Warning: Permanently added '[localhost]:46169' (ECDSA) to the list of known hosts. [ 53.694272][ T39] audit: type=1400 audit(1661451301.464:75): avc: denied { execute } for pid=3626 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 53.710330][ T39] audit: type=1400 audit(1661451301.464:76): avc: denied { execute_no_trans } for pid=3626 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/08/25 18:15:01 fuzzer started 2022/08/25 18:15:02 dialing manager at localhost:40007 [ 54.586110][ T39] audit: type=1400 audit(1661451302.364:77): avc: denied { mounton } for pid=3661 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 54.592557][ T3661] cgroup: Unknown subsys name 'net' [ 54.604396][ T39] audit: type=1400 audit(1661451302.364:78): avc: denied { mount } for pid=3661 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 54.633944][ T39] audit: type=1400 audit(1661451302.414:79): avc: denied { unmount } for pid=3661 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 54.821544][ T3661] cgroup: Unknown subsys name 'rlimit' [ 54.994666][ T39] audit: type=1400 audit(1661451302.774:80): avc: denied { mounton } for pid=3661 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/08/25 18:15:02 syscalls: 3757 2022/08/25 18:15:02 code coverage: enabled 2022/08/25 18:15:02 comparison tracing: enabled 2022/08/25 18:15:02 extra coverage: enabled 2022/08/25 18:15:02 delay kcov mmap: enabled 2022/08/25 18:15:02 setuid sandbox: enabled 2022/08/25 18:15:02 namespace sandbox: enabled 2022/08/25 18:15:02 Android sandbox: enabled 2022/08/25 18:15:02 fault injection: enabled 2022/08/25 18:15:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/25 18:15:02 net packet injection: enabled 2022/08/25 18:15:02 net device setup: enabled 2022/08/25 18:15:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/25 18:15:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/25 18:15:02 USB emulation: enabled 2022/08/25 18:15:02 hci packet injection: enabled 2022/08/25 18:15:02 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-00054-gc40e8341e3b3) 2022/08/25 18:15:02 802.15.4 emulation: enabled 2022/08/25 18:15:02 fetching corpus: 0, signal 0/2000 (executing program) [ 55.013804][ T39] audit: type=1400 audit(1661451302.774:81): avc: denied { mount } for pid=3661 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 55.034636][ T39] audit: type=1400 audit(1661451302.774:82): avc: denied { setattr } for pid=3661 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/08/25 18:15:03 fetching corpus: 50, signal 40341/43958 (executing program) 2022/08/25 18:15:03 fetching corpus: 100, signal 55616/60806 (executing program) 2022/08/25 18:15:03 fetching corpus: 150, signal 69630/76306 (executing program) 2022/08/25 18:15:03 fetching corpus: 200, signal 78893/87032 (executing program) 2022/08/25 18:15:03 fetching corpus: 250, signal 86423/95933 (executing program) 2022/08/25 18:15:04 fetching corpus: 300, signal 95099/105921 (executing program) 2022/08/25 18:15:04 fetching corpus: 350, signal 103583/115615 (executing program) 2022/08/25 18:15:04 fetching corpus: 400, signal 108772/122049 (executing program) 2022/08/25 18:15:04 fetching corpus: 450, signal 112656/127239 (executing program) 2022/08/25 18:15:04 fetching corpus: 500, signal 117710/133448 (executing program) 2022/08/25 18:15:05 fetching corpus: 550, signal 124027/140845 (executing program) 2022/08/25 18:15:05 fetching corpus: 600, signal 128119/146044 (executing program) 2022/08/25 18:15:05 fetching corpus: 650, signal 132352/151363 (executing program) 2022/08/25 18:15:05 fetching corpus: 700, signal 135843/156013 (executing program) 2022/08/25 18:15:06 fetching corpus: 750, signal 139750/160956 (executing program) 2022/08/25 18:15:06 fetching corpus: 800, signal 143893/166076 (executing program) 2022/08/25 18:15:06 fetching corpus: 850, signal 149270/172314 (executing program) 2022/08/25 18:15:06 fetching corpus: 900, signal 153357/177293 (executing program) 2022/08/25 18:15:07 fetching corpus: 950, signal 156047/181013 (executing program) 2022/08/25 18:15:07 fetching corpus: 1000, signal 159622/185426 (executing program) 2022/08/25 18:15:07 fetching corpus: 1050, signal 162755/189429 (executing program) 2022/08/25 18:15:08 fetching corpus: 1100, signal 165890/193419 (executing program) 2022/08/25 18:15:08 fetching corpus: 1150, signal 169342/197650 (executing program) 2022/08/25 18:15:08 fetching corpus: 1200, signal 171791/201014 (executing program) 2022/08/25 18:15:08 fetching corpus: 1250, signal 175249/205204 (executing program) 2022/08/25 18:15:08 fetching corpus: 1300, signal 177717/208539 (executing program) 2022/08/25 18:15:09 fetching corpus: 1350, signal 179346/211116 (executing program) 2022/08/25 18:15:09 fetching corpus: 1400, signal 182264/214829 (executing program) 2022/08/25 18:15:09 fetching corpus: 1450, signal 185760/218867 (executing program) 2022/08/25 18:15:09 fetching corpus: 1500, signal 188175/222031 (executing program) 2022/08/25 18:15:10 fetching corpus: 1550, signal 190857/225341 (executing program) 2022/08/25 18:15:10 fetching corpus: 1600, signal 192706/227965 (executing program) 2022/08/25 18:15:10 fetching corpus: 1650, signal 195011/230947 (executing program) 2022/08/25 18:15:10 fetching corpus: 1700, signal 198868/235208 (executing program) 2022/08/25 18:15:11 fetching corpus: 1750, signal 200872/237893 (executing program) 2022/08/25 18:15:11 fetching corpus: 1800, signal 202352/240156 (executing program) 2022/08/25 18:15:11 fetching corpus: 1850, signal 204618/243055 (executing program) 2022/08/25 18:15:11 fetching corpus: 1900, signal 205919/245100 (executing program) 2022/08/25 18:15:11 fetching corpus: 1950, signal 207428/247304 (executing program) 2022/08/25 18:15:12 fetching corpus: 2000, signal 210650/250840 (executing program) 2022/08/25 18:15:12 fetching corpus: 2050, signal 213194/253840 (executing program) 2022/08/25 18:15:12 fetching corpus: 2100, signal 214838/256124 (executing program) 2022/08/25 18:15:12 fetching corpus: 2150, signal 216043/258010 (executing program) 2022/08/25 18:15:13 fetching corpus: 2200, signal 218117/260555 (executing program) 2022/08/25 18:15:13 fetching corpus: 2250, signal 219701/262704 (executing program) 2022/08/25 18:15:13 fetching corpus: 2300, signal 221254/264831 (executing program) 2022/08/25 18:15:13 fetching corpus: 2350, signal 222531/266740 (executing program) 2022/08/25 18:15:14 fetching corpus: 2400, signal 223982/268776 (executing program) 2022/08/25 18:15:14 fetching corpus: 2450, signal 225835/271082 (executing program) 2022/08/25 18:15:14 fetching corpus: 2500, signal 228963/274325 (executing program) 2022/08/25 18:15:14 fetching corpus: 2550, signal 230432/276302 (executing program) 2022/08/25 18:15:15 fetching corpus: 2600, signal 232379/278696 (executing program) 2022/08/25 18:15:15 fetching corpus: 2650, signal 233762/280650 (executing program) 2022/08/25 18:15:15 fetching corpus: 2700, signal 235276/282636 (executing program) 2022/08/25 18:15:15 fetching corpus: 2750, signal 236843/284617 (executing program) 2022/08/25 18:15:15 fetching corpus: 2800, signal 238210/286477 (executing program) 2022/08/25 18:15:16 fetching corpus: 2850, signal 239643/288405 (executing program) 2022/08/25 18:15:16 fetching corpus: 2900, signal 241512/290578 (executing program) 2022/08/25 18:15:16 fetching corpus: 2950, signal 243284/292639 (executing program) 2022/08/25 18:15:16 fetching corpus: 3000, signal 245139/294818 (executing program) 2022/08/25 18:15:17 fetching corpus: 3050, signal 246098/296324 (executing program) 2022/08/25 18:15:17 fetching corpus: 3100, signal 247510/298110 (executing program) 2022/08/25 18:15:17 fetching corpus: 3150, signal 248873/299896 (executing program) 2022/08/25 18:15:17 fetching corpus: 3200, signal 250423/301780 (executing program) 2022/08/25 18:15:18 fetching corpus: 3250, signal 252344/303900 (executing program) 2022/08/25 18:15:18 fetching corpus: 3300, signal 253515/305444 (executing program) 2022/08/25 18:15:18 fetching corpus: 3350, signal 255052/307212 (executing program) 2022/08/25 18:15:18 fetching corpus: 3400, signal 256617/309061 (executing program) 2022/08/25 18:15:18 fetching corpus: 3450, signal 257539/310452 (executing program) 2022/08/25 18:15:19 fetching corpus: 3500, signal 259121/312242 (executing program) 2022/08/25 18:15:19 fetching corpus: 3550, signal 260288/313744 (executing program) 2022/08/25 18:15:19 fetching corpus: 3600, signal 261665/315356 (executing program) 2022/08/25 18:15:19 fetching corpus: 3650, signal 262750/316793 (executing program) 2022/08/25 18:15:20 fetching corpus: 3700, signal 266046/319624 (executing program) 2022/08/25 18:15:20 fetching corpus: 3750, signal 267294/321074 (executing program) 2022/08/25 18:15:20 fetching corpus: 3800, signal 268397/322503 (executing program) 2022/08/25 18:15:20 fetching corpus: 3850, signal 269631/324021 (executing program) 2022/08/25 18:15:21 fetching corpus: 3900, signal 271272/325776 (executing program) 2022/08/25 18:15:21 fetching corpus: 3950, signal 272452/327187 (executing program) 2022/08/25 18:15:21 fetching corpus: 4000, signal 274144/328891 (executing program) 2022/08/25 18:15:21 fetching corpus: 4050, signal 275088/330108 (executing program) 2022/08/25 18:15:21 fetching corpus: 4100, signal 276046/331373 (executing program) 2022/08/25 18:15:22 fetching corpus: 4150, signal 277806/333085 (executing program) 2022/08/25 18:15:22 fetching corpus: 4200, signal 279034/334444 (executing program) 2022/08/25 18:15:22 fetching corpus: 4250, signal 280170/335730 (executing program) 2022/08/25 18:15:22 fetching corpus: 4300, signal 281523/337136 (executing program) 2022/08/25 18:15:22 fetching corpus: 4350, signal 283207/338705 (executing program) 2022/08/25 18:15:23 fetching corpus: 4400, signal 283893/339735 (executing program) 2022/08/25 18:15:23 fetching corpus: 4450, signal 284853/340903 (executing program) 2022/08/25 18:15:23 fetching corpus: 4500, signal 285430/341874 (executing program) 2022/08/25 18:15:24 