[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2021/03/24 23:34:53 fuzzer started 2021/03/24 23:34:54 dialing manager at 10.128.0.169:41601 2021/03/24 23:34:54 syscalls: 3587 2021/03/24 23:34:54 code coverage: enabled 2021/03/24 23:34:54 comparison tracing: enabled 2021/03/24 23:34:54 extra coverage: enabled 2021/03/24 23:34:54 setuid sandbox: enabled 2021/03/24 23:34:54 namespace sandbox: enabled 2021/03/24 23:34:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/24 23:34:54 fault injection: enabled 2021/03/24 23:34:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/24 23:34:54 net packet injection: enabled 2021/03/24 23:34:54 net device setup: enabled 2021/03/24 23:34:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/24 23:34:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/24 23:34:54 USB emulation: enabled 2021/03/24 23:34:54 hci packet injection: enabled 2021/03/24 23:34:54 wifi device emulation: enabled 2021/03/24 23:34:54 802.15.4 emulation: enabled 2021/03/24 23:34:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/24 23:34:54 fetching corpus: 50, signal 27752/31607 (executing program) 2021/03/24 23:34:54 fetching corpus: 100, signal 38504/44186 (executing program) 2021/03/24 23:34:54 fetching corpus: 150, signal 56089/63454 (executing program) 2021/03/24 23:34:55 fetching corpus: 200, signal 65734/74811 (executing program) 2021/03/24 23:34:55 fetching corpus: 250, signal 73449/84178 (executing program) 2021/03/24 23:34:55 fetching corpus: 300, signal 82238/94610 (executing program) 2021/03/24 23:34:55 fetching corpus: 350, signal 88742/102731 (executing program) 2021/03/24 23:34:55 fetching corpus: 400, signal 95904/111471 (executing program) 2021/03/24 23:34:55 fetching corpus: 450, signal 104194/121286 (executing program) 2021/03/24 23:34:55 fetching corpus: 500, signal 110728/129303 (executing program) 2021/03/24 23:34:55 fetching corpus: 550, signal 116026/136144 (executing program) 2021/03/24 23:34:56 fetching corpus: 599, signal 121123/142724 (executing program) 2021/03/24 23:34:56 fetching corpus: 649, signal 125087/148160 (executing program) 2021/03/24 23:34:56 fetching corpus: 699, signal 131737/156178 (executing program) 2021/03/24 23:34:56 fetching corpus: 749, signal 136511/162392 (executing program) 2021/03/24 23:34:56 fetching corpus: 799, signal 141530/168780 (executing program) 2021/03/24 23:34:56 fetching corpus: 849, signal 145598/174211 (executing program) 2021/03/24 23:34:56 fetching corpus: 899, signal 150853/180810 (executing program) 2021/03/24 23:34:57 fetching corpus: 949, signal 155601/186884 (executing program) 2021/03/24 23:34:57 fetching corpus: 999, signal 159148/191790 (executing program) 2021/03/24 23:34:57 fetching corpus: 1049, signal 161910/195962 (executing program) 2021/03/24 23:34:57 fetching corpus: 1099, signal 165880/201175 (executing program) 2021/03/24 23:34:57 fetching corpus: 1149, signal 171326/207811 (executing program) 2021/03/24 23:34:58 fetching corpus: 1199, signal 176222/213918 (executing program) 2021/03/24 23:34:58 fetching corpus: 1249, signal 179423/218386 (executing program) 2021/03/24 23:34:58 fetching corpus: 1299, signal 183083/223262 (executing program) 2021/03/24 23:34:58 fetching corpus: 1349, signal 185643/227095 (executing program) 2021/03/24 23:34:58 fetching corpus: 1399, signal 189441/232075 (executing program) 2021/03/24 23:34:59 fetching corpus: 1449, signal 192590/236510 (executing program) 2021/03/24 23:34:59 fetching corpus: 1499, signal 196492/241530 (executing program) 2021/03/24 23:34:59 fetching corpus: 1549, signal 198559/244880 (executing program) 2021/03/24 23:34:59 fetching corpus: 1599, signal 201441/248932 (executing program) 2021/03/24 23:34:59 fetching corpus: 1649, signal 204332/252983 (executing program) 2021/03/24 23:34:59 fetching corpus: 1699, signal 206443/256312 (executing program) 2021/03/24 23:34:59 fetching corpus: 