.1 [ 2555.302613] [24806] 0 24806 18211 8974 27 4 0 0 syz-executor.0 [ 2555.338426] [24880] 0 24880 18145 8972 26 4 0 0 syz-executor.1 [ 2555.355308] [24904] 0 24904 18145 8969 26 4 0 0 syz-executor.2 [ 2555.372832] [24983] 0 24983 18145 8970 26 4 0 0 syz-executor.1 [ 2555.382472] [25026] 0 25026 18178 8993 27 4 0 0 syz-executor.5 [ 2555.392084] [25062] 0 25062 18145 8746 25 3 0 0 syz-executor.1 [ 2555.420695] [25063] 0 25063 18178 8749 25 3 0 0 syz-executor.1 [ 2555.438733] [25065] 0 25065 18178 8748 26 3 0 0 syz-executor.0 [ 2555.464322] [25076] 0 25076 18244 8754 25 3 0 0 syz-executor.1 [ 2555.528938] [25077] 0 25077 18244 8754 25 3 0 0 syz-executor.1 [ 2555.578514] [25118] 0 25118 18145 8970 26 4 0 0 syz-executor.4 [ 2555.616187] [25483] 0 25483 18211 13325 32 3 0 0 syz-executor.3 [ 2555.637935] [25490] 0 25490 18244 13325 32 3 0 0 syz-executor.3 [ 2555.669307] [25530] 0 25530 18145 8972 26 4 0 0 syz-executor.4 [ 2555.679076] [25542] 0 25542 18145 8746 25 3 0 0 syz-executor.4 [ 2555.688694] [25552] 0 25552 18211 8751 26 3 0 0 syz-executor.4 [ 2555.698408] [25606] 0 25606 18178 8995 26 4 0 0 syz-executor.3 [ 2555.708024] [25664] 0 25664 18211 8991 26 4 0 0 syz-executor.3 [ 2555.717717] [25745] 0 25745 18145 8746 26 3 0 0 syz-executor.0 [ 2555.727377] [25749] 0 25749 18211 8750 26 3 0 0 syz-executor.0 [ 2555.745647] [25757] 0 25757 18145 8745 25 3 0 0 syz-executor.2 [ 2555.883679] [25758] 0 25758 18178 8971 26 4 0 0 syz-executor.2 [ 2555.914204] [25933] 0 25933 18244 8995 26 4 0 0 syz-executor.3 [ 2555.989587] [25935] 0 25935 5497 292 16 3 0 -1000 udevd [ 2556.089234] [25936] 0 25936 5498 292 16 3 0 -1000 udevd [ 2556.141209] [25938] 0 25938 5497 292 16 3 0 -1000 udevd [ 2556.150091] [25940] 0 25940 5497 292 16 3 0 -1000 udevd [ 2556.158937] [25942] 0 25942 5497 292 16 3 0 -1000 udevd [ 2556.167756] [25943] 0 25943 5497 292 16 3 0 -1000 udevd [ 2556.177580] [25945] 0 25945 5497 292 16 3 0 -1000 udevd [ 2556.186409] [25946] 0 25946 24326 22290 54 3 0 -1000 blkid [ 2556.195302] [25948] 0 25948 5497 292 16 3 0 -1000 udevd [ 2556.204129] [25949] 0 25949 24652 22619 55 3 0 -1000 blkid [ 2556.213009] [25952] 0 25952 5497 292 16 3 0 -1000 udevd [ 2556.221818] [25953] 0 25953 5498 292 16 3 0 -1000 udevd [ 2556.270109] [25954] 0 25954 5497 292 16 3 0 -1000 udevd [ 2556.278918] [25955] 0 25955 23062 20969 51 3 0 -1000 blkid [ 2556.287854] [25956] 0 25956 23000 20970 52 3 0 -1000 blkid [ 2556.314956] [25957] 0 25957 5497 292 16 3 0 -1000 udevd [ 2556.339107] [25958] 0 25958 5497 350 16 3 0 -1000 udevd [ 2556.410155] [25960] 0 25960 24764 22686 55 3 0 -1000 blkid [ 2556.418956] [25961] 0 25961 23480 21451 53 4 0 -1000 blkid [ 2556.460962] [25963] 0 25963 5497 293 16 3 0 -1000 udevd [ 2556.469784] [25965] 0 25965 5497 293 16 3 0 -1000 udevd [ 2556.529545] [25966] 0 25966 26414 24336 57 3 0 -1000 blkid [ 2556.668255] [25967] 0 25967 5497 293 16 3 0 -1000 udevd [ 2556.677178] [25968] 0 25968 18310 8981 27 4 0 0 syz-executor.1 [ 2556.686858] [25969] 0 25969 23390 21300 51 3 0 -1000 blkid [ 2556.730116] [25971] 0 25971 5497 316 16 3 0 -1000 udevd [ 2556.738922] [25972] 0 25972 5497 293 16 3 0 -1000 udevd [ 2556.850093] [25975] 0 25975 21866 19793 49 3 0 -1000 blkid [ 2556.858894] [25977] 0 25977 5497 293 16 3 0 -1000 udevd [ 2556.973086] [25980] 0 25980 5497 293 16 3 0 -1000 udevd [ 2556.984814] [25981] 0 25981 23802 21763 52 3 0 -1000 blkid [ 2556.996455] [25978] 0 25978 22592 20507 51 3 0 -1000 blkid [ 2557.005349] [25982] 0 25982 22970 20903 51 3 0 -1000 blkid [ 2557.120843] [25983] 0 25983 23150 21102 53 3 0 -1000 blkid [ 2557.129656] [25984] 0 25984 5497 293 16 3 0 -1000 udevd [ 2557.139547] [25985] 0 25985 22368 20309 50 3 0 -1000 blkid [ 2557.149918] [25986] 0 25986 5497 323 16 3 0 -1000 udevd [ 2557.160197] [25987] 0 25987 5497 293 16 3 0 -1000 udevd [ 2557.168984] [25988] 0 25988 21718 19650 49 3 0 -1000 blkid [ 2557.272192] [25989] 0 25989 22006 19913 50 3 0 -1000 blkid [ 2557.290168] [25991] 0 25991 5497 293 16 3 0 -1000 udevd [ 2557.298989] [25992] 0 25992 5497 385 16 3 0 -1000 udevd [ 2557.350690] [25994] 0 25994 5497 293 16 3 0 -1000 udevd [ 2557.359510] [25995] 0 25995 23656 21564 53 3 0 -1000 blkid [ 2557.433507] [25996] 0 25996 21454 19386 50 3 0 -1000 blkid [ 2557.495708] [25998] 0 25998 5497 294 16 3 0 -1000 udevd [ 2557.534944] [25999] 0 25999 23498 21431 51 4 0 -1000 blkid [ 2557.548332] [26000] 0 26000 5497 294 16 3 0 -1000 udevd [ 2557.568728] [26001] 0 26001 21868 19783 49 4 0 -1000 blkid [ 2557.584594] [26002] 0 26002 22532 20442 51 3 0 -1000 blkid [ 2557.603267] [26003] 0 26003 5498 294 16 3 0 -1000 udevd [ 2557.680115] [26004] 0 26004 5497 294 16 3 0 -1000 udevd [ 2557.688919] [26005] 0 26005 5497 294 16 3 0 -1000 udevd [ 2557.708641] [26006] 0 26006 18384 16351 43 3 0 -1000 blkid [ 2557.741554] [26007] 0 26007 21338 19254 48 3 0 -1000 blkid [ 2557.820121] [26008] 0 26008 5497 294 16 3 0 -1000 udevd [ 2557.829012] [26009] 0 26009 22526 20442 51 4 0 -1000 blkid [ 2557.841433] [26012] 0 26012 21476 19385 49 3 0 -1000 blkid [ 2557.850293] [26014] 0 26014 5497 294 16 3 0 -1000 udevd [ 2557.859073] [26015] 0 26015 20108 18067 45 3 0 -1000 blkid [ 2557.867909] [26016] 0 26016 21156 19121 48 3 0 -1000 blkid [ 2557.876745] [26017] 0 26017 5497 294 16 3 0 -1000 udevd [ 2557.885573] [26019] 0 26019 20438 18412 47 3 0 -1000 blkid [ 2557.894403] [26020] 0 26020 5497 294 16 3 0 -1000 udevd [ 2557.936269] [26021] 0 26021 18598 16548 44 3 0 -1000 blkid [ 2557.960379] [26022] 0 26022 20398 18324 47 3 0 -1000 blkid [ 2557.969217] [26023] 0 26023 5497 294 16 3 0 -1000 udevd [ 2557.995496] [26024] 0 26024 5497 294 16 3 0 -1000 udevd [ 2558.013959] [26025] 0 26025 16828 14776 40 3 0 -1000 blkid [ 2558.024806] [26026] 0 26026 19614 17537 45 3 0 -1000 blkid [ 2558.036534] [26027] 0 26027 20054 17999 46 4 0 -1000 blkid [ 2558.045415] [26028] 0 26028 19610 17538 46 3 0 -1000 blkid [ 2558.077358] [26029] 0 26029 5497 294 16 3 0 -1000 udevd [ 2558.105766] [26030] 0 26030 5497 294 16 3 0 -1000 udevd [ 2558.114648] [26031] 0 26031 5497 294 16 3 0 -1000 udevd [ 2558.123493] [26032] 0 26032 18032 15964 41 3 0 -1000 blkid [ 2558.132313] [26033] 0 26033 5497 294 16 3 0 -1000 udevd [ 2558.150146] [26034] 0 26034 5497 295 16 3 0 -1000 udevd [ 2558.158950] [26035] 0 26035 19048 17027 44 3 0 -1000 blkid [ 2558.173857] [26036] 0 26036 5497 295 16 3 0 -1000 udevd [ 2558.182711] [26037] 0 26037 5497 295 16 3 0 -1000 udevd [ 2558.191534] [26038] 0 26038 5497 295 16 3 0 -1000 udevd [ 2558.201350] [26039] 0 26039 17506 15436 40 3 0 -1000 blkid [ 2558.210614] [26040] 0 26040 5497 295 16 3 0 -1000 udevd [ 2558.219400] [26041] 0 26041 16486 14447 38 3 0 -1000 blkid [ 2558.228253] [26042] 0 26042 16324 14248 39 3 0 -1000 blkid [ 2558.237110] [26043] 0 26043 5497 295 16 3 0 -1000 udevd [ 2558.253851] [26044] 0 26044 5497 295 16 3 0 -1000 udevd [ 2558.262707] [26045] 0 26045 17376 15304 41 3 0 -1000 blkid [ 2558.271528] [26046] 0 26046 16706 14644 39 4 0 -1000 blkid [ 2558.280345] [26047] 0 26047 5497 295 16 3 0 -1000 udevd [ 2558.289127] [26048] 0 26048 16312 14249 39 3 0 -1000 blkid [ 2558.314777] [26049] 0 26049 5497 295 16 3 0 -1000 udevd [ 2558.329963] [26050] 0 26050 5497 295 16 3 0 -1000 udevd [ 2558.364178] [26051] 0 26051 17684 15634 41 3 0 -1000 blkid [ 2558.376019] [26052] 0 26052 5497 352 16 3 0 -1000 udevd [ 2558.389397] [26053] 0 26053 5497 295 16 3 0 -1000 udevd [ 2558.398286] [26054] 0 26054 17814 15766 41 3 0 -1000 blkid [ 2558.407114] [26055] 0 26055 14698 12665 36 3 0 -1000 blkid [ 2558.422572] [26056] 0 26056 15030 12994 36 3 0 -1000 blkid [ 2558.524563] [26057] 0 26057 14340 12267 35 3 0 -1000 blkid [ 2558.547503] [26058] 0 26058 16908 14841 41 3 0 -1000 blkid [ 2558.575726] [26059] 0 26059 5497 388 16 3 0 -1000 udevd [ 2558.661002] [26060] 0 26060 14762 12729 36 3 0 -1000 blkid [ 2558.669802] [26061] 0 26061 5497 296 16 3 0 -1000 udevd [ 2558.720106] [26062] 0 26062 5497 296 16 3 0 -1000 udevd [ 2558.728910] [26063] 0 26063 5497 320 16 3 0 -1000 udevd [ 2558.784858] [26064] 0 26064 14750 12672 35 3 0 -1000 blkid [ 2558.829502] [26065] 0 26065 5497 296 16 3 0 -1000 udevd [ 2558.860221] [26066] 0 26066 14400 12333 36 3 0 -1000 blkid [ 2558.869017] [26067] 0 26067 13928 11872 34 3 0 -1000 blkid [ 2558.895224] [26068] 0 26068 5498 296 16 3 0 -1000 udevd [ 2559.003520] [26069] 0 26069 13634 11542 34 3 0 -1000 blkid [ 2559.039589] [26070] 0 26070 13066 11013 32 3 0 -1000 blkid [ 2559.160136] [26071] 0 26071 5497 296 16 3 0 -1000 udevd [ 2559.168938] [26072] 0 26072 5497 296 16 3 0 -1000 udevd [ 2559.250375] [26073] 0 26073 14760 12730 35 4 0 -1000 blkid [ 2559.259185] [26074] 0 26074 5497 296 16 3 0 -1000 udevd [ 2559.268796] [26075] 0 26075 5497 296 16 3 0 -1000 udevd [ 2559.308352] [26076] 0 26076 5497 296 16 3 0 -1000 udevd [ 2559.328903] [26077] 0 26077 14342 12281 35 3 0 -1000 blkid [ 2559.348292] [26078] 0 26078 13112 11092 32 3 0 -1000 blkid [ 2559.412083] [26079] 0 26079 5497 296 16 3 0 -1000 udevd [ 2559.452803] [26080] 0 26080 5498 297 16 3 0 -1000 udevd [ 2559.489995] [26081] 0 26081 11668 9628 29 3 0 -1000 blkid [ 2559.548815] [26082] 0 26082 5497 297 16 3 0 -1000 udevd [ 2559.590194] [26083] 0 26083 11578 9494 30 3 0 -1000 blkid [ 2559.598999] [26084] 0 26084 5497 297 16 3 0 -1000 udevd [ 2559.620153] [26085] 0 26085 10330 8251 27 3 0 -1000 blkid [ 2559.628960] [26086] 0 26086 5497 297 16 3 0 -1000 udevd [ 2559.692310] [26087] 0 26087 11478 9430 29 3 0 -1000 blkid [ 2559.712443] [26088] 0 26088 5497 297 16 3 0 -1000 udevd [ 2559.761815] [26089] 0 26089 10434 8374 27 3 0 -1000 blkid [ 2559.780136] [26090] 0 26090 5497 297 16 3 0 -1000 udevd [ 2559.788934] [26091] 0 26091 12222 10156 30 3 0 -1000 blkid [ 2559.901751] [26092] 0 26092 12082 10024 30 3 0 -1000 blkid [ 2559.974032] [26093] 0 26093 5497 388 16 3 0 -1000 udevd [ 2559.990644] [26094] 0 26094 11440 9363 29 3 0 -1000 blkid [ 2559.999443] [26095] 0 26095 5497 320 16 3 0 -1000 udevd [ 2560.014903] [26096] 0 26096 5497 297 16 3 0 -1000 udevd [ 2560.040125] [26097] 0 26097 11322 9231 29 3 0 -1000 blkid [ 2560.048925] [26098] 0 26098 10086 8048 26 3 0 -1000 blkid [ 2560.057836] [26099] 0 26099 5497 297 16 3 0 -1000 udevd [ 2560.066710] [26100] 0 26100 10138 8049 38 3 0 -1000 blkid [ 2560.118463] [26101] 0 26101 10516 8440 27 3 0 -1000 blkid [ 2560.127475] [26102] 0 26102 5497 297 16 3 0 -1000 udevd [ 2560.136325] [26103] 0 26103 5497 390 16 3 0 -1000 udevd [ 2560.145171] [26104] 0 26104 10098 8049 25 3 0 -1000 blkid [ 2560.170150] [26105] 0 26105 5497 298 16 3 0 -1000 udevd [ 2560.178952] [26106] 0 26106 10566 8505 27 3 0 -1000 blkid [ 2560.271473] [26107] 0 26107 8214 6133 22 4 0 -1000 blkid [ 2560.316679] [26108] 0 26108 5497 298 16 3 0 -1000 udevd [ 2560.367337] [26109] 0 26109 8070 5995 22 3 0 -1000 blkid [ 2560.405829] [26110] 0 26110 5497 298 16 3 0 -1000 udevd [ 2560.436919] [26111] 0 26111 8770 6728 24 4 0 -1000 blkid [ 2560.454812] [26112] 0 26112 5497 298 16 3 0 -1000 udevd [ 2560.529216] [26113] 0 26113 6886 4813 20 3 0 -1000 blkid [ 2560.550119] [26114] 0 26114 9444 7405 26 3 0 -1000 blkid [ 2560.558918] [26115] 0 26115 5497 355 16 3 0 -1000 udevd [ 2560.583052] [26116] 0 26116 7384 5341 21 3 0 -1000 blkid [ 2560.634781] [26117] 0 26117 5497 298 16 3 0 -1000 udevd [ 2560.765527] [26118] 0 26118 5497 298 16 3 0 -1000 udevd [ 2560.821115] [26119] 0 26119 8246 6199 23 3 0 -1000 blkid [ 2560.829980] [26120] 0 26120 7514 5474 22 3 0 -1000 blkid [ 2560.921453] [26121] 0 26121 5497 298 16 3 0 -1000 udevd [ 2560.964713] [26122] 0 26122 5497 355 16 3 0 -1000 udevd [ 2560.977667] [26123] 0 26123 7234 5144 20 3 0 -1000 blkid [ 2561.023153] [26124] 0 26124 5497 