fetching corpus: 4550, signal 286751/343185 (executing program) 2022/08/25 18:15:24 fetching corpus: 4600, signal 287620/344242 (executing program) 2022/08/25 18:15:24 fetching corpus: 4650, signal 288494/345315 (executing program) 2022/08/25 18:15:24 fetching corpus: 4700, signal 289242/346320 (executing program) 2022/08/25 18:15:24 fetching corpus: 4750, signal 289909/347259 (executing program) 2022/08/25 18:15:25 fetching corpus: 4800, signal 290576/348241 (executing program) [ 77.552913][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.560280][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/25 18:15:25 fetching corpus: 4850, signal 291348/349257 (executing program) 2022/08/25 18:15:25 fetching corpus: 4900, signal 292112/350260 (executing program) 2022/08/25 18:15:25 fetching corpus: 4950, signal 293503/351600 (executing program) 2022/08/25 18:15:26 fetching corpus: 5000, signal 294317/352606 (executing program) 2022/08/25 18:15:26 fetching corpus: 5050, signal 295257/353654 (executing program) 2022/08/25 18:15:26 fetching corpus: 5100, signal 296118/354672 (executing program) 2022/08/25 18:15:26 fetching corpus: 5150, signal 297281/355819 (executing program) 2022/08/25 18:15:26 fetching corpus: 5200, signal 298137/356816 (executing program) 2022/08/25 18:15:27 fetching corpus: 5250, signal 299111/357847 (executing program) 2022/08/25 18:15:27 fetching corpus: 5300, signal 300182/358952 (executing program) 2022/08/25 18:15:28 fetching corpus: 5350, signal 301367/360140 (executing program) 2022/08/25 18:15:28 fetching corpus: 5400, signal 301839/360891 (executing program) 2022/08/25 18:15:28 fetching corpus: 5450, signal 302635/361801 (executing program) 2022/08/25 18:15:28 fetching corpus: 5500, signal 303707/362816 (executing program) 2022/08/25 18:15:29 fetching corpus: 5550, signal 304473/363723 (executing program) 2022/08/25 18:15:29 fetching corpus: 5600, signal 305577/364712 (executing program) 2022/08/25 18:15:29 fetching corpus: 5650, signal 306168/365532 (executing program) 2022/08/25 18:15:29 fetching corpus: 5700, signal 306736/366275 (executing program) 2022/08/25 18:15:29 fetching corpus: 5750, signal 307563/367130 (executing program) 2022/08/25 18:15:30 fetching corpus: 5800, signal 308387/368019 (executing program) 2022/08/25 18:15:30 fetching corpus: 5850, signal 309394/368999 (executing program) 2022/08/25 18:15:30 fetching corpus: 5900, signal 310084/369831 (executing program) 2022/08/25 18:15:30 fetching corpus: 5950, signal 311256/370810 (executing program) 2022/08/25 18:15:30 fetching corpus: 6000, signal 312084/371653 (executing program) 2022/08/25 18:15:31 fetching corpus: 6050, signal 312741/372413 (executing program) 2022/08/25 18:15:31 fetching corpus: 6100, signal 313768/373349 (executing program) 2022/08/25 18:15:31 fetching corpus: 6150, signal 314621/374171 (executing program) 2022/08/25 18:15:31 fetching corpus: 6200, signal 315295/374955 (executing program) 2022/08/25 18:15:32 fetching corpus: 6250, signal 316459/375848 (executing program) 2022/08/25 18:15:32 fetching corpus: 6300, signal 317061/376594 (executing program) 2022/08/25 18:15:33 fetching corpus: 6350, signal 317656/377272 (executing program) 2022/08/25 18:15:33 fetching corpus: 6400, signal 318588/378091 (executing program) 2022/08/25 18:15:33 fetching corpus: 6450, signal 319412/378850 (executing program) 2022/08/25 18:15:33 fetching corpus: 6500, signal 320359/379634 (executing program) 2022/08/25 18:15:34 fetching corpus: 6550, signal 321275/380414 (executing program) 2022/08/25 18:15:34 fetching corpus: 6600, signal 322846/381449 (executing program) 2022/08/25 18:15:34 fetching corpus: 6650, signal 323525/382127 (executing program) 2022/08/25 18:15:34 fetching corpus: 6700, signal 324355/382841 (executing program) 2022/08/25 18:15:35 fetching corpus: 6750, signal 325362/383593 (executing program) 2022/08/25 18:15:35 fetching corpus: 6800, signal 326136/384311 (executing program) 2022/08/25 18:15:35 fetching corpus: 6850, signal 326853/384993 (executing program) 2022/08/25 18:15:35 fetching corpus: 6900, signal 327400/385589 (executing program) 2022/08/25 18:15:35 fetching corpus: 6950, signal 328194/386225 (executing program) 2022/08/25 18:15:36 fetching corpus: 7000, signal 329032/386915 (executing program) 2022/08/25 18:15:36 fetching corpus: 7050, signal 329911/387565 (executing program) 2022/08/25 18:15:36 fetching corpus: 7100, signal 330787/388230 (executing program) 2022/08/25 18:15:36 fetching corpus: 7150, signal 331406/388854 (executing program) 2022/08/25 18:15:36 fetching corpus: 7200, signal 332202/389462 (executing program) 2022/08/25 18:15:37 fetching corpus: 7250, signal 332755/389998 (executing program) 2022/08/25 18:15:37 fetching corpus: 7300, signal 333346/390559 (executing program) 2022/08/25 18:15:37 fetching corpus: 7350, signal 334134/391130 (executing program) 2022/08/25 18:15:37 fetching corpus: 7400, signal 334623/391621 (executing program) 2022/08/25 18:15:38 fetching corpus: 7450, signal 335605/392311 (executing program) 2022/08/25 18:15:38 fetching corpus: 7500, signal 336445/392928 (executing program) 2022/08/25 18:15:38 fetching corpus: 7550, signal 337051/393494 (executing program) 2022/08/25 18:15:38 fetching corpus: 7600, signal 337921/394070 (executing program) 2022/08/25 18:15:38 fetching corpus: 7650, signal 338491/394567 (executing program) 2022/08/25 18:15:39 fetching corpus: 7700, signal 339765/395229 (executing program) 2022/08/25 18:15:39 fetching corpus: 7750, signal 340591/395808 (executing program) 2022/08/25 18:15:39 fetching corpus: 7800, signal 341286/396304 (executing program) 2022/08/25 18:15:39 fetching corpus: 7850, signal 341995/396791 (executing program) 2022/08/25 18:15:40 fetching corpus: 7900, signal 342591/397273 (executing program) 2022/08/25 18:15:40 fetching corpus: 7950, signal 343288/397777 (executing program) 2022/08/25 18:15:40 fetching corpus: 8000, signal 344030/398248 (executing program) [ 92.909152][ T1386] cfg80211: failed to load regulatory.db 2022/08/25 18:15:40 fetching corpus: 8050, signal 344955/398837 (executing program) 2022/08/25 18:15:41 fetching corpus: 8100, signal 345613/399292 (executing program) 2022/08/25 18:15:41 fetching corpus: 8150, signal 346237/399745 (executing program) 2022/08/25 18:15:41 fetching corpus: 8200, signal 346651/400138 (executing program) 2022/08/25 18:15:41 fetching corpus: 8250, signal 347440/400618 (executing program) 2022/08/25 18:15:42 fetching corpus: 8300, signal 348149/401055 (executing program) 2022/08/25 18:15:42 fetching corpus: 8350, signal 348844/401539 (executing program) 2022/08/25 18:15:42 fetching corpus: 8400, signal 349412/401959 (executing program) 2022/08/25 18:15:42 fetching corpus: 8450, signal 349908/402373 (executing program) 2022/08/25 18:15:42 fetching corpus: 8500, signal 350688/402839 (executing program) 2022/08/25 18:15:43 fetching corpus: 8550, signal 351196/403216 (executing program) 2022/08/25 18:15:43 fetching corpus: 8600, signal 351721/403616 (executing program) 2022/08/25 18:15:43 fetching corpus: 8650, signal 352614/404049 (executing program) 2022/08/25 18:15:43 fetching corpus: 8700, signal 353353/404421 (executing program) 2022/08/25 18:15:44 fetching corpus: 8750, signal 354465/404862 (executing program) 2022/08/25 18:15:44 fetching corpus: 8800, signal 355032/405213 (executing program) 2022/08/25 18:15:44 fetching corpus: 8850, signal 355782/405572 (executing program) 2022/08/25 18:15:44 fetching corpus: 8900, signal 356745/405968 (executing program) 2022/08/25 18:15:45 fetching corpus: 8950, signal 357348/406312 (executing program) 2022/08/25 18:15:45 fetching corpus: 9000, signal 358251/406730 (executing program) 2022/08/25 18:15:45 fetching corpus: 9050, signal 358811/407052 (executing program) 2022/08/25 18:15:45 fetching corpus: 9100, signal 359463/407390 (executing program) 2022/08/25 18:15:46 fetching corpus: 9150, signal 360083/407741 (executing program) 2022/08/25 18:15:46 fetching corpus: 9200, signal 360755/408061 (executing program) 2022/08/25 18:15:46 fetching corpus: 9250, signal 361262/408345 (executing program) 2022/08/25 18:15:46 fetching corpus: 9300, signal 361968/408657 (executing program) 2022/08/25 18:15:47 fetching corpus: 9350, signal 362606/408929 (executing program) 2022/08/25 18:15:47 fetching corpus: 9400, signal 363170/409191 (executing program) 2022/08/25 18:15:47 fetching corpus: 9450, signal 363914/409486 (executing program) 2022/08/25 18:15:48 fetching corpus: 9500, signal 364616/409806 (executing program) 2022/08/25 18:15:48 fetching corpus: 9550, signal 365096/410092 (executing program) 2022/08/25 18:15:48 fetching corpus: 9600, signal 365611/410348 (executing program) 2022/08/25 18:15:48 fetching corpus: 9650, signal 366198/410610 (executing program) 2022/08/25 18:15:48 fetching corpus: 9700, signal 367081/410867 (executing program) 2022/08/25 18:15:49 fetching corpus: 9750, signal 367628/411095 (executing program) 2022/08/25 18:15:49 fetching corpus: 9800, signal 368131/411368 (executing program) 2022/08/25 18:15:49 fetching corpus: 9850, signal 368625/411597 (executing program) 2022/08/25 18:15:49 fetching corpus: 9900, signal 369191/411813 (executing program) 2022/08/25 18:15:49 fetching corpus: 9950, signal 369634/412032 (executing program) 2022/08/25 18:15:50 fetching corpus: 10000, signal 370010/412229 (executing program) 2022/08/25 18:15:50 fetching corpus: 10050, signal 370846/412450 (executing program) 2022/08/25 18:15:50 fetching corpus: 10100, signal 371364/412657 (executing program) 2022/08/25 18:15:50 fetching corpus: 10150, signal 371853/412708 (executing program) 2022/08/25 18:15:51 fetching corpus: 10200, signal 372400/412708 (executing program) 2022/08/25 18:15:51 fetching corpus: 10250, signal 372941/412720 (executing program) 2022/08/25 18:15:51 fetching corpus: 10300, signal 373399/412725 (executing program) 2022/08/25 18:15:52 fetching corpus: 10350, signal 373876/412727 (executing program) 2022/08/25 18:15:52 