1749, signal 210342/261259 (executing program) 2021/03/24 23:35:00 fetching corpus: 1799, signal 212764/264824 (executing program) 2021/03/24 23:35:00 fetching corpus: 1849, signal 214959/268205 (executing program) 2021/03/24 23:35:00 fetching corpus: 1898, signal 217733/272116 (executing program) 2021/03/24 23:35:00 fetching corpus: 1948, signal 220397/275881 (executing program) 2021/03/24 23:35:00 fetching corpus: 1998, signal 222856/279443 (executing program) 2021/03/24 23:35:00 fetching corpus: 2048, signal 224942/282713 (executing program) 2021/03/24 23:35:01 fetching corpus: 2098, signal 226405/285369 (executing program) 2021/03/24 23:35:01 fetching corpus: 2148, signal 227860/288002 (executing program) 2021/03/24 23:35:01 fetching corpus: 2198, signal 231607/292659 (executing program) 2021/03/24 23:35:01 fetching corpus: 2248, signal 234113/296190 (executing program) 2021/03/24 23:35:01 fetching corpus: 2297, signal 236800/299885 (executing program) 2021/03/24 23:35:01 fetching corpus: 2347, signal 238582/302769 (executing program) 2021/03/24 23:35:01 fetching corpus: 2397, signal 240590/305854 (executing program) 2021/03/24 23:35:02 fetching corpus: 2447, signal 242676/308986 (executing program) 2021/03/24 23:35:02 fetching corpus: 2497, signal 244800/312159 (executing program) 2021/03/24 23:35:02 fetching corpus: 2547, signal 246761/315169 (executing program) 2021/03/24 23:35:02 fetching corpus: 2597, signal 249517/318792 (executing program) 2021/03/24 23:35:02 fetching corpus: 2647, signal 251839/322064 (executing program) 2021/03/24 23:35:02 fetching corpus: 2697, signal 253880/325091 (executing program) 2021/03/24 23:35:03 fetching corpus: 2747, signal 255326/327602 (executing program) 2021/03/24 23:35:03 fetching corpus: 2797, signal 256630/330039 (executing program) 2021/03/24 23:35:03 fetching corpus: 2847, signal 258612/332994 (executing program) 2021/03/24 23:35:03 fetching corpus: 2897, signal 259849/335333 (executing program) 2021/03/24 23:35:03 fetching corpus: 2947, signal 260931/337482 (executing program) 2021/03/24 23:35:03 fetching corpus: 2997, signal 262973/340502 (executing program) 2021/03/24 23:35:03 fetching corpus: 3047, signal 265462/343817 (executing program) 2021/03/24 23:35:03 fetching corpus: 3097, signal 267223/346498 (executing program) 2021/03/24 23:35:04 fetching corpus: 3147, signal 269235/349400 (executing program) 2021/03/24 23:35:04 fetching corpus: 3197, signal 271248/352338 (executing program) 2021/03/24 23:35:04 fetching corpus: 3247, signal 272770/354847 (executing program) 2021/03/24 23:35:04 fetching corpus: 3297, signal 273898/356960 (executing program) 2021/03/24 23:35:04 fetching corpus: 3347, signal 276097/360019 (executing program) 2021/03/24 23:35:04 fetching corpus: 3397, signal 277475/362377 (executing program) 2021/03/24 23:35:04 fetching corpus: 3447, signal 279814/365494 (executing program) 2021/03/24 23:35:05 fetching corpus: 3497, signal 282012/368488 (executing program) 2021/03/24 23:35:05 fetching corpus: 3547, signal 283392/370790 (executing program) 2021/03/24 23:35:05 fetching corpus: 3597, signal 284763/373089 (executing program) 2021/03/24 23:35:05 fetching corpus: 3647, signal 286081/375357 (executing program) 2021/03/24 23:35:05 fetching corpus: 3697, signal 287803/377957 (executing program) 2021/03/24 23:35:05 fetching corpus: 3747, signal 290100/380973 (executing program) 2021/03/24 23:35:05 fetching corpus: 3797, signal 291994/383609 (executing program) 2021/03/24 23:35:05 fetching corpus: 3847, signal 293286/385875 (executing program) 2021/03/24 23:35:06 fetching corpus: 3897, signal 295473/388746 (executing program) 2021/03/24 23:35:06 fetching corpus: 3947, signal 296992/391151 (executing program) 2021/03/24 23:35:06 fetching corpus: 3997, signal 298703/393649 (executing program) 2021/03/24 23:35:06 fetching corpus: 4047, signal 301611/397048 (executing program) 2021/03/24 