298 16 3 0 -1000 udevd [ 2561.050102] [26125] 0 26125 6566 4501 20 3 0 -1000 blkid [ 2561.058899] [26126] 0 26126 5497 298 16 3 0 -1000 udevd [ 2561.067876] [26127] 0 26127 6100 4058 18 3 0 -1000 blkid [ 2561.076806] [26128] 0 26128 5497 299 16 3 0 -1000 udevd [ 2561.134232] [26129] 0 26129 5497 299 16 3 0 -1000 udevd [ 2561.145973] [26130] 0 26130 6572 4484 20 3 0 -1000 blkid [ 2561.200166] [26131] 0 26131 5497 299 16 3 0 -1000 udevd [ 2561.208967] [26132] 0 26132 5497 299 16 3 0 -1000 udevd [ 2561.258235] [26133] 0 26133 5962 3925 18 3 0 -1000 blkid [ 2561.272561] [26134] 0 26134 5426 3398 18 3 0 -1000 blkid [ 2561.314887] [26135] 0 26135 5497 356 16 3 0 -1000 udevd [ 2561.343063] [26136] 0 26136 5497 356 16 3 0 -1000 udevd [ 2561.411151] [26137] 0 26137 4974 2936 17 3 0 -1000 blkid [ 2561.419947] [26138] 0 26138 5497 299 16 3 0 -1000 udevd [ 2561.429452] [26139] 0 26139 4334 2276 13 3 0 -1000 blkid [ 2561.441057] [26140] 0 26140 4968 2935 17 3 0 -1000 blkid [ 2561.449837] [26141] 0 26141 4226 2143 15 3 0 -1000 blkid [ 2561.458683] [26142] 0 26142 4684 2606 16 3 0 -1000 blkid [ 2561.526086] [26143] 0 26143 5497 299 16 3 0 -1000 udevd [ 2561.550651] [26144] 0 26144 5497 299 16 3 0 -1000 udevd [ 2561.559448] [26145] 0 26145 4350 2275 16 3 0 -1000 blkid [ 2561.569788] [26146] 0 26146 5497 299 16 3 0 -1000 udevd [ 2561.578625] [26147] 0 26147 3468 1402 14 3 0 -1000 blkid [ 2561.587476] [26148] 0 26148 3762 1732 14 3 0 -1000 blkid [ 2561.596303] [26149] 0 26149 5497 299 16 3 0 -1000 udevd [ 2561.605150] [26150] 0 26150 3636 1600 13 3 0 -1000 blkid [ 2561.699112] [26151] 0 26151 5497 299 16 3 0 -1000 udevd [ 2561.711834] [26152] 0 26152 2778 701 12 3 0 -1000 blkid [ 2561.720670] [26153] 0 26153 2934 899 10 3 0 -1000 blkid [ 2561.729445] [26154] 0 26154 5497 300 16 3 0 -1000 udevd [ 2561.740730] [26155] 0 26155 2934 900 12 3 0 -1000 blkid [ 2561.749512] [26156] 0 26156 5497 300 16 3 0 -1000 udevd [ 2561.836762] [26157] 0 26157 2440 411 10 3 0 -1000 blkid [ 2561.856675] [26158] 0 26158 5497 300 16 3 0 -1000 udevd [ 2561.892796] [26159] 0 26159 2272 207 8 3 0 -1000 blkid [ 2561.911103] [26160] 0 26160 5497 348 16 3 0 -1000 udevd [ 2561.919897] [26162] 0 26162 2097 30 10 3 0 -1000 blkid [ 2561.944690] [26161] 0 26161 5497 300 16 3 0 -1000 udevd [ 2562.002082] [26163] 0 26163 5497 300 16 3 0 -1000 udevd [ 2562.033563] [26164] 0 26164 2172 137 11 3 0 -1000 blkid [ 2562.042408] [26165] 0 26165 5497 300 16 3 0 -1000 udevd [ 2562.051219] [26166] 0 26166 2097 25 10 3 0 -1000 blkid [ 2562.060164] [26167] 0 26167 2097 25 10 3 0 -1000 blkid [ 2562.068935] [26168] 0 26168 5497 300 16 3 0 -1000 udevd [ 2562.170128] [26169] 0 26169 5497 322 16 3 0 -1000 udevd [ 2562.178963] [26170] 0 26170 5497 300 16 3 0 -1000 udevd [ 2562.240108] [26171] 0 26171 2064 25 9 3 0 -1000 blkid [ 2562.248905] [26172] 0 26172 2064 29 9 3 0 -1000 blkid [ 2562.265623] [26173] 0 26173 5497 408 16 3 0 -1000 udevd [ 2562.367820] [26174] 0 26174 1549 12 8 3 0 -1000 blkid [ 2562.376738] [26175] 0 26175 1548 16 6 3 0 -1000 blkid [ 2562.420513] [26176] 0 26176 5497 306 16 3 0 -1000 udevd [ 2562.429549] [26177] 0 26177 5497 305 16 3 0 -1000 udevd [ 2562.478930] [26178] 0 26178 5497 305 16 3 0 -1000 udevd [ 2562.540101] [26179] 0 26179 1548 16 6 3 0 -1000 blkid [ 2562.548926] [26180] 0 26180 5497 300 16 3 0 -1000 udevd [ 2562.582203] [26181] 0 26181 5497 300 16 3 0 -1000 udevd [ 2562.662653] [26182] 0 26182 88 1 5 3 0 -1000 blkid [ 2562.710715] [26183] 0 26183 84 1 5 3 0 -1000 blkid [ 2562.719513] [26184] 0 26184 1 1 1 1 0 -1000 blkid [ 2562.730524] [26185] 0 26185 1 1 1 1 0 -1000 blkid [ 2562.739405] [26186] 0 26186 5497 299 16 3 0 -1000 udevd [ 2562.748613] [26187] 0 26187 5497 299 16 3 0 -1000 udevd [ 2562.757443] [26188] 0 26188 5497 299 16 3 0 -1000 udevd [ 2562.766252] [26189] 0 26189 5497 301 16 3 0 -1000 udevd [ 2562.864768] Out of memory: Kill process 3000 (syz-executor.5) score 1005 or sacrifice child [ 2562.908975] Killed process 3000 (syz-executor.5) total-vm:72976kB, anon-rss:180kB, file-rss:35800kB, shmem-rss:0kB [ 2562.976961] blkid invoked oom-killer: gfp_mask=0x14280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2562.999095] CPU: 1 PID: 26120 Comm: blkid Not tainted 4.14.135+ #26 [ 2563.005538] Call Trace: [ 2563.008140] dump_stack+0xca/0x134 [ 2563.011693] dump_header+0x16f/0x848 [ 2563.016419] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2563.021529] ? ___ratelimit+0x50/0x3f5 [ 2563.025430] oom_kill_process.cold+0x10/0xde6 [ 2563.029927] ? lock_downgrade+0x5d0/0x5d0 [ 2563.034085] ? check_preemption_disabled+0x35/0x1f0 [ 2563.039113] ? out_of_memory+0x67e/0xa60 [ 2563.043174] ? oom_killer_disable+0x210/0x210 [ 2563.047662] ? unreserve_highatomic_pageblock+0x326/0x480 [ 2563.053215] ? __alloc_pages_nodemask+0x1988/0x2370 [ 2563.058251] ? ___perf_sw_event+0x30a/0x4a0 [ 2563.062575] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2563.067427] ? __lock_acquire+0x5d7/0x4320 [ 2563.071677] ? check_preemption_disabled+0x35/0x1f0 [ 2563.076708] ? __handle_mm_fault+0x1116/0x2700 [ 2563.081313] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2563.086247] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2563.091000] ? HARDIRQ_verbose+0x10/0x10 [ 2563.095055] ? HARDIRQ_verbose+0x10/0x10 [ 2563.099131] ? check_preemption_disabled+0x35/0x1f0 [ 2563.104140] ? check_preemption_disabled+0x35/0x1f0 [ 2563.109167] ? handle_mm_fault+0x2f1/0x6da [ 2563.113421] ? __do_page_fault+0x477/0xbb0 [ 2563.117667] ? retint_user+0x18/0x18 [ 2563.121377] ? bad_area_access_error+0x340/0x340 [ 2563.126125] ? page_fault+0x2c/0x50 [ 2563.129743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2563.134588] ? page_fault+0x2c/0x50 [ 2563.138208] ? page_fault+0x42/0x50 [ 2563.200111] Mem-Info: [ 2563.202664] active_anon:1373036 inactive_anon:60555 isolated_anon:0 [ 2563.202664] active_file:25 inactive_file:764 isolated_file:12 [ 2563.202664] unevictable:18636 dirty:5 writeback:0 unstable:0 [ 2563.202664] slab_reclaimable:11294 slab_unreclaimable:70633 [ 2563.202664] mapped:73157 shmem:31314 pagetables:23266 bounce:0 [ 2563.202664] free:6002 free_pcp:163 free_cma:0 [ 2563.299556] Node 0 active_anon:5492744kB inactive_anon:242220kB active_file:136kB inactive_file:2732kB unevictable:74544kB isolated(anon):0kB isolated(file):384kB mapped:292628kB dirty:20kB writeback:0kB shmem:125256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2563.325445] DMA32 free:18460kB min:4792kB low:7868kB high:10944kB active_anon:3035116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:2080kB pagetables:12264kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2563.353194] lowmem_reserve[]: 0 3437 3437 [ 2563.357387] Normal free:4928kB min:5476kB low:8992kB high:12508kB active_anon:2457028kB inactive_anon:242220kB active_file:0kB inactive_file:2776kB unevictable:74544kB writepending:20kB present:4718592kB managed:3521352kB mlocked:74544kB kernel_stack:30816kB pagetables:80800kB bounce:0kB free_pcp:400kB local_pcp:0kB free_cma:0kB [ 2563.447426] lowmem_reserve[]: 0 0 0 [ 2563.451186] DMA32: 177*4kB (UME) 51*8kB (UME) 10*16kB (UME) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (ME) 2*4096kB (M) = 18460kB [ 2563.467286] Normal: 153*4kB (UME) 13*8kB (UME) 4*16kB (ME) 146*32kB (U) 4*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5708kB [ 2563.491792] 41598 total pagecache pages [ 2563.495803] 0 pages in swap cache [ 2563.499255] Swap cache stats: add 0, delete 0, find 0/0 [ 2563.504736] Free swap = 0kB [ 2563.507752] Total swap = 0kB [ 2563.510807] 1965979 pages RAM [ 2563.513908] 0 pages HighMem/MovableOnly [ 2563.517878] 315723 pages reserved [ 2563.521381] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 2563.530106] [ 190] 0 190 5498 301 17 3 0 -1000 udevd [ 2563.538877] [ 1489] 0 1489 2493 572 9 3 0 0 dhclient [ 2563.548052] [ 1628] 0 1628 30649 173 24 3 0 0 rsyslogd [ 2563.565795] [ 1673] 0 1673 4725 49 16 3 0 0 cron [ 2563.609671] [ 1699] 0 1699 3767 69 10 3 0 0 mcstransd [ 2563.640534] [ 1711] 0 1711 12490 153 30 3 0 -1000 sshd [ 2563.649254] [ 1717] 0 1717 12927 1232 28 3 0 0 restorecond [ 2563.671399] [ 1759] 0 1759 3649 40 12 3 0 0 getty [ 2563.698163] [ 1775] 0 1775 17821 197 39 3 0 0 sshd [ 2563.706961] [ 1777] 0 1777 117867 77457 193 5 0 0 syz-fuzzer [ 2563.716235] [ 1831] 0 1831 18113 226 23 3 0 0 syz-executor.5 [ 2563.768584] [ 1834] 0 1834 18113 224 23 3 0 0 syz-executor.3 [ 2563.807242] [ 1844] 0 1844 18112 8975 25 4 0 0 syz-executor.5 [ 2563.840107] [ 1854] 0 1854 18112 8973 24 4 0 0 syz-executor.3 [ 2563.849701] [ 2918] 0 2918 18145 8743 26 3 0 1000 syz-executor.5 [ 2563.970118] [ 2973] 0 2973 18211 8753 27 3 0 1000 syz-executor.5 [ 2563.979708] [ 3234] 0 3234 18113 224 23 3 0 0 syz-executor.1 [ 2564.105328] [ 3235] 0 3235 18112 8958 24 4 0 0 syz-executor.1 [ 2564.115130] [ 3607] 0 3607 18178 8988 27 4 0 1000 syz-executor.5 [ 2564.125376] [ 3612] 0 3612 18178 8988 27 4 0 1000 syz-executor.5 [ 2564.135732] [ 3709] 0 3709 18211 8991 26 4 0 1000 syz-executor.3 [ 2564.180183] [ 3858] 0 3858 18178 8989 27 4 0 1000 syz-executor.5 [ 2564.190117] [ 4245] 0 4245 18277 8976 26 4 0 0 syz-executor.1 [ 2564.199859] [ 4425] 0 4425 18178 8974 26 4 0 0 syz-executor.1 [ 2564.253126] [ 4590] 0 4590 18145 8989 27 4 0 1000 syz-executor.5 [ 2564.262954] [ 4604] 0 4604 18145 8990 27 4 0 1000 syz-executor.5 [ 2564.285885] [ 4669] 0 4669 18168 8998 27 4 0 0 syz-executor.3 [ 2564.313011] [ 5202] 0 5202 18145 8743 26 3 0 0 syz-executor.5 [ 2564.333083] [ 5207] 0 5207 18211 8747 26 3 0 0 syz-executor.5 [ 2564.373249] [ 5256] 0 5256 18175 8747 26 3 0 0 syz-executor.3 [ 2564.401947] [ 5260] 0 5260 18208 8749 26 3 0 0 syz-executor.3 [ 2564.417747] [ 5368] 0 5368 18178 8974 26 4 0 0 syz-executor.1 [ 2564.440098] [ 5419] 0 5419 18145 8991 28 4 0 0 syz-executor.5 [ 2564.449681] [ 5426] 0 5426 18145 8988 27 4 0 0 syz-executor.5 [ 2564.460151] [ 5456] 0 5456 18211 8992 26 4 0 0 syz-executor.3 [ 2564.469759] [ 5550] 0 5550 18145 8987 26 4 0 0 syz-executor.3 [ 2564.509418] [ 5736] 0 5736 18211 8994 27 4 0 0 syz-executor.5 [ 2564.530110] [ 5777] 0 5777 18211 8994 27 4 0 0 syz-executor.5 [ 2564.539707] [ 5782] 0 5782 18211 10000 31 4 0 0 syz-executor.3 [ 2564.566194] [ 5882] 0 5882 18277 9001 26 4 0 0 syz-executor.3 [ 2564.587006] [ 5949] 0 5949 18178 8991 26 4 0 0 syz-executor.3 [ 2564.600569] [ 6002] 0 6002 18178 13205 32 3 0 0 syz-executor.1 [ 2564.610308] [ 6013] 0 6013 18209 13292 32 3 0 0 syz-executor.1 [ 2564.619886] [ 6053] 0 6053 18145 8988 26 4 0 0 syz-executor.3 [ 2564.694919] [ 6260] 0 6260 18145 8995 28 4 0 0 syz-executor.5 [ 2564.712480] [ 6278] 0 6278 18145 9006 28 4 0 0 syz-executor.5 [ 2564.800128] [ 6299] 0 6299 18178 8974 27 4 0 0 syz-executor.1 [ 2564.809696] [ 6379] 0 6379 18178 8990 26 4 0 0 syz-executor.3 [ 2564.932278] [ 6419] 0 6419 18244 8998 27 4 0 0 syz-executor.5 [ 2564.946546] [ 6455] 0 6455 18244 8998 27 4 0 0 syz-executor.5 [ 2564.956131] [ 6632] 0 6632 18178 8973 26 4 0 0 syz-executor.1 [ 2564.965705] [ 6643] 0 6643 18178 8973 26 4 0 0 syz-executor.1 [ 2564.992672] [ 6683] 0 6683 18178 9008 27 4 0 0 syz-executor.5 [ 2565.023828] [ 6930] 0 6930 18145 8970 26 4 0 0 syz-executor.1 [ 2565.070158] [ 7036] 0 7036 18142 8748 26 3 0 0 syz-executor.5 [ 2565.079717] [ 7039] 0 7039 18175 8753 27 3 0 0 syz-executor.5 [ 2565.089381] [ 7134] 0 7134 18145 8747 26 3 0 0 syz-executor.5 [ 2565.107102] [ 7380] 0 7380 18211 8993 26 4 0 0 syz-executor.3 [ 2565.126500] [ 7448] 0 7448 18145 8972 26 4 0 0 syz-executor.1 [ 2565.146501] [ 7687] 0 7687 18211 8976 26 4 0 0 syz-executor.1 [ 2565.211385] [ 7720] 0 7720 18178 8997 28 4 0 0 syz-executor.5 [ 2565.239158] [ 7746] 