fetching corpus: 10400, signal 374479/412761 (executing program) 2022/08/25 18:15:52 fetching corpus: 10450, signal 375046/412761 (executing program) 2022/08/25 18:15:52 fetching corpus: 10500, signal 375751/412762 (executing program) 2022/08/25 18:15:52 fetching corpus: 10550, signal 376130/412776 (executing program) 2022/08/25 18:15:53 fetching corpus: 10600, signal 376771/412776 (executing program) 2022/08/25 18:15:53 fetching corpus: 10650, signal 377459/412780 (executing program) 2022/08/25 18:15:53 fetching corpus: 10700, signal 377900/412780 (executing program) 2022/08/25 18:15:53 fetching corpus: 10750, signal 378538/412788 (executing program) 2022/08/25 18:15:54 fetching corpus: 10800, signal 380485/412795 (executing program) 2022/08/25 18:15:54 fetching corpus: 10850, signal 380836/412806 (executing program) 2022/08/25 18:15:54 fetching corpus: 10900, signal 381382/412806 (executing program) 2022/08/25 18:15:55 fetching corpus: 10950, signal 381830/412810 (executing program) 2022/08/25 18:15:55 fetching corpus: 11000, signal 382315/412857 (executing program) 2022/08/25 18:15:55 fetching corpus: 11050, signal 382678/412857 (executing program) 2022/08/25 18:15:55 fetching corpus: 11100, signal 383166/412857 (executing program) 2022/08/25 18:15:56 fetching corpus: 11150, signal 383673/412866 (executing program) 2022/08/25 18:15:56 fetching corpus: 11200, signal 384501/413238 (executing program) 2022/08/25 18:15:56 fetching corpus: 11250, signal 384968/413247 (executing program) 2022/08/25 18:15:57 fetching corpus: 11300, signal 385698/413247 (executing program) 2022/08/25 18:15:57 fetching corpus: 11350, signal 386107/413247 (executing program) 2022/08/25 18:15:57 fetching corpus: 11400, signal 386663/413253 (executing program) 2022/08/25 18:15:57 fetching corpus: 11450, signal 387095/413259 (executing program) 2022/08/25 18:15:58 fetching corpus: 11500, signal 387700/413261 (executing program) 2022/08/25 18:15:58 fetching corpus: 11550, signal 388352/413264 (executing program) 2022/08/25 18:15:58 fetching corpus: 11600, signal 388696/413267 (executing program) 2022/08/25 18:15:58 fetching corpus: 11650, signal 389284/413277 (executing program) 2022/08/25 18:15:59 fetching corpus: 11700, signal 390542/413289 (executing program) 2022/08/25 18:15:59 fetching corpus: 11750, signal 391040/413291 (executing program) 2022/08/25 18:15:59 fetching corpus: 11800, signal 392012/413293 (executing program) 2022/08/25 18:16:00 fetching corpus: 11850, signal 392522/413293 (executing program) 2022/08/25 18:16:00 fetching corpus: 11900, signal 392964/413304 (executing program) 2022/08/25 18:16:01 fetching corpus: 11950, signal 393439/413304 (executing program) 2022/08/25 18:16:01 fetching corpus: 12000, signal 393912/413304 (executing program) 2022/08/25 18:16:01 fetching corpus: 12050, signal 394338/413305 (executing program) 2022/08/25 18:16:01 fetching corpus: 12100, signal 394868/413310 (executing program) 2022/08/25 18:16:02 fetching corpus: 12150, signal 395378/413310 (executing program) 2022/08/25 18:16:02 fetching corpus: 12200, signal 395781/413316 (executing program) 2022/08/25 18:16:03 fetching corpus: 12250, signal 396309/413322 (executing program) 2022/08/25 18:16:03 fetching corpus: 12300, signal 396734/413323 (executing program) 2022/08/25 18:16:03 fetching corpus: 12350, signal 397414/413325 (executing program) 2022/08/25 18:16:03 fetching corpus: 12398, signal 397726/413337 (executing program) 2022/08/25 18:16:03 fetching corpus: 12447, signal 398169/413339 (executing program) 2022/08/25 18:16:04 fetching corpus: 12497, signal 398540/413350 (executing program) 2022/08/25 18:16:04 fetching corpus: 12547, signal 399553/413350 (executing program) 2022/08/25 18:16:04 fetching corpus: 12597, signal 400222/413350 (executing program) 2022/08/25 18:16:04 fetching corpus: 12647, signal 400559/413351 (executing program) 2022/08/25 18:16:05 fetching corpus: 12697, signal 401070/413368 (executing program) 2022/08/25 18:16:05 fetching corpus: 12747, signal 401498/413368 (executing program) 2022/08/25 18:16:05 fetching corpus: 12797, signal 401864/413368 (executing program) 2022/08/25 18:16:05 fetching corpus: 12847, signal 402301/413368 (executing program) 2022/08/25 18:16:05 fetching corpus: 12897, signal 402833/413368 (executing program) 2022/08/25 18:16:06 fetching corpus: 12947, signal 403375/413370 (executing program) 2022/08/25 18:16:06 fetching corpus: 12997, signal 403882/413371 (executing program) 2022/08/25 18:16:06 fetching corpus: 13047, signal 404252/413371 (executing program) 2022/08/25 18:16:06 fetching corpus: 13097, signal 404688/413371 (executing program) 2022/08/25 18:16:07 fetching corpus: 13147, signal 405158/413372 (executing program) 2022/08/25 18:16:07 fetching corpus: 13197, signal 405663/413375 (executing program) 2022/08/25 18:16:07 fetching corpus: 13242, signal 406024/413379 (executing program) 2022/08/25 18:16:07 fetching corpus: 13242, signal 406024/413379 (executing program) 2022/08/25 18:16:11 starting 4 fuzzer processes 18:16:11 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/9}, 0x20) 18:16:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e22}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x34}}, 0x0) 18:16:11 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000004c0)='M', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000880)="b220445ca4851d2f99baaf113845336d74c735fb14cce39716c50d9bf4ac472eba1d3f17d66cb264b9e43806bf84bf087abaaaeb0b32e9db5d343b6ae7722637cb7c4ac39591d9176cde38fa92d92f920d1488bb83f2bbdd10a770aa2fd6e8069e9f1019c8020cc86dd4a104172f9223f93e59dedc9704be08", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="e3", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000006c0)="8d8ff34db502a32a5972e3f776ed4bbd3831dd4f0ebbb241b67e8d7523b0063cda15ede348ca5f1dc3438a348119f816f36d6070fd03a8939029a4c4cb9c7d8bbeab5e3f55e29c148e88c2b5beb96d833270340bda5ddcb6a9d9044604528cf6d16abf00bfb26457f304bb7db337d7629e09c2d26821628a31b19871d5cd85885e09a3dc4510a2dab15db1a3577074e850799a64b1644f51a99fc700d26445505ffecea7e3eb2acb61fb1f02865048c346cf486609f5d6af6683641d6825200779cbc6a7afb0dc1dba50d994efdba8652abc10ab50fd2114193ffbc53122dcdb7cd7305ceaa4135edd70084378bb8fe8385cd3247f8cabfc76", 0xf9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha256-ssse3\x00'}, 0x0, 0x34}) 18:16:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) [ 123.810688][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 123.810709][ T39] audit: type=1400 audit(1661451371.584:86): avc: denied { execmem } for pid=3714 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 124.145512][ T39] audit: type=1400 audit(1661451371.924:87): avc: denied { mounton } for pid=3719 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 124.162601][ T39] audit: type=1400 audit(1661451371.924:88): avc: denied { mount } for pid=3720 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 124.180498][ T39] audit: type=1400 audit(1661451371.924:89): avc: denied { create } for pid=3720 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.193454][ T39] audit: type=1400 audit(1661451371.924:90): avc: denied { read write } for pid=3720 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 124.208872][ T39] audit: type=1400 audit(1661451371.924:91): avc: denied { open } for pid=3720 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 125.253632][ T39] audit: type=1400 audit(1661451373.024:92): avc: denied { ioctl } for pid=3721 comm="syz-executor.2" path="socket:[2759]" dev="sockfs" ino=2759 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.277119][ T3728] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.292448][ T3728] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.300743][ T3728] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.300976][ T3731] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 125.303738][ T3737] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 125.305665][ T3737] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 125.307014][ T3738] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 125.307509][ T3728] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.308300][ T3728] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.308612][ T3728] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.314407][ T3728] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 125.315590][ T3728] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 125.315666][ T3736] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 125.318008][ T3736] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 125.318946][ T3736] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 125.320375][ T3736] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 125.321020][ T3736] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 125.321357][ T3736] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 125.322522][ T3738] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 125.323713][ T3738] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 125.323995][ T3738] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 125.329194][ T3728] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 125.334197][ T39] audit: type=1400 audit(1661451373.104:93): avc: denied { read } for pid=3719 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 125.334240][ T39] audit: type=1400 audit(1661451373.104:94): avc: denied { open } for pid=3719 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 125.345310][ T3728] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 125.350279][ T39] audit: type=1400 audit(1661451373.104:95): avc: denied { mounton } for pid=3719 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 125.356506][ T3728] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 125.842765][ T3719] chnl_net:caif_netlink_parms(): no params data found [ 125.859232][ T3721] chnl_net:caif_netlink_parms(): no params data found [ 125.906939][ T3720] chnl_net:caif_netlink_parms(): no params data found [ 125.961089][ T3722] chnl_net:caif_netlink_parms(): no