23:35:06 fetching corpus: 4097, signal 302806/399189 (executing program) 2021/03/24 23:35:06 fetching corpus: 4146, signal 303845/401140 (executing program) 2021/03/24 23:35:06 fetching corpus: 4196, signal 304756/403002 (executing program) 2021/03/24 23:35:07 fetching corpus: 4246, signal 306350/405394 (executing program) 2021/03/24 23:35:07 fetching corpus: 4296, signal 307475/407420 (executing program) 2021/03/24 23:35:07 fetching corpus: 4346, signal 308603/409435 (executing program) 2021/03/24 23:35:07 fetching corpus: 4396, signal 310140/411787 (executing program) 2021/03/24 23:35:07 fetching corpus: 4446, signal 311679/414145 (executing program) 2021/03/24 23:35:07 fetching corpus: 4495, signal 313021/416312 (executing program) 2021/03/24 23:35:07 fetching corpus: 4545, signal 314273/418405 (executing program) 2021/03/24 23:35:07 fetching corpus: 4595, signal 315679/420599 (executing program) 2021/03/24 23:35:08 fetching corpus: 4645, signal 316747/422476 (executing program) 2021/03/24 23:35:08 fetching corpus: 4694, signal 318521/424910 (executing program) 2021/03/24 23:35:08 fetching corpus: 4744, signal 319786/426946 (executing program) 2021/03/24 23:35:08 fetching corpus: 4794, signal 321326/429203 (executing program) 2021/03/24 23:35:08 fetching corpus: 4844, signal 323395/431767 (executing program) 2021/03/24 23:35:08 fetching corpus: 4894, signal 324735/433843 (executing program) 2021/03/24 23:35:09 fetching corpus: 4944, signal 326010/435877 (executing program) 2021/03/24 23:35:09 fetching corpus: 4994, signal 327512/438076 (executing program) 2021/03/24 23:35:09 fetching corpus: 5044, signal 328653/440016 (executing program) 2021/03/24 23:35:09 fetching corpus: 5094, signal 329494/441668 (executing program) 2021/03/24 23:35:09 fetching corpus: 5144, signal 330256/443276 (executing program) 2021/03/24 23:35:09 fetching corpus: 5194, signal 331609/445306 (executing program) 2021/03/24 23:35:09 fetching corpus: 5244, signal 333245/447584 (executing program) 2021/03/24 23:35:10 fetching corpus: 5294, signal 334853/449773 (executing program) 2021/03/24 23:35:10 fetching corpus: 5344, signal 335920/451582 (executing program) 2021/03/24 23:35:10 fetching corpus: 5394, signal 336936/453326 (executing program) 2021/03/24 23:35:10 fetching corpus: 5443, signal 338131/455224 (executing program) 2021/03/24 23:35:10 fetching corpus: 5493, signal 339109/456989 (executing program) 2021/03/24 23:35:11 fetching corpus: 5543, signal 340160/458767 (executing program) 2021/03/24 23:35:11 fetching corpus: 5593, signal 341792/460928 (executing program) 2021/03/24 23:35:11 fetching corpus: 5643, signal 342727/462616 (executing program) 2021/03/24 23:35:11 fetching corpus: 5693, signal 343970/464497 (executing program) 2021/03/24 23:35:11 fetching corpus: 5743, signal 344753/466051 (executing program) 2021/03/24 23:35:11 fetching corpus: 5793, signal 345713/467732 (executing program) 2021/03/24 23:35:11 fetching corpus: 5843, signal 347481/470026 (executing program) 2021/03/24 23:35:11 fetching corpus: 5893, signal 348453/471730 (executing program) 2021/03/24 23:35:12 fetching corpus: 5943, signal 349851/473715 (executing program) 2021/03/24 23:35:12 fetching corpus: 5992, signal 351065/475529 (executing program) 2021/03/24 23:35:12 fetching corpus: 6042, signal 351889/477124 (executing program) 2021/03/24 23:35:12 fetching corpus: 6092, signal 353135/478978 (executing program) 2021/03/24 23:35:12 fetching corpus: 6142, signal 354216/480704 (executing program) 2021/03/24 23:35:12 fetching corpus: 6192, signal 355052/482275 (executing program) 2021/03/24 23:35:12 fetching corpus: 6241, signal 355782/483764 (executing program) 2021/03/24 23:35:13 fetching corpus: 6291, signal 356872/485495 (executing program) 2021/03/24 23:35:13 fetching corpus: 6341, signal 358269/487390 (executing program) 2021/03/24 23:35:13 fetching corpus: 6391, signal 359684/489337 (executing program) 2021/03/24 23:35:13 fetching corpus: 6441, signal 360711/490997 (executing program) 2021/03/24 23:35:13 fetching corpus: 6491, signal 361944/492744 (executing program) 2021/03/24 23:35:13 fetching corpus: 6541, signal 362576/494186 (executing program) 2021/03/24 23:35:14 fetching corpus: 6591, signal 363915/496072 (executing program) 2021/03/24 23:35:14 fetching corpus: 6641, signal 365833/498280 (executing program) 2021/03/24 23:35:14 fetching corpus: 6691, signal 366935/500000 (executing program) syzkaller login: [ 71.529300][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.536977][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/24 23:35:14 fetching corpus: 6741, signal 368086/501706 (executing program) 2021/03/24 23:35:14 fetching corpus: 6791, signal 369135/503336 (executing program) 2021/03/24 23:35:14 fetching corpus: 6841, signal 369803/504695 (executing program) 2021/03/24 23:35:14 fetching corpus: 6891, signal 371286/506601 (executing program) 2021/03/24 23:35:15 fetching corpus: 6941, signal 371995/507991 (executing program) 2021/03/24 23:35:15 fetching corpus: 6991, signal 372922/509554 (executing program) 2021/03/24 23:35:15 fetching corpus: 7041, signal 373931/511127 (executing program) 2021/03/24 23:35:15 fetching corpus: 7088, signal 375544/513037 (executing program) 2021/03/24 23:35:15 fetching corpus: 7138, signal 376413/514536 (executing program) 2021/03/24 23:35:16 fetching corpus: 7188, signal 377372/516095 (executing program) 2021/03/24 23:35:16 fetching corpus: 7238, signal 378646/517857 (executing program) 2021/03/24 23:35:16 fetching corpus: 7288, signal 379638/519347 (executing program) 2021/03/24 23:35:16 fetching corpus: 7338, signal 380456/520784 (executing program) 2021/03/24 23:35:16 fetching corpus: 7388, signal 381201/522167 (executing program) 2021/03/24 23:35:16 fetching corpus: 7438, signal 382146/523663 (executing program) 2021/03/24 23:35:16 fetching corpus: 7488, signal 382822/524986 (executing program) 2021/03/24 23:35:17 fetching corpus: 7538, signal 383588/526354 (executing program) 2021/03/24 23:35:17 fetching corpus: 7588, signal 384116/527602 (executing program) 2021/03/24 23:35:17 fetching corpus: 7638, signal 385161/529159 (executing program) 2021/03/24 23:35:17 fetching corpus: 7688, signal 386224/530707 (executing program) 2021/03/24 23:35:17 fetching corpus: 7738, signal 387079/532156 (executing program) 2021/03/24 23:35:17 fetching corpus: 7788, signal 388122/533634 (executing program) 2021/03/24 23:35:18 fetching corpus: 7838, signal 390211/535788 (executing program) 2021/03/24 23:35:18 fetching corpus: 7888, signal 392485/538027 (executing program) 2021/03/24 23:35:18 fetching corpus: 7938, signal 393319/539428 (executing program) 2021/03/24 23:35:18 fetching corpus: 7988, signal 394569/541042 (executing program) 2021/03/24 23:35:18 fetching corpus: 8038, signal 395176/542318 (executing program) 2021/03/24 23:35:18 fetching corpus: 8088, signal 396049/543717 (executing program) 2021/03/24 23:35:18 fetching corpus: 8138, signal 396896/545092 (executing program) 2021/03/24 23:35:19 fetching corpus: 8188, signal 397778/546428 (executing program) 2021/03/24 23:35:19 fetching corpus: 8238, signal 398921/547961 (executing program) 2021/03/24 23:35:19 fetching corpus: 8288, signal 399425/549153 (executing program) 2021/03/24 23:35:19 fetching corpus: 8338, signal 400129/550389 (executing program) 2021/03/24 23:35:19 fetching corpus: 8388, signal 400689/551575 (executing program) 2021/03/24 23:35:19 fetching corpus: 8438, signal 401704/552975 (executing program) 2021/03/24 23:35:19 fetching corpus: 8488, signal 402591/554347 (executing program) 2021/03/24 23:35:19 fetching corpus: 8538, signal 403444/555745 (executing program) 2021/03/24 23:35:20 fetching corpus: 8588, signal 404360/557130 (executing program) 2021/03/24 23:35:20 fetching corpus: 8638, signal 