0 7746 18211 8996 28 4 0 0 syz-executor.5 [ 2565.259140] [ 7979] 0 7979 18145 8748 26 3 0 0 syz-executor.5 [ 2565.278309] [ 7994] 0 7994 18178 8972 26 4 0 0 syz-executor.1 [ 2565.297783] [ 8007] 0 8007 18145 8970 26 4 0 0 syz-executor.1 [ 2565.315685] [ 8017] 0 8017 34629 8795 28 3 0 0 syz-executor.5 [ 2565.327186] [ 8100] 0 8100 18178 8988 26 4 0 0 syz-executor.3 [ 2565.344685] [ 8134] 0 8134 18145 8970 26 4 0 0 syz-executor.1 [ 2565.373659] [ 8556] 0 8556 18145 8970 26 4 0 0 syz-executor.1 [ 2565.403397] [ 8703] 0 8703 18244 8977 26 4 0 0 syz-executor.1 [ 2565.423356] [ 8934] 0 8934 18178 8990 26 4 0 0 syz-executor.3 [ 2565.461963] [ 8953] 0 8953 18145 8748 26 3 0 0 syz-executor.5 [ 2565.472519] [ 8965] 0 8965 18145 8745 25 3 0 0 syz-executor.3 [ 2565.482095] [ 8968] 0 8968 18211 8750 25 3 0 0 syz-executor.3 [ 2565.491665] [ 8993] 0 8993 18211 8749 26 3 0 0 syz-executor.3 [ 2565.501234] [ 8998] 0 8998 34629 8762 28 3 0 0 syz-executor.5 [ 2565.510803] [ 9027] 0 9027 18211 9019 26 4 0 0 syz-executor.5 [ 2565.520375] [ 9036] 0 9036 18211 8749 32 3 0 0 syz-executor.3 [ 2565.529911] [ 9061] 0 9061 18145 8989 27 4 0 0 syz-executor.5 [ 2565.539483] [ 9135] 0 9135 18145 8746 25 3 0 0 syz-executor.1 [ 2565.549064] [ 9143] 0 9143 18178 8762 26 3 0 0 syz-executor.1 [ 2565.558703] [ 9635] 0 9635 18141 8747 25 3 0 0 syz-executor.1 [ 2565.610432] [ 9638] 0 9638 18174 8749 25 3 0 0 syz-executor.1 [ 2565.619987] [ 9665] 0 9665 18178 8992 26 4 0 0 syz-executor.3 [ 2565.636271] [ 9982] 0 9982 18261 8979 27 4 0 0 /selinux/status [ 2565.645942] [10560] 0 10560 18211 8992 26 4 0 0 syz-executor.3 [ 2565.655524] [10596] 0 10596 18211 8992 26 4 0 0 syz-executor.3 [ 2565.665099] [10639] 0 10639 18145 8989 26 4 0 0 syz-executor.3 [ 2565.674680] [10990] 0 10990 18178 8991 26 4 0 0 syz-executor.3 [ 2565.684259] [11040] 0 11040 18145 8745 25 3 0 0 syz-executor.3 [ 2565.693834] [11044] 0 11044 18178 8747 25 3 0 0 syz-executor.3 [ 2565.743372] [11080] 0 11080 18145 8746 25 3 0 0 syz-executor.1 [ 2565.761957] [11083] 0 11083 18178 8973 26 4 0 0 syz-executor.1 [ 2565.771666] [11084] 0 11084 18178 8749 25 3 0 0 syz-executor.1 [ 2565.781329] [11691] 0 11691 18244 8978 26 4 0 0 syz-executor.1 [ 2565.790936] [11733] 0 11733 18211 8998 26 4 0 0 syz-executor.3 [ 2565.800518] [12095] 0 12095 18277 8983 26 4 0 0 syz-executor.1 [ 2565.810084] [12534] 0 12534 18211 8992 26 4 0 0 syz-executor.3 [ 2565.819622] [12550] 0 12550 18211 8992 26 4 0 0 syz-executor.3 [ 2565.829205] [12586] 0 12586 18178 8748 25 3 0 0 syz-executor.1 [ 2565.838793] [12599] 0 12599 18178 8749 25 3 0 0 syz-executor.3 [ 2565.901747] [13018] 0 13018 42099 8992 26 4 0 0 syz-executor.3 [ 2565.926233] [13125] 0 13125 18178 8989 26 4 0 0 syz-executor.3 [ 2565.945631] [13129] 0 13129 18178 8989 26 4 0 0 syz-executor.3 [ 2565.965431] [13157] 0 13157 18211 8994 26 4 0 0 syz-executor.3 [ 2565.984953] [13172] 0 13172 18179 8748 25 3 0 0 syz-executor.3 [ 2566.109193] [13174] 0 13174 18244 8976 26 4 0 0 syz-executor.1 [ 2566.129515] [13187] 0 13187 18212 8752 25 3 0 0 syz-executor.3 [ 2566.145857] [13719] 0 13719 18244 9016 26 4 0 0 syz-executor.3 [ 2566.195162] [13920] 0 13920 18178 8972 26 4 0 0 syz-executor.1 [ 2566.205882] [14472] 0 14472 18244 8994 26 4 0 0 syz-executor.3 [ 2566.215465] [14489] 0 14489 18244 8994 26 4 0 0 syz-executor.3 [ 2566.225065] [14601] 0 14601 18178 8749 25 3 0 0 syz-executor.3 [ 2566.234637] [14606] 0 14606 18211 8751 25 3 0 0 syz-executor.3 [ 2566.244213] [15106] 0 15106 18178 8749 25 3 0 0 syz-executor.1 [ 2566.253785] [15116] 0 15116 18244 8753 25 3 0 0 syz-executor.1 [ 2566.268125] [15663] 0 15663 18178 8974 26 4 0 0 syz-executor.1 [ 2566.292716] [16073] 0 16073 18145 8747 25 3 0 0 syz-executor.5 [ 2566.340117] [16084] 0 16084 18178 8750 25 3 0 0 syz-executor.5 [ 2566.349672] [16213] 0 16213 18178 9006 28 4 0 0 syz-executor.5 [ 2566.375505] [16360] 0 16360 18142 8746 25 3 0 0 syz-executor.3 [ 2566.420073] [16367] 0 16367 18208 8750 25 3 0 0 syz-executor.3 [ 2566.429624] [16369] 0 16369 18244 8978 26 4 0 0 syz-executor.1 [ 2566.560081] [16386] 0 16386 18244 8978 26 4 0 0 syz-executor.1 [ 2566.569653] [16430] 0 16430 18178 8987 25 4 0 0 syz-executor.3 [ 2566.579490] [16432] 0 16432 18409 9714 29 4 0 0 syz-executor.5 [ 2566.656329] [16433] 0 16433 18178 8987 25 4 0 0 syz-executor.3 [ 2566.720328] [16456] 0 16456 18409 9714 29 4 0 0 syz-executor.5 [ 2566.729901] [16511] 0 16511 18145 8747 25 3 0 0 syz-executor.1 [ 2566.739474] [16516] 0 16516 18178 8749 25 3 0 0 syz-executor.1 [ 2566.789473] [16539] 0 16539 18145 8744 24 3 0 0 syz-executor.3 [ 2566.842688] [16555] 0 16555 18211 8749 25 3 0 0 syz-executor.3 [ 2566.864929] [16668] 0 16668 18145 8746 25 3 0 0 syz-executor.3 [ 2566.884530] [16673] 0 16673 18178 8748 25 3 0 0 syz-executor.3 [ 2567.061486] [16760] 0 16760 18178 8992 27 4 0 0 syz-executor.5 [ 2567.114069] [17058] 0 17058 18178 8750 25 3 0 0 syz-executor.1 [ 2567.123710] [17073] 0 17073 18310 8758 25 3 0 0 syz-executor.1 [ 2567.156601] [17390] 0 17390 18145 8991 27 4 0 0 syz-executor.5 [ 2567.244183] [17515] 0 17515 18211 9015 26 4 0 0 syz-executor.3 [ 2567.290178] [17548] 0 17548 18145 8746 26 3 0 0 syz-executor.3 [ 2567.299769] [17736] 0 17736 18211 8975 26 4 0 0 syz-executor.1 [ 2567.351053] [17760] 0 17760 18211 8975 26 4 0 0 syz-executor.1 [ 2567.362147] [17987] 0 17987 18145 8987 26 4 0 0 syz-executor.3 [ 2567.371760] [18100] 0 18100 18178 8993 27 4 0 0 syz-executor.5 [ 2567.381364] [18389] 0 18389 18178 8973 26 4 0 0 syz-executor.1 [ 2567.390972] [18391] 0 18391 18178 8749 25 3 0 0 syz-executor.1 [ 2567.426417] [18575] 0 18575 18244 8997 27 4 0 0 syz-executor.5 [ 2567.501851] [18589] 0 18589 18244 8997 27 4 0 0 syz-executor.5 [ 2567.536021] [18605] 0 18605 18178 8972 26 4 0 0 syz-executor.1 [ 2567.560136] [18615] 0 18615 18178 8748 25 3 0 0 syz-executor.3 [ 2567.569727] [18752] 0 18752 18211 8992 26 4 0 0 syz-executor.3 [ 2567.620514] [18904] 0 18904 18145 8736 24 3 0 0 syz-executor.3 [ 2567.630151] [18926] 0 18926 18178 8748 25 3 0 0 syz-executor.3 [ 2567.639710] [18994] 0 18994 18178 8749 26 3 0 0 syz-executor.5 [ 2567.649326] [19020] 0 19020 34662 9056 28 4 0 0 syz-executor.3 [ 2567.666405] [19144] 0 19144 18211 8979 26 4 0 0 syz-executor.1 [ 2567.676051] [19160] 0 19160 18211 8979 26 4 0 0 syz-executor.1 [ 2567.686456] [19190] 0 19190 18211 8995 25 4 0 0 syz-executor.3 [ 2567.696079] [19338] 0 19338 18244 9004 27 4 0 0 syz-executor.5 [ 2567.705834] [19341] 0 19341 18244 9004 27 4 0 0 syz-executor.5 [ 2567.746595] [19526] 0 19526 18376 9028 28 4 0 0 syz-executor.5 [ 2567.765849] [19570] 0 19570 18277 8997 26 4 0 0 syz-executor.3 [ 2567.823185] [19909] 0 19909 18176 13260 32 3 0 0 syz-executor.1 [ 2567.891644] [19928] 0 19928 18208 13291 32 3 0 0 syz-executor.1 [ 2567.950310] [19959] 0 19959 18211 8994 27 4 0 0 syz-executor.3 [ 2567.959907] [20005] 0 20005 18145 8738 25 3 0 0 syz-executor.5 [ 2568.010105] [20018] 0 20018 18178 8749 26 3 0 0 syz-executor.5 [ 2568.019698] [20070] 0 20070 18145 8745 25 3 0 0 syz-executor.3 [ 2568.030437] [20117] 0 20117 18211 8975 26 4 0 0 syz-executor.1 [ 2568.040001] [20486] 0 20486 18145 8747 26 3 0 0 syz-executor.5 [ 2568.103788] [20504] 0 20504 18178 8750 27 3 0 0 syz-executor.5 [ 2568.131255] [20645] 0 20645 18178 8764 26 3 0 0 syz-executor.1 [ 2568.163445] [20680] 0 20680 18178 8749 25 3 0 0 syz-executor.1 [ 2568.233788] [20693] 0 20693 18244 8753 25 3 0 0 syz-executor.1 [ 2568.254390] [20801] 0 20801 18145 8746 25 3 0 0 syz-executor.1 [ 2568.264093] [20804] 0 20804 18178 8748 25 3 0 0 syz-executor.1 [ 2568.324548] [20809] 0 20809 18211 8750 25 3 0 0 syz-executor.1 [ 2568.481151] [20879] 0 20879 18145 8746 25 3 0 0 syz-executor.1 [ 2568.504667] [20886] 0 20886 18178 8750 25 3 0 0 syz-executor.1 [ 2568.514410] [21559] 0 21559 18145 8971 27 4 0 0 syz-executor.1 [ 2568.534118] [21812] 0 21812 18211 8991 26 4 0 0 syz-executor.3 [ 2568.544557] [21832] 0 21832 18211 8991 26 4 0 0 syz-executor.3 [ 2568.554235] [21879] 0 21879 18145 8744 24 3 0 0 syz-executor.3 [ 2568.635635] [21880] 0 21880 18145 8747 25 3 0 0 syz-executor.3 [ 2568.680127] [21883] 0 21883 18178 8749 25 3 0 0 syz-executor.3 [ 2568.689731] [21885] 0 21885 18211 8751 25 3 0 0 syz-executor.3 [ 2568.700697] [22019] 0 22019 18244 9607 26 3 0 0 syz-executor.3 [ 2568.710327] [22049] 0 22049 18310 11953 32 3 0 0 syz-executor.3 [ 2568.719894] [22115] 0 22115 18145 8738 25 3 0 0 syz-executor.5 [ 2568.729532] [22300] 0 22300 18145 8745 25 3 0 0 syz-executor.3 [ 2568.786440] [22320] 0 22320 18244 8751 25 3 0 0 syz-executor.3 [ 2568.880454] [22374] 0 22374 18211 8975 26 4 0 0 syz-executor.1 [ 2568.933149] [22537] 0 22537 18145 8990 27 4 0 0 syz-executor.5 [ 2568.962807] [22777] 0 22777 18211 8999 27 4 0 0 syz-executor.5 [ 2569.036400] [23089] 0 23089 18310 8981 27 4 0 0 syz-executor.1 [ 2569.099542] [23099] 0 23099 18211 9003 26 4 0 0 syz-executor.3 [ 2569.109390] [23254] 0 23254 18178 8972 26 4 0 0 syz-executor.1 [ 2569.119022] [23371] 0 23371 18277 8997 26 4 0 0 syz-executor.3 [ 2569.129090] [23393] 0 23393 18277 8997 26 4 0 0 syz-executor.3 [ 2569.142315] [23591] 0 23591 18211 8752 26 3 0 0 syz-executor.5 [ 2569.153848] [23592] 0 23592 18211 8752 26 3 0 0 syz-executor.5 [ 2569.188735] [23644] 0 23644 18178 8748 25 3 0 0 syz-executor.1 [ 2569.293178] [23648] 0 23648 18211 8750 25 3 0 0 syz-executor.1 [ 2569.335925] [23917] 0 23917 18244 9000 27 4 0 0 syz-executor.5 [ 2569.409012] [23924] 0 23924 18145 8737 24 3 0 0 syz-executor.1 [ 2569.451415] [23927] 0 23927 18178 8749 25 3 0 0 syz-executor.1 [ 2569.513281] [23930] 0 23930 18277 8998 27 4 0 0 syz-executor.3 [ 2569.532451] [24104] 0 24104 18244 9003 28 4 0 0 syz-executor.5 [ 2569.572045] [24279] 0 24279 18145 8738 25 3 0 0 syz-executor.5 [ 2569.581830] [24282] 0 24282 18145 8747 26 3 0 0 syz-executor.5 [ 2569.591586] [24430] 0 24430 18145 8990 27 4 0 0 syz-executor.5 [ 2569.601346] [24436] 0 24436 18145 8992 27 4 0 0 syz-executor.5 [ 2569.673437] [24557] 0 24557 18145 8748 26 3 0 0 syz-executor.5 [ 2569.725934] [24585] 0 24585 18178 8992 27 4 0 0 syz-executor.5 [ 2569.797461] [24607] 0 24607 18211 8993 26 4 0 0 syz-executor.3 [ 2569.869240] [24678] 0 24678 18145 8737 24 3 0 0 syz-executor.1 [ 2569.944546] [24845] 0 24845 18145 8747 26 3 0 0 syz-executor.5 [ 2569.962893] [24849] 0 24849 18178 8750 26 3 0 0 syz-executor.5 [ 2569.982313] [24972] 0 24972 18245 13061 33 4 0 0 syz-executor.1 [ 2570.035013] [25150] 0 25150 18211 8751 25 3 0 0 syz-executor.1 [ 2570.067057] [25155] 0 25155 18244 8753 25 3 0 0 syz-executor.1 [ 2570.077574] [25185] 0 25185 18244 8995 26 4 0 0 syz-executor.3 [ 2570.087287] [25234] 0 25234 18244 8997 27 4 0 0 syz-executor.5 [ 2570.096925] [25256] 0 25256 18244 8997 27 4 0 0 syz-executor.5 [ 2570.110738] [25549] 0 25549 18211 8976 26 4 0 0 syz-executor.1 [ 2570.127961] [25596] 0 25596 18178 8974 26 4 0 0 syz-executor.1 [ 2570.137783] [25997] 0 25997 18145 8748 27 3 0 0 syz-executor.5 [ 2570.210119] [26010] 0 26010 18211 8974 26 4 0 0 syz-executor.1 [ 2570.219991] [26011] 0 26011 18211 8974 26 4 0 0 syz-executor.1 [ 2570.250110] [26236] 0 26236 18145 8745 25 3 0 0 syz-executor.3 [ 2570.259804] [26812] 0 26812 18211 9004 27 4 0 0 syz-executor.5 [ 2570.280165] [26837] 0 26837 18211 8997 27 4 0 0 syz-executor.5 [ 2570.290091] [26926] 0 26926 18211 8994 27 4 0 0 syz-executor.5 [ 2570.299681] [27063] 0 27063 18211 8998 27 4 0 0 syz-executor.5 [ 2570.340968] [27069] 0 27069 18211 8998 27 4 0 0 syz-executor.5 [ 2570.381819] [27184] 0 27184 18310 8980 26 4 0 0 syz-executor.1 [ 2570.450681] [27246] 0 27246 18211 8992 26 4 0 0 syz-executor.3 [ 2570.511239] [27268] 0 27268 18145 8991 27 4 0 0 