params data found [ 126.350862][ T3719] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.356288][ T3719] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.363618][ T3719] device bridge_slave_0 entered promiscuous mode [ 126.420239][ T3720] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.427622][ T3720] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.432902][ T3720] device bridge_slave_0 entered promiscuous mode [ 126.441127][ T3719] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.448267][ T3719] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.456559][ T3719] device bridge_slave_1 entered promiscuous mode [ 126.491873][ T3721] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.497531][ T3721] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.504883][ T3721] device bridge_slave_0 entered promiscuous mode [ 126.515504][ T3720] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.521599][ T3720] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.535616][ T3720] device bridge_slave_1 entered promiscuous mode [ 126.593026][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.600251][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.607308][ T3722] device bridge_slave_0 entered promiscuous mode [ 126.613818][ T3721] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.619940][ T3721] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.627247][ T3721] device bridge_slave_1 entered promiscuous mode [ 126.683972][ T3719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.701312][ T3722] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.708278][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.716985][ T3722] device bridge_slave_1 entered promiscuous mode [ 126.744913][ T3720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.752214][ T3719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.836696][ T3720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.897373][ T3721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.961548][ T3719] team0: Port device team_slave_0 added [ 126.976586][ T3722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.988230][ T3721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.998384][ T3720] team0: Port device team_slave_0 added [ 127.007543][ T3719] team0: Port device team_slave_1 added [ 127.038351][ T3722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.208035][ T3720] team0: Port device team_slave_1 added [ 127.271982][ T3721] team0: Port device team_slave_0 added [ 127.322906][ T3719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.330360][ T3719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.358261][ T3719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.374382][ T3722] team0: Port device team_slave_0 added [ 127.387229][ T3722] team0: Port device team_slave_1 added [ 127.395224][ T3721] team0: Port device team_slave_1 added [ 127.395665][ T1386] Bluetooth: hci2: command 0x0409 tx timeout [ 127.395883][ T2678] Bluetooth: hci1: command 0x0409 tx timeout [ 127.402064][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.407442][ T1386] Bluetooth: hci3: command 0x0409 tx timeout [ 127.426034][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.426070][ T3720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.469988][ T3719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.475823][ T3719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.501019][ T3719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.545158][ T2678] Bluetooth: hci0: command 0x0409 tx timeout [ 127.560043][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.565542][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.590815][ T3720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.665488][ T3722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.670598][ T3722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.688465][ T3722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.697541][ T3721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.701736][ T3721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.720141][ T3721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.733983][ T3721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.740412][ T3721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.763292][ T3721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.820417][ T3722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.827294][ T3722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.849777][ T3722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.888638][ T3720] device hsr_slave_0 entered promiscuous mode [ 127.895363][ T3720] device hsr_slave_1 entered promiscuous mode [ 127.961230][ T3719] device hsr_slave_0 entered promiscuous mode [ 127.970462][ T3719] device hsr_slave_1 entered promiscuous mode [ 127.979379][ T3719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.986972][ T3719] Cannot create hsr debugfs directory [ 128.099648][ T3721] device hsr_slave_0 entered promiscuous mode [ 128.106227][ T3721] device hsr_slave_1 entered promiscuous mode [ 128.112836][ T3721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.119150][ T3721] Cannot create hsr debugfs directory [ 128.127092][ T3722] device hsr_slave_0 entered promiscuous mode [ 128.131766][ T3722] device hsr_slave_1 entered promiscuous mode [ 128.138653][ T3722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.143941][ T3722] Cannot create hsr debugfs directory [ 128.583312][ T3719] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.593322][ T3719] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.602055][ T3719] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.610982][ T3719] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.679950][ T3720] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.688013][ T3720] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.709702][ T3720] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.717352][ T3720] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.778597][ T3721] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.796062][ T3721] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.804690][ T3721] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.814593][ T3721] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.882235][ T3719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.929061][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.945664][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.971176][ T3719] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.999579][ T3722] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.016277][ T3722] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.026756][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.037708][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.044600][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.050211][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.059043][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.069669][ T3722] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.107763][ T3722] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.116828][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.124867][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.132273][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.137449][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.149302][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.156012][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.185921][ T3720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.199872][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.207864][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.216387][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.224967][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.232079][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.239767][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.257615][ T3719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.269048][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.290163][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.296397][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.305124][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.330869][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.336859][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.353039][ T3720] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.378832][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.385599][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.410164][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.417599][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.423936][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.429249][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.451279][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.464268][ T3724] Bluetooth: hci1: command 0x041b tx timeout [ 129.465904][ T41] Bluetooth: hci3: command 0x041b tx timeout [ 129.466740][ T3719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.473903][ T39] audit: type=1400 audit(1661451377.244:96): avc: denied { module_request } for pid=3719 comm="syz-executor.1" kmod="netdev-xfrm0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 129.480055][ T3721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.480911][ T41] Bluetooth: hci2: command 0x041b tx timeout [ 129.509914][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.517874][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.524690][ T3765] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.529896][ T3765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.551794][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.560009][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.589579][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.600650][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.608687][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.610060][ T39] audit: type=1400 audit(1661451377.384:97): avc: denied { sys_module } for pid=3719 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 129.616513][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.635266][ T41] Bluetooth: hci0: command 0x041b tx timeout [ 129.636549][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.647809][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.653504][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.666873][ T3721] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.683972][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.692619][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.717569][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.728708][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.737006][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.745684][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.752569][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.760924][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.782123][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.790337][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.800692][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.808334][ T3724] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.814048][ T3724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.825139][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.870392][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.894615][ T3722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.912378][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.921470][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.931201][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.939593][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.948815][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.959326][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.975323][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.981223][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.002866][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.008690][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.015674][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.023094][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.032523][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.039619][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.060052][ T3720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.079392][ T3722] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.086359][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.095077][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.108699][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.131095][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.140230][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.150582][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.159510][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.174661][ T3719] device veth0_vlan entered promiscuous mode [ 130.196289][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.205374][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.214456][ T3762] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.220216][ T3762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.227348][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.234706][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.241447][ T3762] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.246860][ T3762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.254015][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.272315][ T3719] device veth1_vlan entered promiscuous mode [ 130.307813][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.316986][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.324674][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.332548][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.339963][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.355880][ T3721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.367797][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.375868][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.384345][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.391586][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.412188][ T3719] device veth0_macvtap entered promiscuous mode [ 130.419865][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.425828][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.433346][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.441010][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.452019][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.460219][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.467872][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.495892][ T3719] device veth1_macvtap entered promiscuous mode [ 130.521419][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.530504][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.538369][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.546637][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.555290][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.586897][ T3719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.594797][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.606343][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.614920][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.638088][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.646766][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.662416][ T3719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.676330][ T3720] device veth0_vlan entered promiscuous mode [ 130.688428][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.696495][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.705636][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.714592][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.733644][ T3719] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.742692][ T3719] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.752827][ T3719] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.761350][ T3719] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.780075][ T3720] device veth1_vlan entered promiscuous mode [ 130.799337][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.807292][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.817516][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.851160][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.858727][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.865440][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.879532][ T3722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.910411][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.917855][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.930273][ T3721] device veth0_vlan entered promiscuous mode [ 130.953075][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.959228][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.989270][ T39] audit: type=1400 audit(1661451378.754:98): avc: denied { mounton } for pid=3719 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 131.007431][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.010832][ T39] audit: type=1400 audit(1661451378.774:99): avc: denied { mount } for pid=3719 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 131.015500][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.041946][ T3720] device veth0_macvtap entered promiscuous mode [ 131.052266][ T3721] device veth1_vlan entered promiscuous mode [ 131.066481][ T3720] device veth1_macvtap entered promiscuous mode [ 131.100948][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.110509][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.121405][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.127822][ T39] audit: type=1400 audit(1661451378.904:100): avc: denied { read write } for pid=3719 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.132236][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.148398][ T39] audit: type=1400 audit(1661451378.904:101): avc: denied { open } for pid=3719 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.158236][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.177075][ T39] audit: type=1400 audit(1661451378.904:102): avc: denied { ioctl } for pid=3719 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=657 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.185998][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.225069][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.231767][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.239369][ T39] audit: type=1400 audit(1661451379.014:103): avc: denied { read } for pid=3114 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 131.258562][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.266729][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.273841][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.281208][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.288878][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.303677][ T3720] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:16:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e22}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x34}}, 0x0) [ 131.311084][ T3720] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.320536][ T3720] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.328777][ T3720] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.339678][ T3721] device veth0_macvtap entered promiscuous mode [ 131.348477][ T3721] device veth1_macvtap entered promiscuous mode 18:16:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e22}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x34}}, 0x0) [ 131.370569][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.376721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.383068][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.391509][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:16:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e22}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x34}}, 