syz-executor.5 [ 2570.535698] [27395] 0 27395 18145 8746 25 3 0 0 syz-executor.1 [ 2570.633275] [27398] 0 27398 18178 8748 25 3 0 0 syz-executor.1 [ 2570.657578] [27448] 0 27448 18178 8972 26 4 0 0 syz-executor.1 [ 2570.677775] [27524] 0 27524 18211 8974 26 4 0 0 syz-executor.1 [ 2570.769564] [27574] 0 27574 18211 8974 26 4 0 0 syz-executor.1 [ 2570.833809] [27622] 0 27622 18145 8747 26 3 0 0 syz-executor.5 [ 2570.900358] [27627] 0 27627 18178 8749 26 3 0 0 syz-executor.5 [ 2570.911686] [27629] 0 27629 18178 8749 26 3 0 0 syz-executor.5 [ 2570.923948] [27671] 0 27671 18145 8989 27 4 0 0 syz-executor.5 [ 2570.933711] [27787] 0 27787 18244 9030 26 4 0 0 syz-executor.3 [ 2570.943694] [27907] 0 27907 18376 9007 26 4 0 0 syz-executor.3 [ 2571.004337] [28164] 0 28164 18211 8974 26 4 0 0 syz-executor.1 [ 2571.018727] [28186] 0 28186 18145 8736 24 3 0 0 syz-executor.3 [ 2571.029842] [28188] 0 28188 18178 8747 25 3 0 0 syz-executor.3 [ 2571.060567] [28214] 0 28214 18178 18174 42 4 0 0 syz-executor.5 [ 2571.071032] [28627] 0 28627 18145 8746 25 3 0 0 syz-executor.1 [ 2571.080800] [28632] 0 28632 18211 8750 25 3 0 0 syz-executor.1 [ 2571.158332] [28719] 0 28719 18145 8737 24 3 0 0 syz-executor.1 [ 2571.191902] [28720] 0 28720 18178 8749 26 3 0 0 syz-executor.1 [ 2571.201776] [29043] 0 29043 18211 8991 26 4 0 0 syz-executor.3 [ 2571.211657] [29090] 0 29090 18211 8974 26 4 0 0 syz-executor.1 [ 2571.221551] [29109] 0 29109 18211 8974 26 4 0 0 syz-executor.1 [ 2571.264431] [29135] 0 29135 18145 8994 27 4 0 0 syz-executor.5 [ 2571.316657] [29265] 0 29265 18145 8747 26 3 0 0 syz-executor.5 [ 2571.360176] [29271] 0 29271 18178 8750 26 3 0 0 syz-executor.5 [ 2571.369775] [29340] 0 29340 18310 9002 27 4 0 0 syz-executor.5 [ 2571.394248] [29371] 0 29371 18145 8970 26 4 0 0 syz-executor.1 [ 2571.412301] [29443] 0 29443 18145 8988 26 4 0 0 syz-executor.5 [ 2571.425639] [29499] 0 29499 18211 8974 26 4 0 0 syz-executor.1 [ 2571.457346] [29608] 0 29608 18178 8993 27 4 0 0 syz-executor.5 [ 2571.481324] [29656] 0 29656 18244 9000 28 4 0 0 syz-executor.5 [ 2571.559755] [29943] 0 29943 18211 8992 26 4 0 0 syz-executor.3 [ 2571.581479] [29947] 0 29947 18211 8992 26 4 0 0 syz-executor.3 [ 2571.592309] [29971] 0 29971 18175 8751 26 3 0 0 syz-executor.5 [ 2571.602255] [30011] 0 30011 18211 9004 26 4 0 0 syz-executor.3 [ 2571.611954] [30192] 0 30192 18145 8986 25 4 0 0 syz-executor.3 [ 2571.622185] [30313] 0 30313 18177 8974 27 4 0 0 syz-executor.1 [ 2571.651006] [30677] 0 30677 18178 9021 27 4 0 0 syz-executor.5 [ 2571.717695] [30811] 0 30811 18211 8997 26 4 0 0 syz-executor.3 [ 2571.727876] [30836] 0 30836 18178 8807 25 3 0 0 syz-executor.3 [ 2571.737755] [30871] 0 30871 18242 13204 32 3 0 0 syz-executor.3 [ 2571.747469] [31003] 0 31003 18211 8992 26 4 0 0 syz-executor.3 [ 2571.770229] [31013] 0 31013 18211 8992 26 4 0 0 syz-executor.3 [ 2571.785033] [31580] 0 31580 18178 8749 26 3 0 0 syz-executor.5 [ 2571.819773] [31599] 0 31599 18310 8757 26 3 0 0 syz-executor.5 [ 2571.850180] [31659] 0 31659 18244 8997 27 4 0 0 syz-executor.5 [ 2571.860275] [31671] 0 31671 18178 8748 25 3 0 0 syz-executor.3 [ 2571.869853] [31678] 0 31678 18211 8750 25 3 0 0 syz-executor.3 [ 2571.879728] [31686] 0 31686 18244 8752 25 3 0 0 syz-executor.3 [ 2571.889360] [31689] 0 31689 18310 9011 26 4 0 0 syz-executor.3 [ 2571.899197] [31690] 0 31690 18310 8756 25 3 0 0 syz-executor.3 [ 2571.908993] [31968] 0 31968 18178 11863 32 4 0 0 syz-executor.5 [ 2571.997036] [31997] 0 31997 18178 8995 27 4 0 0 syz-executor.5 [ 2572.011706] [32278] 0 32278 18145 8989 26 4 0 0 syz-executor.3 [ 2572.021679] [32295] 0 32295 18178 8751 27 3 0 0 syz-executor.5 [ 2572.031475] [32305] 0 32305 18277 8757 27 3 0 0 syz-executor.5 [ 2572.066585] [32715] 0 32715 18211 8749 25 3 0 0 syz-executor.3 [ 2572.162383] [ 513] 0 513 18145 8970 26 4 0 0 syz-executor.1 [ 2572.177898] [ 657] 0 657 18267 9010 26 4 0 0 syz-executor.3 [ 2572.198135] [ 745] 0 745 18211 8995 26 4 0 0 syz-executor.3 [ 2572.218176] [ 746] 0 746 18211 8974 26 4 0 0 syz-executor.1 [ 2572.273785] [ 754] 0 754 18211 8974 26 4 0 0 syz-executor.1 [ 2572.291159] [ 781] 0 781 18211 8995 27 4 0 0 syz-executor.5 [ 2572.303692] [ 870] 0 870 18145 8745 25 3 0 0 syz-executor.3 [ 2572.313539] [ 885] 0 885 18211 8754 26 3 0 0 syz-executor.3 [ 2572.339201] [ 1291] 0 1291 18343 8985 26 4 0 0 syz-executor.1 [ 2572.378159] [ 1370] 0 1370 18211 8990 26 4 0 0 syz-executor.3 [ 2572.434467] [ 1646] 0 1646 18145 8988 26 4 0 0 syz-executor.3 [ 2572.468560] [ 1656] 0 1656 18145 8745 25 3 0 0 syz-executor.3 [ 2572.528592] [ 1747] 0 1747 18244 8998 26 4 0 0 syz-executor.3 [ 2572.548503] [ 1807] 0 1807 18113 224 23 3 0 0 syz-executor.4 [ 2572.594281] [ 1810] 0 1810 18112 8958 24 4 0 0 syz-executor.4 [ 2572.613234] [ 2118] 0 2118 18145 8970 26 4 0 0 syz-executor.1 [ 2572.638524] [ 2249] 0 2249 18178 8990 26 4 0 0 syz-executor.3 [ 2572.697505] [ 2265] 0 2265 18113 225 23 3 0 0 syz-executor.2 [ 2572.755615] [ 2268] 0 2268 18112 8957 24 4 0 0 syz-executor.2 [ 2572.836041] [ 2272] 0 2272 18113 224 23 3 0 0 syz-executor.0 [ 2572.873280] [ 2275] 0 2275 18112 8958 25 4 0 0 syz-executor.0 [ 2572.883169] [ 2614] 0 2614 5365 171 16 3 0 -1000 udevd [ 2572.891979] [ 2770] 0 2770 18244 8974 26 4 0 1000 syz-executor.0 [ 2572.901751] [ 2803] 0 2803 18145 8745 25 3 0 0 syz-executor.3 [ 2572.915262] [ 2808] 0 2808 18145 8732 24 3 0 1000 syz-executor.4 [ 2572.943965] [ 2947] 0 2947 18145 8993 27 4 0 0 syz-executor.5 [ 2572.953793] [ 2968] 0 2968 18211 8999 26 4 0 0 syz-executor.3 [ 2572.964380] [ 3038] 0 3038 5365 171 16 3 0 -1000 udevd [ 2572.973344] [ 3148] 0 3148 18277 8975 27 4 0 1000 syz-executor.4 [ 2572.983136] [ 3181] 0 3181 18178 8967 26 4 0 1000 syz-executor.2 [ 2573.021077] [ 3215] 0 3215 18145 8987 26 4 0 0 syz-executor.3 [ 2573.087390] [ 3313] 0 3313 18145 8966 26 4 0 1000 syz-executor.0 [ 2573.110145] [ 3461] 0 3461 18211 8969 26 4 0 1000 syz-executor.2 [ 2573.119929] [ 3611] 0 3611 18178 8744 25 3 0 1000 syz-executor.4 [ 2573.223333] [ 3636] 0 3636 18178 8992 26 4 0 0 syz-executor.3 [ 2573.233164] [ 3856] 0 3856 18244 8973 27 4 0 1000 syz-executor.4 [ 2573.242807] [ 3882] 0 3882 18145 8744 25 3 0 1000 syz-executor.2 [ 2573.269913] [ 3899] 0 3899 18244 8752 26 3 0 1000 syz-executor.2 [ 2573.370125] [ 3956] 0 3956 18178 8750 26 3 0 0 syz-executor.1 [ 2573.380885] [ 3961] 0 3961 18244 8754 26 3 0 0 syz-executor.1 [ 2573.390595] [ 3971] 0 3971 18211 8971 26 4 0 1000 syz-executor.4 [ 2573.400229] [ 4037] 0 4037 18310 8978 34 4 0 1000 syz-executor.4 [ 2573.410087] [ 4115] 0 4115 18179 8749 25 3 0 0 syz-executor.1 [ 2573.419689] [ 4244] 0 4244 18310 8979 26 4 0 0 syz-executor.2 [ 2573.432940] [ 4308] 0 4308 18244 8978 28 4 0 0 syz-executor.0 [ 2573.443065] [ 4429] 0 4429 18145 8749 26 3 0 0 syz-executor.5 [ 2573.459260] [ 4434] 0 4434 18277 8757 26 3 0 0 syz-executor.5 [ 2573.497622] [ 4611] 0 4611 18145 8746 26 3 0 0 syz-executor.0 [ 2573.543265] [ 4617] 0 4617 18178 8748 26 3 0 0 syz-executor.0 [ 2573.576042] [ 4662] 0 4662 18145 8746 25 3 0 0 syz-executor.2 [ 2573.672303] [ 4683] 0 4683 18309 8752 25 3 0 0 syz-executor.2 [ 2573.777816] [ 4800] 0 4800 18244 8977 27 4 0 0 syz-executor.0 [ 2573.793019] [ 4823] 0 4823 18244 8977 27 4 0 0 syz-executor.0 [ 2573.803997] [ 4921] 0 4921 18145 8967 26 4 0 1000 syz-executor.4 [ 2573.813804] [ 5017] 0 5017 18211 8998 26 4 0 0 syz-executor.3 [ 2573.823509] [ 5104] 0 5104 18211 8974 26 4 0 0 syz-executor.2 [ 2573.833147] [ 5120] 0 5120 18145 8988 26 4 0 0 syz-executor.5 [ 2573.877222] [ 5262] 0 5262 18178 8971 26 4 0 0 syz-executor.2 [ 2573.888602] [ 5279] 0 5279 18244 8975 28 4 0 1000 syz-executor.4 [ 2573.932031] [ 5351] 0 5351 18178 8745 25 3 0 1000 syz-executor.4 [ 2573.956334] [ 5392] 0 5392 18211 8973 26 4 0 0 syz-executor.2 [ 2573.985487] [ 5649] 0 5649 18145 8746 26 3 0 0 syz-executor.0 [ 2574.069317] [ 5686] 0 5686 18178 8745 25 3 0 1000 syz-executor.4 [ 2574.079098] [ 5691] 0 5691 18211 8971 26 4 0 1000 syz-executor.4 [ 2574.088735] [ 5816] 0 5816 18145 8969 26 4 0 0 syz-executor.2 [ 2574.098457] [ 5831] 0 5831 18145 8734 24 3 0 1000 syz-executor.4 [ 2574.134589] [ 5927] 0 5927 18145 8746 25 3 0 0 syz-executor.3 [ 2574.160105] [ 5941] 0 5941 18277 8754 25 3 0 0 syz-executor.3 [ 2574.169981] [ 5985] 0 5985 18178 9523 27 4 0 0 syz-executor.3 [ 2574.198783] [ 5988] 0 5988 18145 8747 26 3 0 0 syz-executor.1 [ 2574.208550] [ 5992] 0 5992 18211 8751 26 3 0 0 syz-executor.1 [ 2574.220073] [ 6298] 0 6298 18145 8969 26 4 0 0 syz-executor.2 [ 2574.229762] [ 6509] 0 6509 18211 8976 26 4 0 0 syz-executor.1 [ 2574.239605] [ 6630] 0 6630 18145 8744 25 3 0 0 syz-executor.4 [ 2574.252193] [ 6647] 0 6647 18244 8753 26 3 0 0 syz-executor.4 [ 2574.290149] [ 6696] 0 6696 18277 8978 26 4 0 0 syz-executor.2 [ 2574.299754] [ 6725] 0 6725 18145 8736 24 3 0 0 syz-executor.2 [ 2574.360608] [ 6731] 0 6731 18178 8747 25 3 0 0 syz-executor.2 [ 2574.375495] [ 6850] 0 6850 18145 8741 24 3 0 0 syz-executor.4 [ 2574.385134] [ 7065] 0 7065 18211 8974 27 4 0 0 syz-executor.0 [ 2574.394745] [ 7072] 0 7072 18178 8995 26 4 0 0 syz-executor.3 [ 2574.404434] [ 7187] 0 7187 18211 8974 26 4 0 0 syz-executor.1 [ 2574.414037] [ 7190] 0 7190 18178 8972 27 4 0 0 syz-executor.0 [ 2574.423637] [ 7294] 0 7294 18277 8999 26 4 0 0 syz-executor.3 [ 2574.433315] [ 7295] 0 7295 18145 8746 25 3 0 0 syz-executor.3 [ 2574.463578] [ 7302] 0 7302 18277 8755 25 3 0 0 syz-executor.3 [ 2574.489662] [ 7420] 0 7420 18211 8974 27 4 0 0 syz-executor.0 [ 2574.508828] [ 7594] 0 7594 18211 9011 26 4 0 0 syz-executor.3 [ 2574.518477] [ 7680] 0 7680 18244 8977 27 4 0 0 syz-executor.0 [ 2574.531417] [ 7700] 0 7700 18178 8972 26 4 0 0 syz-executor.1 [ 2574.560110] [ 7703] 0 7703 18178 8972 26 4 0 0 syz-executor.1 [ 2574.569701] [ 7761] 0 7761 18178 9001 26 4 0 0 syz-executor.3 [ 2574.700109] [ 7785] 0 7785 18145 8967 26 4 0 0 syz-executor.4 [ 2574.709725] [ 7821] 0 7821 18277 8982 28 4 0 0 syz-executor.0 [ 2574.840461] [ 7853] 0 7853 18277 8980 27 4 0 0 syz-executor.0 [ 2574.852893] [ 7907] 0 7907 18211 8974 26 4 0 0 syz-executor.2 [ 2574.862510] [ 7941] 0 7941 18178 8970 26 4 0 0 syz-executor.4 [ 2574.872109] [ 8373] 0 8373 18145 8970 26 4 0 0 syz-executor.1 [ 2574.881707] [ 8436] 0 8436 18178 8972 26 4 0 0 syz-executor.1 [ 2574.909875] [ 8561] 0 8561 18211 8973 26 4 0 0 syz-executor.2 [ 2574.981916] [ 8830] 0 8830 18145 8746 25 3 0 0 syz-executor.3 [ 2575.010120] [ 8831] 0 8831 18277 9008 26 4 0 0 syz-executor.3 [ 2575.141239] [ 8839] 0 8839 18211 8750 25 3 0 0 syz-executor.3 [ 2575.163071] [ 8862] 0 8862 18145 8990 26 4 0 0 syz-executor.3 [ 2575.174572] [ 8919] 0 8919 18145 8746 26 3 0 0 syz-executor.0 [ 2575.184257] [ 8923] 0 8923 18211 8750 26 3 0 0 syz-executor.0 [ 2575.257292] [ 9037] 0 9037 18211 8971 26 4 0 0 syz-executor.4 [ 2575.277314] [ 9043] 0 9043 18211 8974 26 4 0 0 syz-executor.1 [ 2575.325277] [ 9170] 0 9170 18178 8973 26 4 0 0 syz-executor.2 [ 2575.339066] [ 9206] 0 9206 18145 8989 26 4 0 0 syz-executor.3 [ 2575.358009] [ 9223] 0 9223 18145 18140 41 4 0 0 syz-executor.3 [ 2575.424199] [ 9396] 0 9396 18145 8994 27 4 0 0 syz-executor.5 [ 2575.477454] [ 9449] 0 9449 18145 8742 24 3 0 0 syz-executor.4 [ 2575.524034] [ 9452] 0 9452 18178 8745 25 3 0 0 syz-executor.4 [ 2575.550945] [ 9454] 0 9454 18145 8970 27 4 0 0 syz-executor.0 [ 2575.560633] [ 9481] 0 9481 18211 8988 26 4 0 0 syz-executor.3 [ 2575.570459] [ 9501] 0 9501 34596 9013 28 4 0 0 syz-executor.4 [ 2575.580263] [ 9521] 0 9521 34596 9013 28 4 0 0 syz-executor.4 [ 2575.658155] [ 9529] 0 9529 18211 8975 27 4 0 0 syz-executor.0 [ 2575.685138] [ 9530] 0 9530 18178 8749 26 3 0 0 syz-executor.0 [ 2575.722871] [ 9545] 0 9545 