0x0) [ 131.418139][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.423624][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.429757][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.435139][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.448257][ T3722] device veth0_vlan entered promiscuous mode [ 131.474446][ T3722] device veth1_vlan entered promiscuous mode 18:16:19 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 131.512847][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.523166][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.531249][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.541337][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.544561][ T3761] Bluetooth: hci2: command 0x040f tx timeout [ 131.554587][ T3761] Bluetooth: hci3: command 0x040f tx timeout [ 131.559176][ T3761] Bluetooth: hci1: command 0x040f tx timeout [ 131.569189][ T3721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.590322][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.597783][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.604741][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.611191][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.629625][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.636958][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.643571][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.648488][ T39] audit: type=1400 audit(1661451379.424:104): avc: denied { create } for pid=3802 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.649752][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:16:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/9}, 0x20) 18:16:19 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 131.668008][ T39] audit: type=1400 audit(1661451379.424:105): avc: denied { create } for pid=3802 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 131.681976][ T3721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.705244][ T3765] Bluetooth: hci0: command 0x040f tx timeout [ 131.710259][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.716039][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.721921][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.728435][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.741095][ T3721] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.748870][ T3721] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.755899][ T3721] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.764547][ T3721] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.779000][ T3722] device veth0_macvtap entered promiscuous mode [ 131.800290][ T3722] device veth1_macvtap entered promiscuous mode [ 131.855496][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.870680][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.881147][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.889200][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.895468][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.902950][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.911355][ T3722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.923391][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.931035][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.937720][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.945304][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.966456][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.976903][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.985066][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.993792][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:16:19 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000004c0)='M', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000880)="b220445ca4851d2f99baaf113845336d74c735fb14cce39716c50d9bf4ac472eba1d3f17d66cb264b9e43806bf84bf087abaaaeb0b32e9db5d343b6ae7722637cb7c4ac39591d9176cde38fa92d92f920d1488bb83f2bbdd10a770aa2fd6e8069e9f1019c8020cc86dd4a104172f9223f93e59dedc9704be08", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="e3", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000006c0)="8d8ff34db502a32a5972e3f776ed4bbd3831dd4f0ebbb241b67e8d7523b0063cda15ede348ca5f1dc3438a348119f816f36d6070fd03a8939029a4c4cb9c7d8bbeab5e3f55e29c148e88c2b5beb96d833270340bda5ddcb6a9d9044604528cf6d16abf00bfb26457f304bb7db337d7629e09c2d26821628a31b19871d5cd85885e09a3dc4510a2dab15db1a3577074e850799a64b1644f51a99fc700d26445505ffecea7e3eb2acb61fb1f02865048c346cf486609f5d6af6683641d6825200779cbc6a7afb0dc1dba50d994efdba8652abc10ab50fd2114193ffbc53122dcdb7cd7305ceaa4135edd70084378bb8fe8385cd3247f8cabfc76", 0xf9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha256-ssse3\x00'}, 0x0, 0x34}) [ 132.002940][ T3722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.014581][ T3722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.023980][ T3722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.038818][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.061719][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.076804][ T3722] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.083990][ T3722] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.091107][ T3722] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.096960][ T3722] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 18:16:19 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x7}) 18:16:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/9}, 0x20) 18:16:19 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000004c0)='M', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000880)="b220445ca4851d2f99baaf113845336d74c735fb14cce39716c50d9bf4ac472eba1d3f17d66cb264b9e43806bf84bf087abaaaeb0b32e9db5d343b6ae7722637cb7c4ac39591d9176cde38fa92d92f920d1488bb83f2bbdd10a770aa2fd6e8069e9f1019c8020cc86dd4a104172f9223f93e59dedc9704be08", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="e3", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000006c0)="8d8ff34db502a32a5972e3f776ed4bbd3831dd4f0ebbb241b67e8d7523b0063cda15ede348ca5f1dc3438a348119f816f36d6070fd03a8939029a4c4cb9c7d8bbeab5e3f55e29c148e88c2b5beb96d833270340bda5ddcb6a9d9044604528cf6d16abf00bfb26457f304bb7db337d7629e09c2d26821628a31b19871d5cd85885e09a3dc4510a2dab15db1a3577074e850799a64b1644f51a99fc700d26445505ffecea7e3eb2acb61fb1f02865048c346cf486609f5d6af6683641d6825200779cbc6a7afb0dc1dba50d994efdba8652abc10ab50fd2114193ffbc53122dcdb7cd7305ceaa4135edd70084378bb8fe8385cd3247f8cabfc76", 0xf9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha256-ssse3\x00'}, 0x0, 0x34}) 18:16:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/9}, 0x20) 18:16:20 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x7}) 18:16:20 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000004c0)='M', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000880)="b220445ca4851d2f99baaf113845336d74c735fb14cce39716c50d9bf4ac472eba1d3f17d66cb264b9e43806bf84bf087abaaaeb0b32e9db5d343b6ae7722637cb7c4ac39591d9176cde38fa92d92f920d1488bb83f2bbdd10a770aa2fd6e8069e9f1019c8020cc86dd4a104172f9223f93e59dedc9704be08", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="e3", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000006c0)="8d8ff34db502a32a5972e3f776ed4bbd3831dd4f0ebbb241b67e8d7523b0063cda15ede348ca5f1dc3438a348119f816f36d6070fd03a8939029a4c4cb9c7d8bbeab5e3f55e29c148e88c2b5beb96d833270340bda5ddcb6a9d9044604528cf6d16abf00bfb26457f304bb7db337d7629e09c2d26821628a31b19871d5cd85885e09a3dc4510a2dab15db1a3577074e850799a64b1644f51a99fc700d26445505ffecea7e3eb2acb61fb1f02865048c346cf486609f5d6af6683641d6825200779cbc6a7afb0dc1dba50d994efdba8652abc10ab50fd2114193ffbc53122dcdb7cd7305ceaa4135edd70084378bb8fe8385cd3247f8cabfc76", 0xf9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha256-ssse3\x00'}, 0x0, 0x34}) 18:16:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 18:16:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000002030500000000ffffffffffffffe0000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x80c0) 18:16:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c}, 0x1c}}, 0x0) 18:16:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 18:16:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000002030500000000ffffffffffffffe0000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x80c0) 18:16:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:20 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2981, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40045010, &(0x7f0000000080)) 18:16:20 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000015e00)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000015f00)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) 18:16:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:16:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000002030500000000ffffffffffffffe0000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x80c0) [ 132.470454][ T3844] loop3: detected capacity change from 0 to 3504 18:16:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:16:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:16:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000002030500000000ffffffffffffffe0000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x80c0) 18:16:21 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:16:21 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 18:16:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000015e00)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000015f00)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) [ 133.269841][ T3862] loop3: detected capacity change from 0 to 3504 18:16:21 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b7010000000001b7252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c100100000000000000000112000000002200160100000000011600080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000015e00)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000015f00)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) [ 133.365699][ T3869] loop3: detected capacity change from 0 to 3504 18:16:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="01010200c8000000476218000300000001000a00000800000200000000000000000000000000000001010200ef00000037912000030000000100000a0008000006000000000000000701000000000866696c652e636f6c640101020092000000c9a61c0003000000010002060008000004000000000000000501000000000866696c653001010200af000000d7b51c0003000000010000060008000007000000000000000801000000000866696c6531010102003700000061b31c0003000000010000060008000008000000000000000901000000000866696c653201010200220000006c931c0003000000010000060008000009000000000000000a01000000000866696c653300"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000015e00)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000015f00)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) [ 133.476639][ T3875] loop3: detected capacity change from 0 to 3504 [ 133.479999][ T3847] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 133.490685][ T3847] Buffer I/O error on dev loop3, logical block 0, async page read [ 133.498760][ T3847] loop3: unable to read partition table [ 133.624664][ T3765] Bluetooth: hci1: command 0x0419 tx timeout [ 133.629596][ T3765] Bluetooth: hci3: command 0x0419 tx timeout [ 133.635652][ T3765] Bluetooth: hci2: command 0x0419 tx timeout 18:16:21 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000}, 0x7}) 18:16:21 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000}, 0x7}) [ 133.784339][ T3765] Bluetooth: hci0: command 0x0419 tx timeout 18:16:22 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:22 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000}, 0x7}) 18:16:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:22 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000}, 0x7}) 18:16:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 18:16:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/16) [ 134.635236][ T39] kauditd_printk_skb: 15 callbacks suppressed [ 134.635254][ T39] audit: type=1400 audit(1661451382.404:121): avc: denied { read } for pid=3898 comm="syz-executor.3" name="card0" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 18:16:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/16) [ 134.689803][ T39] audit: type=1400 audit(1661451382.404:122): avc: denied { open } for pid=3898 comm="syz-executor.3" path="/dev/dri/card0" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 134.709051][ T39] audit: type=1400 audit(1661451382.434:123): avc: denied { ioctl } for pid=3898 comm="syz-executor.3" path="/dev/dri/card0" dev="devtmpfs" ino=632 ioctlcmd=0x6406 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 18:16:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/16) 18:16:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:16:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/16) 18:16:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:16:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:16:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:16:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:16:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x4, 0xc002}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xc, 0x4, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 136.732010][ T39] audit: type=1400 audit(1661451384.504:124): avc: denied { perfmon } for pid=3929 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 18:16:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x25}, [@call={0x55}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 18:16:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x4, 0xc002}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xc, 0x4, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 18:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000dc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 18:16:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x25}, [@call={0x55}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 18:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) [ 136.942647][ T39] audit: type=1400 audit(1661451384.714:125): avc: denied { create } for pid=3933 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 136.963128][ T39] audit: type=1400 audit(1661451384.714:126): avc: denied { ioctl } for pid=3933 comm="syz-executor.1" path="socket:[33887]" dev="sockfs" ino=33887 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 18:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000dc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 18:16:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x25}, [@call={0x55}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 18:16:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x4, 0xc002}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xc, 0x4, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000dc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 18:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 18:16:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x25}, [@call={0x55}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 18:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000dc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 18:16:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x4, 0xc002}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xc, 0x4, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 18:16:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000001101a8001600a400014002000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 137.133917][ T39] audit: type=1400 audit(1661451384.904:127): avc: denied { prog_run } for pid=3961 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 18:16:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 18:16:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) r1 = socket(0x11, 0x800000003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) 18:16:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) [ 137.170200][ T3967] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 18:16:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000001101a8001600a400014002000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 137.174546][ T39] audit: type=1400 audit(1661451384.944:128): avc: denied { create } for pid=3965 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 18:16:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) r1 = socket(0x11, 0x800000003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) 18:16:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) r1 = socket(0x11, 0x800000003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) [ 137.269004][ T3972] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 18:16:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000001101a8001600a400014002000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 137.321173][ T3980] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 18:16:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) r1 = socket(0x11, 0x800000003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000300), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) 18:16:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000001101a8001600a400014002000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 137.410299][ T3986] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 18:16:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:25 executing program 3: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0xcecb, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4000000000000000}]) 18:16:25 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) setns(r4, 0x0) 18:16:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42, 0x43}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010900000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:16:25 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) setns(r4, 0x0) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 1: r0 = syz_io_uring_setup(0x2fd2, &(0x7f0000000240)={0x0, 0xe236}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000151) 18:16:25 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) setns(r4, 0x0) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 137.519942][ T39] audit: type=1400 audit(1661451385.294:129): avc: denied { map } for pid=4001 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 137.540283][ T39] audit: type=1400 audit(1661451385.294:130): avc: denied { read write } for pid=4001 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 18:16:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) setns(r4, 0x0) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 1: r0 = syz_io_uring_setup(0x2fd2, &(0x7f0000000240)={0x0, 0xe236}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000151) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 1: r0 = syz_io_uring_setup(0x2fd2, &(0x7f0000000240)={0x0, 0xe236}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000151) 18:16:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000004540)) 18:16:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000004540)) 18:16:25 executing program 1: r0 = syz_io_uring_setup(0x2fd2, &(0x7f0000000240)={0x0, 0xe236}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000151) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) 18:16:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000004540)) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 18:16:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000600)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001a40)='\t', 0x1}], 0x1}}], 0x3, 0x8000) 18:16:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000004540)) 18:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000600)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001a40)='\t', 0x1}], 0x1}}], 0x3, 0x8000) 