18145 8736 24 3 0 0 syz-executor.3 [ 2575.758284] [ 9549] 0 9549 18178 8748 25 3 0 0 syz-executor.3 [ 2575.833314] [ 9578] 0 9578 18211 8992 26 4 0 0 syz-executor.3 [ 2575.898838] [ 9591] 0 9591 18211 8992 26 4 0 0 syz-executor.3 [ 2575.918071] [ 9609] 0 9609 18211 8993 26 4 0 0 syz-executor.3 [ 2575.964562] [ 9732] 0 9732 18211 8995 26 4 0 0 syz-executor.3 [ 2575.975347] [ 9831] 0 9831 18178 8972 26 4 0 0 syz-executor.2 [ 2575.985008] [ 9890] 0 9890 18145 8737 25 3 0 0 syz-executor.0 [ 2576.020182] [ 9940] 0 9940 18178 8973 27 4 0 0 syz-executor.0 [ 2576.029748] [ 9957] 0 9957 18178 8747 25 3 0 0 syz-executor.2 [ 2576.056646] [ 9962] 0 9962 18211 8750 25 3 0 0 syz-executor.2 [ 2576.107603] [10049] 0 10049 18178 10624 31 4 0 0 syz-executor.4 [ 2576.145391] [10093] 0 10093 18178 8750 27 3 0 0 syz-executor.5 [ 2576.171206] [10097] 0 10097 18244 8752 26 3 0 0 syz-executor.5 [ 2576.244066] [10139] 0 10139 18145 8746 25 3 0 0 syz-executor.0 [ 2576.291264] [10158] 0 10158 18211 8751 25 3 0 0 syz-executor.0 [ 2576.318367] [10187] 0 10187 18211 9008 26 4 0 0 syz-executor.3 [ 2576.369788] [10191] 0 10191 18211 8973 26 4 0 0 syz-executor.2 [ 2576.436090] [10214] 0 10214 34695 9020 29 4 0 0 syz-executor.4 [ 2576.505338] [10223] 0 10223 18143 8746 25 3 0 0 syz-executor.3 [ 2576.560103] [10237] 0 10237 34695 9020 29 4 0 0 syz-executor.4 [ 2576.569702] [10312] 0 10312 18244 8975 27 4 0 0 syz-executor.4 [ 2576.589472] [10359] 0 10359 18244 8976 27 4 0 0 syz-executor.2 [ 2576.697749] [10620] 0 10620 18310 8982 27 4 0 0 syz-executor.2 [ 2576.725017] [10811] 0 10811 18145 8988 26 4 0 0 syz-executor.3 [ 2576.744718] [10851] 0 10851 18178 8993 26 4 0 0 syz-executor.3 [ 2576.806713] [10866] 0 10866 18310 10417 31 4 0 0 syz-executor.1 [ 2576.867804] [10874] 0 10874 18178 8990 28 4 0 0 syz-executor.0 [ 2576.903175] [10885] 0 10885 18145 8971 26 4 0 0 syz-executor.2 [ 2576.920949] [10930] 0 10930 18145 8970 26 4 0 0 syz-executor.2 [ 2576.960185] [10975] 0 10975 18178 8972 26 4 0 0 syz-executor.2 [ 2576.969773] [10979] 0 10979 18277 8997 26 4 0 0 syz-executor.3 [ 2576.991473] [11026] 0 11026 18145 8969 25 4 0 0 syz-executor.1 [ 2577.120013] [11124] 0 11124 18178 8746 25 3 0 0 syz-executor.4 [ 2577.129651] [11130] 0 11130 18244 8754 33 3 0 0 syz-executor.4 [ 2577.196223] [11135] 0 11135 18211 8974 27 4 0 0 syz-executor.0 [ 2577.230101] [11155] 0 11155 18178 8971 26 4 0 0 syz-executor.2 [ 2577.239691] [11359] 0 11359 18145 8972 26 4 0 0 syz-executor.1 [ 2577.380713] [11445] 0 11445 18211 8974 26 4 0 0 syz-executor.2 [ 2577.442176] [11500] 0 11500 18277 8976 27 4 0 0 syz-executor.4 [ 2577.464814] [11533] 0 11533 18178 8990 26 4 0 0 syz-executor.3 [ 2577.474508] [11556] 0 11556 18145 8734 24 3 0 0 syz-executor.4 [ 2577.534958] [11624] 0 11624 18145 8746 25 3 0 0 syz-executor.1 [ 2577.581386] [11640] 0 11640 18211 8758 26 3 0 0 syz-executor.1 [ 2577.591172] [11670] 0 11670 18178 8975 26 4 0 0 syz-executor.1 [ 2577.600802] [11684] 0 11684 18201 9011 27 4 0 0 syz-executor.3 [ 2577.667967] [11706] 0 11706 18178 8749 25 3 0 0 syz-executor.1 [ 2577.681678] [11717] 0 11717 18244 8753 25 3 0 0 syz-executor.1 [ 2577.711953] [11831] 0 11831 18211 8993 26 4 0 0 syz-executor.3 [ 2577.722990] [11904] 0 11904 18145 8989 26 4 0 0 syz-executor.3 [ 2577.732688] [11907] 0 11907 18145 8991 27 4 0 0 syz-executor.5 [ 2577.742301] [11909] 0 11909 18211 8974 27 4 0 0 syz-executor.0 [ 2577.751990] [12146] 0 12146 18244 9004 27 4 0 0 syz-executor.5 [ 2577.811428] [12172] 0 12172 18277 8976 27 4 0 0 syz-executor.4 [ 2577.850157] [12201] 0 12201 18145 8748 25 3 0 0 syz-executor.1 [ 2577.859742] [12213] 0 12213 18277 8756 25 3 0 0 syz-executor.1 [ 2577.869367] [12234] 0 12234 18178 8747 25 3 0 0 syz-executor.2 [ 2577.879058] [12290] 0 12290 18211 8975 26 4 0 0 syz-executor.1 [ 2577.888680] [12334] 0 12334 18178 8973 26 4 0 0 syz-executor.1 [ 2577.898368] [12380] 0 12380 18211 8973 26 4 0 0 syz-executor.2 [ 2577.907984] [12404] 0 12404 18211 8973 26 4 0 0 syz-executor.2 [ 2577.937965] [12426] 0 12426 18211 8976 27 4 0 0 syz-executor.2 [ 2577.955741] [12476] 0 12476 18927 8995 27 4 0 0 syz-executor.3 [ 2577.973862] [12588] 0 12588 18145 8743 24 3 0 0 syz-executor.1 [ 2577.983502] [12636] 0 12636 18178 8998 26 4 0 0 syz-executor.3 [ 2577.993179] [12656] 0 12656 18178 8992 27 4 0 0 syz-executor.5 [ 2578.002785] [12822] 0 12822 18244 8977 26 4 0 0 syz-executor.2 [ 2578.012470] [12872] 0 12872 18244 8975 26 4 0 0 syz-executor.2 [ 2578.022083] [12889] 0 12889 18178 8998 27 4 0 0 syz-executor.5 [ 2578.031856] [12900] 0 12900 18145 8972 26 4 0 0 syz-executor.1 [ 2578.049001] [12974] 0 12974 18178 8973 26 4 0 0 syz-executor.1 [ 2578.075445] [13030] 0 13030 18211 8974 26 4 0 0 syz-executor.1 [ 2578.104859] [13056] 0 13056 18211 8994 27 4 0 0 syz-executor.5 [ 2578.125184] [13124] 0 13124 18310 8981 26 4 0 0 syz-executor.2 [ 2578.144888] [13311] 0 13311 18178 8970 26 4 0 0 syz-executor.4 [ 2578.164419] [13312] 0 13312 18178 8970 26 4 0 0 syz-executor.4 [ 2578.184583] [13331] 0 13331 18145 8747 25 3 0 0 syz-executor.1 [ 2578.256138] [13351] 0 13351 18310 8759 25 3 0 0 syz-executor.1 [ 2578.282741] [13490] 0 13490 18178 8971 26 4 0 0 syz-executor.4 [ 2578.298923] [13731] 0 13731 18145 8747 25 3 0 0 syz-executor.2 [ 2578.318891] [13736] 0 13736 18244 8753 25 3 0 0 syz-executor.2 [ 2578.390751] INFO: task blkid:26166 blocked for more than 140 seconds. [ 2578.395122] [13831] 0 13831 18178 8976 26 4 0 0 syz-executor.1 [ 2578.397382] Not tainted 4.14.135+ #26 [ 2578.419880] [13927] 0 13927 18267 8980 27 4 0 0 syz-executor.1 [ 2578.440403] [14004] 0 14004 18211 8974 27 4 0 0 syz-executor.0 [ 2578.449977] [14043] 0 14043 18211 8975 26 4 0 0 syz-executor.1 [ 2578.459593] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2578.520205] blkid D27752 26166 26151 0x00000000 [ 2578.525887] Call Trace: [ 2578.528499] ? __schedule+0x88c/0x1f80 [ 2578.535621] [14141] 0 14141 18178 8994 27 4 0 0 syz-executor.5 [ 2578.551857] ? HARDIRQ_verbose+0x10/0x10 [ 2578.555001] [14251] 0 14251 18178 8973 26 4 0 0 syz-executor.1 [ 2578.555968] ? __sched_text_start+0x8/0x8 [ 2578.578989] [14263] 0 14263 18145 8746 25 3 0 0 syz-executor.1 [ 2578.598763] [14603] 0 14603 18178 8970 33 4 0 0 syz-executor.4 [ 2578.598819] ? lock_downgrade+0x5d0/0x5d0 [ 2578.652070] [14667] 0 14667 18277 8979 26 4 0 0 syz-executor.1 [ 2578.672829] [14690] 0 14690 18145 8762 26 3 0 0 syz-executor.1 [ 2578.705664] ? lock_acquire+0x12b/0x360 [ 2578.709682] ? __mutex_lock+0x2dc/0x13e0 [ 2578.709797] [14693] 0 14693 18195 8750 26 3 0 0 syz-executor.1 [ 2578.741055] [14699] 0 14699 18261 8979 27 4 0 0 /selinux/status [ 2578.746380] schedule+0x92/0x1c0 [ 2578.801408] schedule_preempt_disabled+0x13/0x20 [ 2578.806209] __mutex_lock+0x595/0x13e0 [ 2578.812360] ? kernfs_dop_revalidate+0x8d/0x370 [ 2578.817075] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2578.822612] ? lock_downgrade+0x5d0/0x5d0 [ 2578.826771] ? __d_lookup+0x177/0x640 [ 2578.830726] ? __d_lookup+0x378/0x640 [ 2578.834556] ? kernfs_dop_revalidate+0x8d/0x370 [ 2578.839231] kernfs_dop_revalidate+0x8d/0x370 [ 2578.843794] lookup_fast+0x927/0xea0 [ 2578.847535] ? follow_managed+0xb20/0xb20 [ 2578.851824] ? selinux_inode_permission+0x302/0x4b0 [ 2578.856874] walk_component+0xd3/0xbf0 [ 2578.860088] [14717] 0 14717 18244 8979 27 4 0 0 syz-executor.0 [ 2578.860874] ? set_nlink+0x65/0x110 [ 2578.895158] [14743] 0 14743 18244 8979 27 4 0 0 syz-executor.0 [ 2578.904786] [15034] 0 15034 18244 8996 27 4 0 0 syz-executor.5 [ 2578.908060] ? follow_dotdot+0x1f0/0x1f0 [ 2578.928018] [15040] 0 15040 18244 8996 27 4 0 0 syz-executor.5 [ 2578.950101] [15175] 0 15175 18145 8746 25 3 0 0 syz-executor.1 [ 2578.959689] [15253] 0 15253 18211 8750 28 3 0 0 syz-executor.1 [ 2578.963197] ? security_inode_permission+0xc1/0xf0 [ 2578.990153] ? kernfs_iop_getattr+0xd0/0xd0 [ 2578.994522] ? __inode_permission2+0x94/0x2c0 [ 2578.999049] link_path_walk+0x84a/0x1110 [ 2579.003925] ? walk_component+0xbf0/0xbf0 [ 2579.008090] ? __lockdep_init_map+0x100/0x4a0 [ 2579.045211] path_openat+0x178/0x2be0 [ 2579.049076] ? __lock_acquire+0x5d7/0x4320 [ 2579.052848] [15257] 0 15257 18211 8750 32 3 0 0 syz-executor.1 [ 2579.087256] ? __kasan_kmalloc.part.0+0x8a/0xc0 [ 2579.095803] ? path_mountpoint+0x9a0/0x9a0 [ 2579.113823] [15310] 0 15310 18178 8973 26 4 0 0 syz-executor.1 [ 2579.130147] ? perf_trace_lock+0x11e/0x4e0 [ 2579.134424] ? check_preemption_disabled+0x35/0x1f0 [ 2579.139472] do_filp_open+0x1a1/0x280 [ 2579.155548] ? may_open_dev+0xe0/0xe0 [ 2579.159425] ? lock_downgrade+0x5d0/0x5d0 [ 2579.176254] ? lock_acquire+0x12b/0x360 [ 2579.180390] ? __alloc_fd+0x3f/0x490 [ 2579.184134] ? do_raw_spin_unlock+0x50/0x220 [ 2579.188557] ? _raw_spin_unlock+0x29/0x40 [ 2579.194061] ? __alloc_fd+0x1bf/0x490 [ 2579.197906] do_sys_open+0x2ca/0x590 [ 2579.200888] [15312] 0 15312 18178 8749 25 3 0 0 syz-executor.1 [ 2579.230712] [15337] 0 15337 18211 8976 27 4 0 0 syz-executor.1 [ 2579.245808] ? filp_open+0x60/0x60 [ 2579.249384] ? SyS_newfstat+0x100/0x100 [ 2579.280705] [15431] 0 15431 18244 8975 26 4 0 0 syz-executor.2 [ 2579.287101] ? do_syscall_64+0x43/0x520 [ 2579.312227] ? do_sys_open+0x590/0x590 [ 2579.316168] do_syscall_64+0x19b/0x520 [ 2579.335664] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2579.341386] INFO: task blkid:26167 blocked for more than 140 seconds. [ 2579.347979] Not tainted 4.14.135+ #26 [ 2579.356809] [15515] 0 15515 18178 8970 26 4 0 0 syz-executor.4 [ 2579.360502] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2579.375207] blkid D27776 26167 26154 0x00000000 [ 2579.380918] Call Trace: [ 2579.383539] ? __schedule+0x88c/0x1f80 [ 2579.387435] ? HARDIRQ_verbose+0x10/0x10 [ 2579.391652] ? __sched_text_start+0x8/0x8 [ 2579.395818] ? lock_downgrade+0x5d0/0x5d0 [ 2579.461295] [15520] 0 15520 18178 8970 26 4 0 0 syz-executor.4 [ 2579.466007] ? lock_acquire+0x12b/0x360 [ 2579.480147] ? __mutex_lock+0x2dc/0x13e0 [ 2579.484252] schedule+0x92/0x1c0 [ 2579.487627] schedule_preempt_disabled+0x13/0x20 [ 2579.492803] __mutex_lock+0x595/0x13e0 [ 2579.496707] ? check_preemption_disabled+0x35/0x1f0 [ 2579.502352] ? kernfs_iop_permission+0x4e/0x90 [ 2579.506973] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2579.512487] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2579.517442] ? lock_downgrade+0x5d0/0x5d0 [ 2579.532162] [15771] 0 15771 18244 8996 27 4 0 0 syz-executor.5 [ 2579.545163] ? unlazy_walk+0x162/0x4b0 [ 2579.549084] ? kernfs_iop_getattr+0xd0/0xd0 [ 2579.561436] [15774] 0 15774 18244 8996 27 4 0 0 syz-executor.5 [ 2579.574928] [16051] 0 16051 18145 8968 26 4 0 0 syz-executor.4 [ 2579.595728] [16062] 0 16062 18178 8750 25 3 0 0 syz-executor.1 [ 2579.605355] [16079] 0 16079 18244 8754 25 3 0 0 syz-executor.1 [ 2579.640281] ? kernfs_iop_permission+0x4e/0x90 [ 2579.644922] kernfs_iop_permission+0x4e/0x90 [ 2579.646201] [16126] 0 16126 18142 8747 25 3 0 0 syz-executor.1 [ 2579.649346] __inode_permission2+0x22c/0x2c0 [ 2579.673362] inode_permission2+0x2d/0x100 [ 2579.677553] link_path_walk+0x8a6/0x1110 [ 2579.681774] ? walk_component+0xbf0/0xbf0 [ 2579.685949] ? getname_flags+0xc8/0x550 [ 2579.689949] path_lookupat.isra.0+0xde/0x7e0 [ 2579.715534] ? SyS_readlinkat+0xbe/0x2b0 [ 2579.719651] ? path_parentat.isra.0+0x150/0x150 [ 2579.731763] [16134] 0 16134 18175 8756 26 3 0 0 syz-executor.1 [ 2579.741395] [16211] 0 16211 18244 9012 27 4 0 0 syz-executor.5 [ 2579.750989] [16227] 0 16227 18211 8993 26 4 0 0 syz-executor.3 [ 2579.770903] ? perf_trace_lock+0x11e/0x4e0 [ 2579.771590] [16253] 0 16253 18211 8993 26 4 0 0 syz-executor.3 [ 2579.775174] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2579.794646] [16310] 