18:16:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000005e3a6d7b85000000500005fdad00f0ab7c5fb651f2000095f945d95810b992d3f6836309fcdb833939344711d968da1600006877dcac266bc3604f3bf50691e4c76907cf54c1029ebd80116e967fa16c6544d8eb604be356ac08b502d2a337cc42ad9acb0794cabe28e7487ec993892de650afc0f5d502bb4f7c0e1d414506f95352"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='jbd2_handle_stats\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone3(0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getpgrp(r0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES8, @ANYRES32], 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="5331ff46ff"], &(0x7f00000005c0)='syzkaller\x00', 0x101, 0xc0, &(0x7f0000000600)=""/192, 0x0, 0x1a, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000006c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x4, 0x3, 0x101}, 0x10}, 0x80) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r6, 0xf507, 0x0) sendfile(r4, r5, 0x0, 0xe000) 18:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000600)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001a40)='\t', 0x1}], 0x1}}], 0x3, 0x8000) 18:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000600)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001a40)='\t', 0x1}], 0x1}}], 0x3, 0x8000) 18:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4138ae84, &(0x7f00000000c0)) 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 18:16:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/119, 0x77}], 0x1) 18:16:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/119, 0x77}], 0x1) [ 137.975707][ T4055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 138.062089][ T4063] ------------[ cut here ]------------ [ 138.068279][ T4063] WARNING: CPU: 3 PID: 4063 at kernel/cpu.c:347 lockdep_assert_cpus_held+0xbd/0xe0 [ 138.084416][ T4063] Modules linked in: [ 138.092065][ T4063] CPU: 2 PID: 4063 Comm: kvm-nx-lpage-re Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 138.101038][ T4063] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 138.116737][ T4063] RIP: 0010:lockdep_assert_cpus_held+0xbd/0xe0 [ 138.122631][ T4063] Code: e8 88 11 34 00 be ff ff ff ff 48 c7 c7 70 39 e3 8b e8 b7 14 38 08 31 ff 89 c3 89 c6 e8 2c 0e 34 00 85 db 75 d5 e8 63 11 34 00 <0f> 0b eb cc 48 c7 c7 04 c4 dd 8d e8 93 b7 7f 00 e9 62 ff ff ff 48 [ 138.141442][ T4063] RSP: 0018:ffffc90003ce7c28 EFLAGS: 00010293 [ 138.147633][ T4063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.155291][ T4063] RDX: ffff888066a20140 RSI: ffffffff814728bd RDI: 0000000000000005 [ 138.162519][ T4063] RBP: ffff88801bee2800 R08: 0000000000000005 R09: 0000000000000000 [ 138.170029][ T4063] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90003ce7de0 [ 138.177540][ T4063] R13: ffffffff8bfd96e0 R14: 1ffff9200079cf8c R15: ffffc90003ce7e04 [ 138.185743][ T4063] FS: 0000000000000000(0000) GS:ffff88802ca00000(0000) knlGS:0000000000000000 [ 138.194590][ T4063] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.200953][ T4063] CR2: 0000001b2bf29000 CR3: 0000000064dd0000 CR4: 0000000000152ee0 [ 138.212081][ T4063] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.218424][ T4063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.223521][ T4063] Call Trace: [ 138.227857][ T4063] [ 138.230837][ T4063] cpuset_attach+0x92/0x520 [ 138.248846][ T4063] ? guarantee_online_cpus+0x4d0/0x4d0 [ 138.253433][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.257961][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.262483][ T4063] cgroup_migrate_execute+0xbc7/0x1220 [ 138.267928][ T4063] cgroup_attach_task+0x416/0x7c0 [ 138.273571][ T4063] ? cgroup_migrate+0x1f0/0x1f0 [ 138.278750][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.283972][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.289240][ T4063] cgroup_attach_task_all+0xde/0x140 [ 138.295409][ T4063] kvm_vm_worker_thread+0xdd/0x5a0 [ 138.300362][ T4063] ? kvm_mmu_pte_write+0xdc0/0xdc0 [ 138.306185][ T4063] ? __bpf_trace_kvm_unmap_hva_range+0xe0/0xe0 [ 138.312936][ T4063] kthread+0x2e4/0x3a0 [ 138.316841][ T4063] ? kthread_complete_and_exit+0x40/0x40 [ 138.324629][ T4063] ret_from_fork+0x1f/0x30 [ 138.330371][ T4063] [ 138.333392][ T4063] Kernel panic - not syncing: panic_on_warn set ... [ 138.340091][ T4063] CPU: 2 PID: 4063 Comm: kvm-nx-lpage-re Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 138.348450][ T4063] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 138.355181][ T4063] Call Trace: [ 138.357299][ T4063] [ 138.359703][ T4063] dump_stack_lvl+0xcd/0x134 [ 138.363218][ T4063] panic+0x2c8/0x627 [ 138.379058][ T4063] ? panic_print_sys_info.part.0+0x10b/0x10b [ 138.384017][ T4063] ? __warn.cold+0x248/0x2c4 [ 138.387656][ T4063] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 138.392198][ T4063] __warn.cold+0x259/0x2c4 [ 138.396126][ T4063] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 138.401657][ T4063] report_bug+0x1bc/0x210 [ 138.405203][ T4063] handle_bug+0x3c/0x60 [ 138.408802][ T4063] exc_invalid_op+0x14/0x40 [ 138.413005][ T4063] asm_exc_invalid_op+0x16/0x20 [ 138.416925][ T4063] RIP: 0010:lockdep_assert_cpus_held+0xbd/0xe0 [ 138.421610][ T4063] Code: e8 88 11 34 00 be ff ff ff ff 48 c7 c7 70 39 e3 8b e8 b7 14 38 08 31 ff 89 c3 89 c6 e8 2c 0e 34 00 85 db 75 d5 e8 63 11 34 00 <0f> 0b eb cc 48 c7 c7 04 c4 dd 8d e8 93 b7 7f 00 e9 62 ff ff ff 48 [ 138.438328][ T4063] RSP: 0018:ffffc90003ce7c28 EFLAGS: 00010293 [ 138.444006][ T4063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.450421][ T4063] RDX: ffff888066a20140 RSI: ffffffff814728bd RDI: 0000000000000005 [ 138.456747][ T4063] RBP: ffff88801bee2800 R08: 0000000000000005 R09: 0000000000000000 [ 138.463189][ T4063] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90003ce7de0 [ 138.469448][ T4063] R13: ffffffff8bfd96e0 R14: 1ffff9200079cf8c R15: ffffc90003ce7e04 [ 138.476229][ T4063] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 138.480850][ T4063] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 138.485318][ T4063] cpuset_attach+0x92/0x520 [ 138.488720][ T4063] ? guarantee_online_cpus+0x4d0/0x4d0 [ 138.492902][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.496639][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.500789][ T4063] cgroup_migrate_execute+0xbc7/0x1220 [ 138.505123][ T4063] cgroup_attach_task+0x416/0x7c0 [ 138.509891][ T4063] ? cgroup_migrate+0x1f0/0x1f0 [ 138.513448][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.518212][ T4063] ? _raw_spin_unlock_irq+0x1f/0x40 [ 138.522894][ T4063] cgroup_attach_task_all+0xde/0x140 [ 138.527652][ T4063] kvm_vm_worker_thread+0xdd/0x5a0 [ 138.532001][ T4063] ? kvm_mmu_pte_write+0xdc0/0xdc0 [ 138.536161][ T4063] ? __bpf_trace_kvm_unmap_hva_range+0xe0/0xe0 [ 138.541083][ T4063] kthread+0x2e4/0x3a0 [ 138.544301][ T4063] ? kthread_complete_and_exit+0x40/0x40 [ 138.549563][ T4063] ret_from_fork+0x1f/0x30 [ 138.553729][ T4063] [ 138.558451][ T4063] Kernel Offset: disabled [ 138.562328][ T4063] Rebooting in 86400 seconds.. VM DIAGNOSIS: 18:16:26 Registers: info registers vcpu 0 RAX=000000000007a72b RBX=ffffffff8bcbc980 RCX=ffffffff897f4825 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff8bc07e18 R8 =0000000000000001 R9 =ffff88802c834c4b R10=ffffed1005906989 R11=0000000000000001 R12=fffffbfff1797930 R13=0000000000000000 R14=ffffffff8dddf3d0 R15=0000000000000000 RIP=ffffffff89824e5b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020298000 CR3=0000000066d4b000 CR4=00152ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=bb7c8e2f079b9a9d9e4b638495d8e53b XMM02=7226c8d25d66faca01208a311977c447 XMM03=bf6496c5f77519fc23d05b11ea7768d1 XMM04=f9195e9a363c07594a2be96eb4a4273b XMM05=caf0c8ef8c8795150375524a2f0d7e73 XMM06=f653b767ec433dd0fd315bf30be1e67e XMM07=72a267ea45fb83b25cf0e3a5a1666fb0 XMM08=bf6496c5f77519fc23d05b11ea7768d1 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000040000 RBX=0000000000000200 RCX=ffffc90003db9000 RDX=0000000000040000 RSI=ffffffff81b293ff RDI=0000000000000007 RBP=0000000000000000 RSP=ffffc90003d07740 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000200 R11=0000000000000000 R12=ffff888015258000 R13=ffffc90003d07848 R14=ffff88806abf00c0 R15=ffff88801e633840 RIP=ffffffff81b293ff RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f178c7de700 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020352000 CR3=0000000066d4b000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0a0a0a0a0a0a0a0a0a0a0a0a0a0a0a0a XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=72656b2074612033363034203a444950 XMM04=682e6674316c2f6e6c75762d77682f65 XMM05=6c2f6c6d74682f636f642f67726f2e6c XMM06=6820646e6120363436332d383130322d XMM07=70206b61656c2061746164202c6e6f20 XMM08=2b646c65685f737570635f7472657373 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff846141b1 RDI=ffffffff914810c0 RBP=ffffffff91481080 RSP=ffffc90003ce7580 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000034 R14=ffffffff84614150 R15=0000000000000000 RIP=ffffffff846141db RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2bf29000 CR3=0000000064812000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000000005438b RBX=ffff888012536080 RCX=ffffffff897f4825 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000003 RSP=ffffc9000069fe00 R8 =0000000000000001 R9 =ffff88802cb34c4b R10=ffffed1005966989 R11=0000000000000001 R12=ffffed10024a6c10 R13=0000000000000003 R14=ffffffff8dddf3d0 R15=0000000000000000 RIP=ffffffff89824e5b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c125000 CR3=000000000bc8e000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=b8af4ae04280c153e280f193f23f8dbd XMM01=db8ac58dad9043f1aa199dbcdcfcbb48 XMM02=91bd49a55152e71cac3ab1ed8fda079d XMM03=083635efb84bae3370a3fae2dce6ed3a XMM04=00000000000000000000000000800100 XMM05=0000000000000000d65809e300800100 XMM06=000000000000000000000000d65809e3 XMM07=d65809e300800100008001000000004b XMM08=f0000000da0000003c00000090000000 XMM09=445f525454415f343531323038454545 XMM10=562271d61729d6c76d1cb40080667ebb XMM11=23a712c0cfde124ee7dd88979047ec3b XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000000000000000000000001a80 XMM15=00000000000000000000000000000040