0 16310 18145 8746 25 3 0 0 syz-executor.1 [ 2579.804887] filename_lookup+0x1a1/0x3b0 [ 2579.808984] ? cp_old_stat+0x6e0/0x6e0 [ 2579.813016] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2579.817598] [16316] 0 16316 18145 8968 26 4 0 0 syz-executor.4 [ 2579.818055] ? check_stack_object+0x86/0xa0 [ 2579.850796] ? __check_object_size+0x22d/0x3b2 [ 2579.855450] ? getname_flags+0x22e/0x550 [ 2579.859542] SyS_readlinkat+0xbe/0x2b0 [ 2579.864813] [16321] 0 16321 18178 8749 25 3 0 0 syz-executor.1 [ 2579.874269] ? SyS_newfstat+0x100/0x100 [ 2579.878407] ? do_syscall_64+0x43/0x520 [ 2579.882930] [16322] 0 16322 18178 8749 25 3 0 0 syz-executor.1 [ 2579.890723] ? SyS_readlinkat+0x2b0/0x2b0 [ 2579.896649] do_syscall_64+0x19b/0x520 [ 2579.902895] [16325] 0 16325 18244 8977 26 4 0 0 syz-executor.1 [ 2579.914419] [16326] 0 16326 18244 8753 25 3 0 0 syz-executor.1 [ 2579.926043] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2579.933809] [16345] 0 16345 18178 8793 26 3 0 0 syz-executor.2 [ 2579.938071] INFO: task udevd:26177 blocked for more than 140 seconds. [ 2580.022403] Not tainted 4.14.135+ #26 [ 2580.026761] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2580.030413] [16365] 0 16365 18211 9678 27 3 0 0 syz-executor.2 [ 2580.034798] udevd D25696 26177 190 0x00000000 [ 2580.061650] [16382] 0 16382 18145 8746 26 3 0 0 syz-executor.0 [ 2580.066302] Call Trace: [ 2580.103305] [16388] 0 16388 18178 8751 26 3 0 0 syz-executor.0 [ 2580.112949] [16399] 0 16399 18178 8972 26 4 0 0 syz-executor.1 [ 2580.122555] [16426] 0 16426 18211 8974 26 4 0 0 syz-executor.1 [ 2580.132159] [16435] 0 16435 18211 8995 26 4 0 0 syz-executor.3 [ 2580.133433] ? __schedule+0x88c/0x1f80 [ 2580.144995] [16480] 0 16480 18145 8989 26 4 0 0 syz-executor.3 [ 2580.159938] ? HARDIRQ_verbose+0x10/0x10 [ 2580.187427] ? __sched_text_start+0x8/0x8 [ 2580.191685] ? lock_downgrade+0x5d0/0x5d0 [ 2580.194931] [16622] 0 16622 18277 8980 27 4 0 0 syz-executor.4 [ 2580.195838] ? lock_acquire+0x12b/0x360 [ 2580.209491] ? __mutex_lock+0x2dc/0x13e0 [ 2580.233519] schedule+0x92/0x1c0 [ 2580.236938] schedule_preempt_disabled+0x13/0x20 [ 2580.241799] __mutex_lock+0x595/0x13e0 [ 2580.245699] ? check_preemption_disabled+0x35/0x1f0 [ 2580.251992] [16653] 0 16653 18145 8737 24 3 0 0 syz-executor.1 [ 2580.280113] [16655] 0 16655 18145 8746 25 3 0 0 syz-executor.1 [ 2580.289698] [16684] 0 16684 18244 8976 26 4 0 0 syz-executor.1 [ 2580.313069] [16752] 0 16752 18178 8748 25 3 0 0 syz-executor.2 [ 2580.315523] ? kernfs_iop_permission+0x4e/0x90 [ 2580.322709] [16758] 0 16758 18211 8750 25 3 0 0 syz-executor.2 [ 2580.335989] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2580.342357] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2580.344561] [16821] 0 16821 18145 8970 27 4 0 0 syz-executor.0 [ 2580.347321] ? unlazy_walk+0x162/0x4b0 [ 2580.363562] ? kernfs_iop_getattr+0xd0/0xd0 [ 2580.367921] ? kernfs_iop_permission+0x4e/0x90 [ 2580.372702] kernfs_iop_permission+0x4e/0x90 [ 2580.377146] __inode_permission2+0x22c/0x2c0 [ 2580.382634] [17261] 0 17261 18178 8972 26 4 0 0 syz-executor.2 [ 2580.401635] [17386] 0 17386 18145 8746 25 3 0 0 syz-executor.3 [ 2580.403891] inode_permission2+0x2d/0x100 [ 2580.416424] link_path_walk+0x8a6/0x1110 [ 2580.420117] [17434] 0 17434 18211 8974 27 4 0 0 syz-executor.0 [ 2580.424291] ? walk_component+0xbf0/0xbf0 [ 2580.441570] [17829] 0 17829 18145 8747 25 3 0 0 syz-executor.4 [ 2580.451258] [17843] 0 17843 18244 8754 26 3 0 0 syz-executor.4 [ 2580.460850] [17934] 0 17934 18145 8746 25 3 0 0 syz-executor.4 [ 2580.460863] ? getname_flags+0xc8/0x550 [ 2580.460894] path_lookupat.isra.0+0xde/0x7e0 [ 2580.470472] [17936] 0 17936 18211 8994 26 4 0 0 syz-executor.3 [ 2580.491358] ? SyS_readlinkat+0xbe/0x2b0 [ 2580.495457] ? path_parentat.isra.0+0x150/0x150 [ 2580.504133] ? perf_trace_lock+0x11e/0x4e0 [ 2580.505009] [17954] 0 17954 18178 8991 26 4 0 0 syz-executor.3 [ 2580.508403] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2580.523890] filename_lookup+0x1a1/0x3b0 [ 2580.527977] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2580.533412] ? check_stack_object+0x86/0xa0 [ 2580.537755] ? __check_object_size+0x22d/0x3b2 [ 2580.540128] [17977] 0 17977 18211 8975 27 4 0 0 syz-executor.1 [ 2580.546455] ? getname_flags+0x22e/0x550 [ 2580.560802] [17995] 0 17995 18211 8975 27 4 0 0 syz-executor.1 [ 2580.570690] SyS_readlinkat+0xbe/0x2b0 [ 2580.571349] [18142] 0 18142 18178 8973 27 4 0 0 syz-executor.0 [ 2580.574608] ? SyS_newfstat+0x100/0x100 [ 2580.584200] [18192] 0 18192 18145 8745 25 3 0 0 syz-executor.4 [ 2580.584216] [18195] 0 18195 18211 8974 27 4 0 0 syz-executor.0 [ 2580.584230] [18252] 0 18252 18343 8983 26 4 0 0 syz-executor.2 [ 2580.584245] [18304] 0 18304 18211 8975 26 4 0 0 syz-executor.1 [ 2580.584260] [18330] 0 18330 18244 8975 26 4 0 0 syz-executor.2 [ 2580.584274] [18335] 0 18335 18178 8748 25 3 0 0 syz-executor.1 [ 2580.584288] [18470] 0 18470 18145 8992 27 4 0 0 syz-executor.5 [ 2580.584302] [18480] 0 18480 18178 8972 26 4 0 0 syz-executor.1 [ 2580.598791] ? do_syscall_64+0x43/0x520 [ 2580.666335] [18487] 0 18487 18178 8972 26 4 0 0 syz-executor.1 [ 2580.666351] [18514] 0 18514 18178 13262 33 3 0 0 syz-executor.5 [ 2580.666366] [18539] 0 18539 18209 13322 33 3 0 0 syz-executor.5 [ 2580.666388] [18553] 0 18553 18376 8989 26 4 0 0 syz-executor.1 [ 2580.666403] [18593] 0 18593 18178 8974 26 4 0 0 syz-executor.2 [ 2580.666418] [18639] 0 18639 34662 9018 28 4 0 0 syz-executor.1 [ 2580.666431] [18671] 0 18671 34662 9018 28 4 0 0 syz-executor.1 [ 2580.666445] [18732] 0 18732 18178 8971 26 4 0 0 syz-executor.2 [ 2580.666460] [18827] 0 18827 18178 8981 26 4 0 0 syz-executor.4 [ 2580.666478] [18864] 0 18864 18310 8979 26 4 0 0 syz-executor.2 [ 2580.666492] [18909] 0 18909 18178 8971 26 4 0 0 syz-executor.2 [ 2580.666506] [18915] 0 18915 18244 8976 27 4 0 0 syz-executor.0 [ 2580.666519] [18951] 0 18951 18244 8976 27 4 0 0 syz-executor.0 [ 2580.666534] [19202] 0 19202 18178 8749 25 3 0 0 syz-executor.3 [ 2580.666549] [19206] 0 19206 18211 8751 25 3 0 0 syz-executor.3 [ 2580.666562] [19213] 0 19213 18178 8749 25 3 0 0 syz-executor.1 [ 2580.666575] [19219] 0 19219 18211 8751 25 3 0 0 syz-executor.1 [ 2580.677954] ? SyS_readlinkat+0x2b0/0x2b0 [ 2580.699410] [19351] 0 19351 18145 8967 25 4 0 0 syz-executor.4 [ 2580.711231] do_syscall_64+0x19b/0x520 [ 2580.720050] [19418] 0 19418 18178 8970 27 4 0 0 syz-executor.0 [ 2580.743409] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2580.747766] [19528] 0 19528 18178 8990 26 4 0 0 syz-executor.3 [ 2580.771504] INFO: task udevd:26178 blocked for more than 140 seconds. [ 2580.804970] [19609] 0 19609 18178 8971 26 4 0 0 syz-executor.2 [ 2580.816741] Not tainted 4.14.135+ #26 [ 2580.816747] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2580.816754] udevd D26272 26178 190 0x00000000 [ 2580.816777] Call Trace: [ 2580.816806] ? __schedule+0x88c/0x1f80 [ 2580.816816] ? HARDIRQ_verbose+0x10/0x10 [ 2580.816839] ? __sched_text_start+0x8/0x8 [ 2580.816852] ? lock_downgrade+0x5d0/0x5d0 [ 2580.816860] ? lock_acquire+0x12b/0x360 [ 2580.816870] ? __mutex_lock+0x2dc/0x13e0 [ 2580.816898] schedule+0x92/0x1c0 [ 2580.816911] schedule_preempt_disabled+0x13/0x20 [ 2580.816921] __mutex_lock+0x595/0x13e0 [ 2580.816931] ? check_preemption_disabled+0x35/0x1f0 [ 2580.816940] ? kernfs_iop_permission+0x4e/0x90 [ 2580.816967] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2580.816977] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2580.817018] ? unlazy_walk+0x162/0x4b0 [ 2580.817026] ? kernfs_iop_getattr+0xd0/0xd0 [ 2580.817043] ? kernfs_iop_permission+0x4e/0x90 [ 2580.817052] kernfs_iop_permission+0x4e/0x90 [ 2580.817066] __inode_permission2+0x22c/0x2c0 [ 2580.817081] inode_permission2+0x2d/0x100 [ 2580.817097] link_path_walk+0x8a6/0x1110 [ 2580.874180] [19684] 0 19684 18244 8977 26 4 0 0 syz-executor.2 [ 2580.962612] ? walk_component+0xbf0/0xbf0 [ 2581.024459] [19701] 0 19701 18244 8976 26 4 0 0 syz-executor.1 [ 2581.034070] [19757] 0 19757 18211 8972 26 4 0 0 syz-executor.4 [ 2581.043673] [19837] 0 19837 18211 8993 27 4 0 0 syz-executor.5 [ 2581.060097] [19840] 0 19840 18178 8990 26 4 0 0 syz-executor.3 [ 2581.069675] [19854] 0 19854 18178 8749 25 3 0 0 syz-executor.3 [ 2581.095713] [19857] 0 19857 18244 8755 25 3 0 0 syz-executor.3 [ 2581.228866] ? getname_flags+0xc8/0x550 [ 2581.232967] path_lookupat.isra.0+0xde/0x7e0 [ 2581.237392] ? SyS_readlinkat+0xbe/0x2b0 [ 2581.241520] ? path_parentat.isra.0+0x150/0x150 [ 2581.246202] ? perf_trace_lock+0x11e/0x4e0 [ 2581.250511] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2581.255462] filename_lookup+0x1a1/0x3b0 [ 2581.259531] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2581.264615] ? check_stack_object+0x86/0xa0 [ 2581.268950] ? __check_object_size+0x22d/0x3b2 [ 2581.273611] ? getname_flags+0x22e/0x550 [ 2581.277698] SyS_readlinkat+0xbe/0x2b0 [ 2581.281645] ? SyS_newfstat+0x100/0x100 [ 2581.285642] ? do_syscall_64+0x43/0x520 [ 2581.285681] [19895] 0 19895 18244 8974 27 4 0 0 syz-executor.4 [ 2581.289618] ? SyS_readlinkat+0x2b0/0x2b0 [ 2581.303521] do_syscall_64+0x19b/0x520 [ 2581.307444] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2581.338275] INFO: task udevd:26180 blocked for more than 140 seconds. [ 2581.345829] [19952] 0 19952 18145 8736 24 3 0 0 syz-executor.2 [ 2581.357147] Not tainted 4.14.135+ #26 [ 2581.361536] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2581.369512] udevd D28296 26180 190 0x00000000 [ 2581.376974] [19967] 0 19967 18178 8748 25 3 0 0 syz-executor.2 [ 2581.390075] [20015] 0 20015 18178 9004 26 4 0 0 syz-executor.3 [ 2581.399685] [20034] 0 20034 18244 9009 27 4 0 0 syz-executor.3 [ 2581.408770] Call Trace: [ 2581.409396] [20041] 0 20041 34629 9018 28 4 0 0 syz-executor.1 [ 2581.421573] [20048] 0 20048 18244 8994 26 4 0 0 syz-executor.3 [ 2581.421856] ? __schedule+0x88c/0x1f80 [ 2581.487569] ? HARDIRQ_verbose+0x10/0x10 [ 2581.494188] ? __sched_text_start+0x8/0x8 [ 2581.498365] ? lock_downgrade+0x5d0/0x5d0 [ 2581.502575] ? lock_acquire+0x12b/0x360 [ 2581.506561] ? __mutex_lock+0x2dc/0x13e0 [ 2581.510687] schedule+0x92/0x1c0 [ 2581.514067] schedule_preempt_disabled+0x13/0x20 [ 2581.518828] __mutex_lock+0x595/0x13e0 [ 2581.522770] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 2581.525490] [20055] 0 20055 18145 8747 26 3 0 0 syz-executor.5 [ 2581.527448] ? kernfs_iop_getattr+0x85/0xd0 [ 2581.541439] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2581.546948] ? selinux_inode_getattr+0x251/0x320 [ 2581.551767] ? selinux_inode_getxattr+0x2a0/0x2a0 [ 2581.556632] ? kernfs_refresh_inode+0x4a0/0x4a0 [ 2581.561359] ? kernfs_iop_getattr+0x85/0xd0 [ 2581.565688] kernfs_iop_getattr+0x85/0xd0 [ 2581.569843] vfs_getattr_nosec+0x107/0x170 [ 2581.574210] vfs_getattr+0x3f/0x60 [ 2581.577764] vfs_statx+0x100/0x180 [ 2581.592587] [20061] 0 20061 18178 8753 26 3 0 0 syz-executor.5 [ 2581.660836] ? vfs_statx_fd+0x90/0x90 [ 2581.664682] ? mnt_get_count+0x140/0x140 [ 2581.668746] ? check_preemption_disabled+0x35/0x1f0 [ 2581.670118] [20069] 0 20069 18178 8748 26 3 0 0 syz-executor.0 [ 2581.697290] [20076] 0 20076 34629 9018 28 4 0 0 syz-executor.1 [ 2581.710933] [20078] 0 20078 18211 8750 26 3 0 0 syz-executor.0 [ 2581.715354] SyS_newstat+0x96/0x110 [ 2581.720565] [20080] 0 20080 18244 8994 26 4 0 0 syz-executor.3 [ 2581.739978] [20194] 0 20194 18211 8976 26 4 0 0 syz-executor.1 [ 2581.810086] [20261] 0 20261 18211 8973 26 4 0 0 syz-executor.2 [ 2581.819669] [20328] 0 20328 18145 8746 26 3 0 0 syz-executor.0 [ 2581.841313] ? SyS_fstat+0x100/0x100 [ 2581.845099] ? do_syscall_64+0x43/0x520 [ 2581.849076] ? SyS_fstat+0x100/0x100 [ 2581.874282] do_syscall_64+0x19b/0x520 [ 2581.878213] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2581.883608] [20330] 0 20330 18211 8975 27 4 0 0 syz-executor.0 [ 2581.883624] [20331] 0 20331 18178 8749 26 3 0 0 syz-executor.0 [ 2581.883638] [20332] 0 20332 18178 8749 26 3 0 0 syz-executor.0 [ 2581.962064] INFO: task udevd:26181 blocked for more than 140 seconds. [ 2581.968692] Not tainted 4.14.135+ #26 [ 2581.973102] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2581.981604] udevd D25600 26181 190 0x00000000 [ 2581.987283] Call Trace: [ 2581.989919] ? __schedule+0x88c/0x1f80 [ 2581.993925] ? HARDIRQ_verbose+0x10/0x10 [ 2581.998039] ? __sched_text_start+0x8/0x8 [ 2582.002408] ? lock_downgrade+0x5d0/0x5d0 [ 2582.006628] ? lock_acquire+0x12b/0x360 [ 2582.010684] ? __mutex_lock+0x2dc/0x13e0 [ 2582.014779] schedule+0x92/0x1c0 [ 2582.018162] schedule_preempt_disabled+0x13/0x20 [ 2582.023049] __mutex_lock+0x595/0x13e0 [ 2582.026948] ? check_preemption_disabled+0x35/0x1f0 [ 2582.105148] [20358] 0 20358 18178 8989 26 4 0 0 syz-executor.3 [ 2582.117996] [20410] 0 20410 18178 8971 26 4 0 0 syz-executor.2 [ 2582.127608] [20435] 0 20435 18211 8976 26 4 0 0 syz-executor.1 [ 2582.131941] ? kernfs_iop_permission+0x4e/0x90 [ 2582.137201] [20506] 0 20506 18244 8978 26 4 0 0 syz-executor.2 [ 2582.151418] [20510] 0 20510 18178 8750 26 3 0 0 syz-executor.5 [ 2582.165332] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2582.180151] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2582.185124] ? lock_downgrade+0x5d0/0x5d0 [ 2582.189297] ? unlazy_walk+0x162/0x4b0 [ 2582.217500] [20513] 0 20513 18244 9003 27 4 0 0 syz-executor.5 [ 2582.261152] [20515] 0 20515 18211 8752 26 3 0 0 syz-executor.5 [ 2582.271026] [20522] 0 20522 18244 8752 26 3 0 0 syz-executor.5 [ 2582.281329] [20602] 0 20602 18178 8999 26 4 0 0 syz-executor.3 [ 2582.291012] [20608] 0 20608 18178 8999 26 4 0 0 syz-executor.3 [ 2582.344448] [20616] 0 20616 18178 8974 26 4 0 0 syz-executor.4 [ 2582.363196] ? kernfs_iop_getattr+0xd0/0xd0 [ 2582.367559] ? kernfs_iop_permission+0x4e/0x90 [ 2582.434699] [20632] 0 20632 18178 8748 25 3 0 0 syz-executor.1 [ 2582.454577] kernfs_iop_permission+0x4e/0x90 [ 2582.459025] __inode_permission2+0x22c/0x2c0 [ 2582.472062] inode_permission2+0x2d/0x100 [ 2582.476250] link_path_walk+0x8a6/0x1110 [ 2582.485199] ? walk_component+0xbf0/0xbf0 [ 2582.489374] ? getname_flags+0xc8/0x550 [ 2582.495470] path_lookupat.isra.0+0xde/0x7e0 [ 2582.499896] ? SyS_newstat+0x96/0x110 [ 2582.503762] ? path_parentat.isra.0+0x150/0x150 [ 2582.508446] ? perf_trace_lock+0x11e/0x4e0 [ 2582.509794] [20633] 0 20633 18178 8748 25 3 0 0 syz-executor.1 [ 2582.512797] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2582.527280] filename_lookup+0x1a1/0x3b0 [ 2582.531472] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2582.536702] ? __check_object_size+0x22d/0x3b2 [ 2582.541359] ? getname_flags+0x22e/0x550 [ 2582.545457] vfs_statx+0xe1/0x180 [ 2582.548955] ? vfs_statx_fd+0x90/0x90 [ 2582.554554] ? HARDIRQ_verbose+0x10/0x10 [ 2582.558654] SyS_newstat+0x96/0x110 [ 2582.568936] ? SyS_fstat+0x100/0x100 [ 2582.574756] ? check_preemption_disabled+0x35/0x1f0 [ 2582.579789] ? check_preemption_disabled+0x35/0x1f0 [ 2582.594657] ? perf_swevent_put_recursion_context+0x1a/0xa0 [ 2582.605392] [20635] 0 20635 18178 8748 25 3 0 0 syz-executor.1 [ 2582.655472] ? __perf_sw_event+0x42/0x80 [ 2582.659581] ? __perf_sw_event+0x4e/0x80 [ 2582.664533] ? __do_page_fault+0x677/0xbb0 [ 2582.668790] ? do_syscall_64+0x43/0x520 [ 2582.675615] ? SyS_fstat+0x100/0x100 [ 2582.679370] do_syscall_64+0x19b/0x520 [ 2582.731591] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2582.737154] INFO: task udevd:26186 blocked for more than 140 seconds. [ 2582.737361] [20636] 0 20636 18211 8750 25 3 0 0 syz-executor.1 [ 2582.843965] Not tainted 4.14.135+ #26 [ 2582.848326] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2582.911905] [20720] 0 20720 18211 8975 26 4 0 0 syz-executor.1 [ 2582.939220] udevd D28072 26186 190 0x00000000 [ 2582.971396] [20738] 0 20738 18145 8994 27 4 0 0 syz-executor.5 [ 2582.981083] Call Trace: [ 2582.987284] ? __schedule+0x88c/0x1f80 [ 2582.991256] [20759] 0 20759 18211 8975 27 4 0 0 syz-executor.2 [ 2583.001823] ? HARDIRQ_verbose+0x10/0x10 [ 2583.005921] ? __sched_text_start+0x8/0x8 [ 2583.041590] [20796] 0 20796 18178 8992 26 4 0 0 syz-executor.3 [ 2583.061284] ? lock_downgrade+0x5d0/0x5d0 [ 2583.065499] ? lock_acquire+0x12b/0x360 [ 2583.069494] ? __mutex_lock+0x2dc/0x13e0 [ 2583.170155] [21185] 0 21185 18178 8972 26 4 0 0 syz-executor.1 [ 2583.179757] [21214] 0 21214 18178 8738 24 3 0 0 syz-executor.2 [ 2583.224332] schedule+0x92/0x1c0 [ 2583.227749] schedule_preempt_disabled+0x13/0x20 [ 2583.240104] __mutex_lock+0x595/0x13e0 [ 2583.244024] ? check_preemption_disabled+0x35/0x1f0 [ 2583.249190] ? kernfs_iop_permission+0x4e/0x90 [ 2583.256052] [21217] 0 21217 18178 8747 25 3 0 0 syz-executor.2 [ 2583.268265] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2583.275673] [21272] 0 21272 18145 8987 26 4 0 0 syz-executor.3 [ 2583.304887] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2583.309897] ? unlazy_walk+0x162/0x4b0 [ 2583.319266] [21302] 0 21302 18178 8975 28 4 0 0 syz-executor.0 [ 2583.328979] ? kernfs_iop_getattr+0xd0/0xd0 [ 2583.353693] ? kernfs_iop_permission+0x4e/0x90 [ 2583.358319] kernfs_iop_permission+0x4e/0x90 [ 2583.362807] [21341] 0 21341 18145 8971 26 4 0 0 syz-executor.1 [ 2583.400118] __inode_permission2+0x22c/0x2c0 [ 2583.404579] inode_permission2+0x2d/0x100 [ 2583.408737] link_path_walk+0x8a6/0x1110 [ 2583.412886] [21434] 0 21434 18145 8747 25 3 0 0 syz-executor.1 [ 2583.424841] [21438] 0 21438 18211 8751 25 3 0 0 syz-executor.1 [ 2583.434509] ? walk_component+0xbf0/0xbf0 [ 2583.438680] ? getname_flags+0xc8/0x550 [ 2583.442732] [21440] 0 21440 18211 8975 26 4 0 0 syz-executor.1 [ 2583.452372] path_lookupat.isra.0+0xde/0x7e0 [ 2583.456795] ? SyS_readlinkat+0xbe/0x2b0 [ 2583.460935] ? path_parentat.isra.0+0x150/0x150 [ 2583.465618] ? perf_trace_lock+0x11e/0x4e0 [ 2583.469868] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2583.498920] [21520] 0 21520 18178 8749 25 3 0 0 syz-executor.4 [ 2583.520112] [21545] 0 21545 18343 10518 30 4 0 0 syz-executor.2 [ 2583.529692] [21560] 0 21560 18178 8972 26 4 0 0 syz-executor.1 [ 2583.539387] filename_lookup+0x1a1/0x3b0 [ 2583.559105] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2583.572544] ? check_stack_object+0x86/0xa0 [ 2583.576913] ? __check_object_size+0x20f/0x3b2 [ 2583.581581] [21594] 0 21594 18211 8974 26 4 0 0 syz-executor.1 [ 2583.591229] ? getname_flags+0x22e/0x550 [ 2583.595324] SyS_readlinkat+0xbe/0x2b0 [ 2583.599225] ? SyS_newfstat+0x100/0x100 [ 2583.603276] [21611] 0 21611 18178 8972 26 4 0 0 syz-executor.1 [ 2583.621756] ? do_syscall_64+0x43/0x520 [ 2583.625770] ? SyS_readlinkat+0x2b0/0x2b0 [ 2583.629927] do_syscall_64+0x19b/0x520 [ 2583.657484] [21622] 0 21622 18145 8990 28 4 0 0 syz-executor.3 [ 2583.708252] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2583.713792] [21741] 0 21741 18178 8975 26 4 0 0 syz-executor.1 [ 2583.723411] [21771] 0 21771 18145 8736 24 3 0 0 syz-executor.2 [ 2583.751239] INFO: task udevd:26188 blocked for more than 140 seconds. [ 2583.753658] [21864] 0 21864 18244 8976 26 4 0 0 syz-executor.2 [ 2583.757850] Not tainted 4.14.135+ #26 [ 2583.767548] [21873] 0 21873 18145 8970 26 4 0 0 syz-executor.4 [ 2583.781427] [21896] 0 21896 18145 8745 25 3 0 0 syz-executor.2 [ 2583.791035] [21983] 0 21983 18145 8988 26 4 0 0 syz-executor.3 [ 2583.800638] [21997] 0 21997 18178 8748 26 3 0 0 syz-executor.0 [ 2583.808837] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2583.832006] udevd D26976 26188 190 0x00000000 [ 2583.837704] Call Trace: [ 2583.841398] [21998] 0 21998 18244 8976 27 4 0 0 syz-executor.0 [ 2583.857430] ? __schedule+0x88c/0x1f80 [ 2583.876979] ? HARDIRQ_verbose+0x10/0x10 [ 2583.881228] ? __sched_text_start+0x8/0x8 [ 2583.885401] ? lock_downgrade+0x5d0/0x5d0 [ 2583.889553] ? lock_acquire+0x12b/0x360 [ 2583.893735] ? __mutex_lock+0x2dc/0x13e0 [ 2583.897824] schedule+0x92/0x1c0 [ 2583.900126] [21999] 0 21999 18178 8748 26 3 0 0 syz-executor.0 [ 2583.904285] schedule_preempt_disabled+0x13/0x20 [ 2583.911587] [22003] 0 22003 18244 8752 26 3 0 0 syz-executor.0 [ 2583.915605] __mutex_lock+0x595/0x13e0 [ 2583.925187] [22005] 0 22005 18244 8752 26 3 0 0 syz-executor.0 [ 2583.925206] [22144] 0 22144 18244 8976 27 4 0 0 syz-executor.0 [ 2583.966979] ? kernfs_dop_revalidate+0x8d/0x370 [ 2583.972208] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2583.977698] ? lock_downgrade+0x5d0/0x5d0 [ 2583.989773] ? __d_lookup+0x177/0x640 [ 2583.998014] ? __d_lookup+0x378/0x640 [ 2584.001900] ? kernfs_dop_revalidate+0x8d/0x370 [ 2584.006578] kernfs_dop_revalidate+0x8d/0x370 [ 2584.011200] lookup_fast+0x927/0xea0 [ 2584.014941] ? follow_managed+0xb20/0xb20 [ 2584.019101] ? selinux_inode_permission+0x302/0x4b0 [ 2584.020016] [22146] 0 22146 18145 8747 25 3 0 0 syz-executor.4 [ 2584.024198] walk_component+0xd3/0xbf0 [ 2584.037698] ? set_nlink+0x65/0x110 [ 2584.050244] ? follow_dotdot+0x1f0/0x1f0 [ 2584.053816] [22147] 0 22147 18211 8975 26 4 0 0 syz-executor.4 [ 2584.054395] ? security_inode_permission+0xc1/0xf0 [ 2584.078432] [22239] 0 22239 18277 8998 26 4 0 0 syz-executor.3 [ 2584.137650] [22261] 0 22261 18277 8998 26 4 0 0 syz-executor.3 [ 2584.170109] ? kernfs_iop_getattr+0xd0/0xd0 [ 2584.174484] ? __inode_permission2+0x94/0x2c0 [ 2584.179006] link_path_walk+0x84a/0x1110 [ 2584.186228] [22462] 0 22462 18145 8746 25 3 0 0 syz-executor.3 [ 2584.217405] [22466] 0 22466 18244 9000 26 4 0 0 syz-executor.3 [ 2584.230583] ? walk_component+0xbf0/0xbf0 [ 2584.234780] ? getname_flags+0xc8/0x550 [ 2584.238773] path_lookupat.isra.0+0xde/0x7e0 [ 2584.287246] [22467] 0 22467 18178 8748 25 3 0 0 syz-executor.3 [ 2584.299394] ? SyS_readlinkat+0xbe/0x2b0 [ 2584.321442] ? path_parentat.isra.0+0x150/0x150 [ 2584.321669] [22470] 0 22470 18211 8750 25 3 0 0 syz-executor.3 [ 2584.326162] ? perf_trace_lock+0x11e/0x4e0 [ 2584.343782] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2584.348752] filename_lookup+0x1a1/0x3b0 [ 2584.351705] [22475] 0 22475 18244 8752 25 3 0 0 syz-executor.3 [ 2584.352861] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 2584.362481] [22724] 0 22724 18178 11809 31 4 0 0 syz-executor.4 [ 2584.370067] ? check_stack_object+0x86/0xa0 [ 2584.377080] [22831] 0 22831 18145 8988 26 4 0 0 syz-executor.3 [ 2584.391808] ? __check_object_size+0x22d/0x3b2 [ 2584.391842] ? getname_flags+0x22e/0x550 [ 2584.391871] SyS_readlinkat+0xbe/0x2b0 [ 2584.391890] ? SyS_newfstat+0x100/0x100 [ 2584.391914] ? do_syscall_64+0x43/0x520 [ 2584.391923] ? SyS_readlinkat+0x2b0/0x2b0 [ 2584.391937] do_syscall_64+0x19b/0x520 [ 2584.391964] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2584.392006] [ 2584.392006] Showing all locks held in the system: [ 2584.392022] 1 lock held by khungtaskd/23: [ 2584.392027] #0: (tasklist_lock){.+.?}, at: [<00000000dd936af1>] debug_show_all_locks+0x7c/0x21a [ 2584.392062] 3 locks held by udevd/190: [ 2584.392065] #0: (&dup_mmap_sem){.+.+}, at: [<00000000f4f5b6b9>] copy_process.part.0+0x1fd6/0x68b0 [ 2584.392090] #1: (&mm->mmap_sem){++++}, at: [<00000000d4266cac>] copy_process.part.0+0x1ff2/0x68b0 [ 2584.392112] #2: (&mm->mmap_sem/1){+.+.}, at: [<00000000b71f412f>] copy_process.part.0+0x203a/0x68b0 [ 2584.392140] 1 lock held by rsyslogd/1630: [ 2584.392144] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.392169] 1 lock held by cron/1673: [ 2584.392172] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2584.392200] 2 locks held by getty/1759: [ 2584.392204] #0: (&tty->ldisc_sem){++++}, at: [<000000000aeb5305>] tty_ldisc_ref_wait+0x22/0x80 [ 2584.392246] #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000028fead91>] n_tty_read+0x1f7/0x1700 [ 2584.392273] 1 lock held by syz-fuzzer/1781: [ 2584.392276] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2584.392301] 1 lock held by syz-fuzzer/1791: [ 2584.392305] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2584.392431] 1 lock held by udevd/3038: [ 2584.392435] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.392559] 1 lock held by udevd/25935: [ 2584.392563] #0: ( [ 2584.461355] [22853] 0 22853 18177 8993 26 4 0 0 syz-executor.3 [ 2584.461417] &mm->mmap_sem [ 2584.515504] [22868] 0 22868 18211 8975 26 4 0 0 syz-executor.1 [ 2584.518655] ){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.602219] 1 lock held by udevd/25954: [ 2584.606189] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.614941] 1 lock held by blkid/25969: [ 2584.618914] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.627666] 1 lock held by udevd/25971: [ 2584.631677] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2584.633522] [23096] 0 23096 18178 13293 32 3 0 0 syz-executor.4 [ 2584.640705] 1 lock held by blkid/25975: [ 2584.654264] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.663013] 1 lock held by udevd/25977: [ 2584.666985] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.675740] 1 lock held by blkid/25981: [ 2584.678826] [23108] 0 23108 18178 11757 30 3 0 0 syz-executor.4 [ 2584.679711] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.698075] 1 lock held by blkid/25978: [ 2584.702084] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.710831] 1 lock held by blkid/25982: [ 2584.714805] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.723554] 1 lock held by blkid/25983: [ 2584.727529] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.736586] 1 lock held by udevd/25984: [ 2584.740614] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.749350] 1 lock held by udevd/26030: [ 2584.753430] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.762221] 1 lock held by udevd/26033: [ 2584.766216] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.775016] 1 lock held by udevd/26034: [ 2584.779014] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.787807] 1 lock held by blkid/26035: [ 2584.789780] [23131] 0 23131 18145 8747 25 3 0 0 syz-executor.1 [ 2584.791861] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.791903] 1 lock held by udevd/26036: [ 2584.814204] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.822964] 1 lock held by udevd/26037: [ 2584.826940] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.835698] 1 lock held by udevd/26038: [ 2584.837941] [23134] 0 23134 18211 8751 25 3 0 0 syz-executor.1 [ 2584.839666] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.858164] 1 lock held by blkid/26039: [ 2584.862171] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.870922] 1 lock held by udevd/26040: [ 2584.874901] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.883653] 1 lock held by blkid/26045: [ 2584.887628] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.896411] 1 lock held by blkid/26166: [ 2584.900436] #0: (kernfs_mutex){+.+.}, at: [<000000005664d0eb>] kernfs_dop_revalidate+0x8d/0x370 [ 2584.909490] 1 lock held by blkid/26167: [ 2584.913505] #0: (kernfs_mutex){+.+.}, at: [<000000005f445f4d>] kernfs_iop_permission+0x4e/0x90 [ 2584.922515] 1 lock held by udevd/26168: [ 2584.926488] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.935256] 1 lock held by udevd/26170: [ 2584.936588] [23170] 0 23170 18178 8972 26 4 0 0 syz-executor.4 [ 2584.939225] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.958062] 1 lock held by blkid/26171: [ 2584.962074] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2584.971087] 1 lock held by blkid/26172: [ 2584.975057] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2584.992759] 1 lock held by blkid/26174: [ 2584.996739] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2585.005491] 1 lock held by blkid/26175: [ 2585.009467] #0: (&mm->mmap_sem){++++}, at: [<000000001951196b>] __do_page_fault+0x282/0xbb0 [ 2585.012216] [23171] 0 23171 18178 8972 26 4 0 0 syz-executor.4 [ 2585.019744] 1 lock held by udevd/26176: [ 2585.033285] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2585.042303] 1 lock held by udevd/26177: [ 2585.046280] #0: (kernfs_mutex){+.+.}, at: [<000000005f445f4d>] kernfs_iop_permission+0x4e/0x90 [ 2585.055312] 1 lock held by udevd/26178: [ 2585.059294] #0: (kernfs_mutex){+.+.}, at: [<000000005f445f4d>] kernfs_iop_permission+0x4e/0x90 [ 2585.068684] 1 lock held by udevd/26180: [ 2585.072755] #0: (kernfs_mutex){+.+.}, at: [<0000000052cdcda2>] kernfs_iop_getattr+0x85/0xd0 [ 2585.081547] 1 lock held by udevd/26181: [ 2585.085544] #0: (kernfs_mutex){+.+.}, at: [<000000005f445f4d>] kernfs_iop_permission+0x4e/0x90 [ 2585.094612] 1 lock held by blkid/26182: [ 2585.098610] #0: (&ei->i_mmap_sem){++++}, at: [<0000000045873517>] ext4_filemap_fault+0x7c/0xb0 [ 2585.107657] 1 lock held by blkid/26184: [ 2585.111729] #0: (&mm->mmap_sem){++++}, at: [<00000000ba651771>] setup_arg_pages+0x255/0x710 [ 2585.120498] 1 lock held by blkid/26185: [ 2585.124484] #0: (&mm->mmap_sem){++++}, at: [<00000000ba651771>] setup_arg_pages+0x255/0x710 [ 2585.127628] [23190] 0 23190 18211 8992 26 4 0 0 syz-executor.3 [ 2585.133279] 1 lock held by udevd/26186: [ 2585.133284] #0: (kernfs_mutex){+.+.}, at: [<000000005f445f4d>] kernfs_iop_permission+0x4e/0x90 [ 2585.133319] 1 lock held by udevd/26188: [ 2585.133322] #0: (kernfs_mutex){+.+.}, at: [<000000005664d0eb>] kernfs_dop_revalidate+0x8d/0x370 [ 2585.133347] 1 lock held by udevd/26189: [ 2585.133351] #0: (&sig->cred_guard_mutex){+.+.}, at: [<000000003fb3dd20>] prepare_bprm_creds+0x51/0x110 [ 2585.133375] [ 2585.133385] ============================================= [ 2585.133385] [ 2585.203053] NMI backtrace for cpu 0 [ 2585.206716] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.135+ #26 [ 2585.213295] Call Trace: [ 2585.215893] dump_stack+0xca/0x134 [ 2585.219441] ? irq_force_complete_move+0x291/0x2e5 [ 2585.224385] nmi_cpu_backtrace.cold+0x47/0x86 [ 2585.228888] ? irq_force_complete_move.cold+0x7b/0x7b [ 2585.234083] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 2585.239542] ? watchdog+0x629/0xbe0 [ 2585.243182] ? reset_hung_task_detector+0x30/0x30 [ 2585.248033] ? kthread+0x31f/0x430 [ 2585.251576] ? kthread_create_on_node+0xf0/0xf0 [ 2585.256257] ? ret_from_fork+0x3a/0x50 [ 2585.260292] Sending NMI from CPU 0 to CPUs 1: [ 2585.265455] NMI backtrace for cpu 1 [ 2585.265460] CPU: 1 PID: 26111 Comm: blkid Not tainted 4.14.135+ #26 [ 2585.265463] task: 00000000ca107cfd task.stack: 0000000029bf46fc [ 2585.265466] RIP: 0010:__lock_acquire+0x5d2/0x4320 [ 2585.265469] RSP: 0000:ffff88814fc97330 EFLAGS: 00000002 [ 2585.265476] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 1ffff11034dfb114 [ 2585.265480] RDX: 0000000000000008 RSI: ffff8881a6fd8880 RDI: ffff8881a6fd8000 [ 2585.265484] RBP: ffff88814fc97500 R08: 0000000000000001 R09: 0000000000000002 [ 2585.265488] R10: ffff8881a6fd8880 R11: 0000000000000236 R12: ffff8881a6fd88a2 [ 2585.265492] R13: 0000000000040236 R14: ffff8881a6fd8000 R15: 0000000000000000 [ 2585.265496] FS: 00007fad0042e740(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 2585.265499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2585.265503] CR2: 00007fc4fea26000 CR3: 000000016e0a8004 CR4: 00000000001606a0 [ 2585.265507] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2585.265511] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2585.265513] Call Trace: [ 2585.265516] ? __lock_acquire+0x5d7/0x4320 [ 2585.265519] ? trace_hardirqs_on+0x10/0x10 [ 2585.265521] ? perf_trace_lock+0x11e/0x4e0 [ 2585.265524] ? check_preemption_disabled+0x35/0x1f0 [ 2585.265528] ? perf_trace_lock_acquire+0x122/0x4e0 [ 2585.265531] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2585.265533] ? HARDIRQ_verbose+0x10/0x10 [ 2585.265536] lock_acquire+0x12b/0x360 [ 2585.265539] ? list_lru_count_one+0x7f/0x1d0 [ 2585.265542] _raw_spin_lock+0x2a/0x40 [ 2585.265545] ? list_lru_count_one+0x7f/0x1d0 [ 2585.265548] list_lru_count_one+0x7f/0x1d0 [ 2585.265551] super_cache_count+0x133/0x2b0 [ 2585.265553] shrink_slab.part.0+0x255/0xae0 [ 2585.265556] ? unregister_shrinker+0x210/0x210 [ 2585.265559] ? check_preemption_disabled+0x35/0x1f0 [ 2585.265562] ? mem_cgroup_iter+0x40d/0xd40 [ 2585.265565] ? vmpressure+0x69/0x2f0 [ 2585.265568] shrink_node+0x895/0xc30 [ 2585.265571] ? shrink_node_memcg+0x1470/0x1470 [ 2585.265573] ? vmpressure+0x209/0x2f0 [ 2585.265576] ? ktime_get+0x135/0x1b0 [ 2585.265579] do_try_to_free_pages+0x350/0xd80 [ 2585.265582] ? free_object+0xe4/0x240 [ 2585.265584] ? shrink_node+0xc30/0xc30 [ 2585.265587] try_to_free_pages+0x27c/0x710 [ 2585.265590] ? do_try_to_free_pages+0xd80/0xd80 [ 2585.265593] __alloc_pages_nodemask+0xaee/0x2370 [ 2585.265596] ? perf_trace_lock+0x11e/0x4e0 [ 2585.265599] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2585.265602] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 2585.265605] ? __lock_acquire+0x5d7/0x4320 [ 2585.265608] ? perf_trace_lock+0x11e/0x4e0 [ 2585.265611] ? check_preemption_disabled+0x35/0x1f0 [ 2585.265614] __handle_mm_fault+0x1116/0x2700 [ 2585.265617] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2585.265620] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 2585.265623] ? HARDIRQ_verbose+0x10/0x10 [ 2585.265626] ? HARDIRQ_verbose+0x10/0x10 [ 2585.265629] ? check_preemption_disabled+0x35/0x1f0 [ 2585.265632] ? check_preemption_disabled+0x35/0x1f0 [ 2585.265635] handle_mm_fault+0x2f1/0x6da [ 2585.265638] __do_page_fault+0x477/0xbb0 [ 2585.265641] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 2585.265644] ? bad_area_access_error+0x340/0x340 [ 2585.265646] ? page_fault+0x2c/0x50 [ 2585.265650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2585.265652] ? page_fault+0x2c/0x50 [ 2585.265655] page_fault+0x42/0x50 [ 2585.265657] RIP: 07ff:0xa6b320 [ 2585.265660] RSP: ff552f10:0000000000a6aeb0 EFLAGS: 00000001 [ 2585.265663] Code: c0 44 8b 4c 24 68 44 8b 5c 24 60 0f 84 e9 03 00 00 4c 89 d6 ba 08 00 00 00 4c 89 f7 44 89 5c 24 60 44 89 4c 24 68 4c 89 54 24 70 29 e4 ff ff 4c 8b 54 24 70 85 c0 44 8b 4c 24 68 44 8b 5c 24 [ 2585.270087] Kernel panic - not syncing: hung_task: blocked tasks [ 2585.460187] [23326] 0 23326 18211 8978 28 4 0 0 syz-executor.1 [ 2585.460859] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.135+ #26 [ 2585.465357] [23348] 0 23348 18211 8975 26 4 0 0 syz-executor.4 [ 2585.469154] Call Trace: [ 2585.515737] [23389] 0 23389 18244 8976 27 4 0 0 syz-executor.4 [ 2585.518460] dump_stack+0xca/0x134 [ 2585.530106] [23562] 0 23562 18178 8748 26 3 0 0 syz-executor.2 [ 2585.532177] panic+0x1ea/0x3d3 [ 2585.536223] [23581] 0 23581 18343 8989 28 4 0 0 syz-executor.4 [ 2585.541226] ? add_taint.cold+0x16/0x16 [ 2585.541241] ? irq_force_complete_move.cold+0x7b/0x7b [ 2585.541252] ? ___preempt_schedule+0x16/0x18 [ 2585.541280] watchdog+0x63a/0xbe0 [ 2585.541299] ? reset_hung_task_detector+0x30/0x30 [ 2585.541315] kthread+0x31f/0x430 [ 2585.580194] [23607] 0 23607 18343 8989 28 4 0 0 syz-executor.4 [ 2585.583250] ? kthread_create_on_node+0xf0/0xf0 [ 2585.588960] [23679] 0 23679 18178 8973 26 4 0 0 syz-executor.1 [ 2585.607986] ret_from_fork+0x3a/0x50 [ 2585.608562] Kernel Offset: 0x14200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2585.741373] Rebooting in 86400 seconds..