405068/558341 (executing program) 2021/03/24 23:35:20 fetching corpus: 8688, signal 406108/559793 (executing program) 2021/03/24 23:35:20 fetching corpus: 8738, signal 406817/561034 (executing program) 2021/03/24 23:35:20 fetching corpus: 8788, signal 407582/562270 (executing program) 2021/03/24 23:35:20 fetching corpus: 8838, signal 408837/563836 (executing program) 2021/03/24 23:35:20 fetching corpus: 8888, signal 409364/564963 (executing program) 2021/03/24 23:35:21 fetching corpus: 8938, signal 410136/566217 (executing program) 2021/03/24 23:35:21 fetching corpus: 8988, signal 410767/567399 (executing program) 2021/03/24 23:35:21 fetching corpus: 9038, signal 411496/568615 (executing program) 2021/03/24 23:35:21 fetching corpus: 9088, signal 412437/569982 (executing program) 2021/03/24 23:35:21 fetching corpus: 9138, signal 413154/571187 (executing program) 2021/03/24 23:35:21 fetching corpus: 9185, signal 413754/572340 (executing program) 2021/03/24 23:35:21 fetching corpus: 9235, signal 414657/573657 (executing program) 2021/03/24 23:35:21 fetching corpus: 9284, signal 415360/574854 (executing program) 2021/03/24 23:35:22 fetching corpus: 9334, signal 416264/576144 (executing program) 2021/03/24 23:35:22 fetching corpus: 9384, signal 417120/577421 (executing program) 2021/03/24 23:35:22 fetching corpus: 9434, signal 417964/578667 (executing program) 2021/03/24 23:35:22 fetching corpus: 9484, signal 418905/579981 (executing program) 2021/03/24 23:35:22 fetching corpus: 9533, signal 420137/581435 (executing program) 2021/03/24 23:35:22 fetching corpus: 9583, signal 421011/582650 (executing program) 2021/03/24 23:35:22 fetching corpus: 9633, signal 422258/584070 (executing program) 2021/03/24 23:35:23 fetching corpus: 9681, signal 423158/585298 (executing program) 2021/03/24 23:35:23 fetching corpus: 9731, signal 423959/586484 (executing program) 2021/03/24 23:35:23 fetching corpus: 9781, signal 424498/587558 (executing program) 2021/03/24 23:35:23 fetching corpus: 9831, signal 425441/588839 (executing program) 2021/03/24 23:35:23 fetching corpus: 9881, signal 426111/589912 (executing program) 2021/03/24 23:35:23 fetching corpus: 9931, signal 427180/591178 (executing program) 2021/03/24 23:35:24 fetching corpus: 9981, signal 428001/592368 (executing program) 2021/03/24 23:35:24 fetching corpus: 10031, signal 428596/593427 (executing program) 2021/03/24 23:35:24 fetching corpus: 10081, signal 429187/594507 (executing program) 2021/03/24 23:35:24 fetching corpus: 10131, signal 430288/595775 (executing program) 2021/03/24 23:35:24 fetching corpus: 10181, signal 431259/597039 (executing program) 2021/03/24 23:35:24 fetching corpus: 10231, signal 431782/598060 (executing program) 2021/03/24 23:35:24 fetching corpus: 10281, signal 432291/599088 (executing program) 2021/03/24 23:35:24 fetching corpus: 10331, signal 432870/600126 (executing program) 2021/03/24 23:35:25 fetching corpus: 10380, signal 433615/601239 (executing program) 2021/03/24 23:35:25 fetching corpus: 10430, signal 434028/602208 (executing program) 2021/03/24 23:35:25 fetching corpus: 10477, signal 434688/603286 (executing program) 2021/03/24 23:35:25 fetching corpus: 10527, signal 435140/604277 (executing program) 2021/03/24 23:35:25 fetching corpus: 10576, signal 435681/605304 (executing program) 2021/03/24 23:35:25 fetching corpus: 10626, signal 436181/606328 (executing program) 2021/03/24 23:35:25 fetching corpus: 10676, signal 436820/607360 (executing program) 2021/03/24 23:35:26 fetching corpus: 10726, signal 437625/608497 (executing program) 2021/03/24 23:35:26 fetching corpus: 10776, signal 438305/609539 (executing program) 2021/03/24 23:35:26 fetching corpus: 10825, signal 439069/610631 (executing program) 2021/03/24 23:35:26 fetching corpus: 10875, signal 439698/611641 (executing program) 2021/03/24 23:35:26 fetching corpus: 10925, signal 440309/612652 (executing program) 2021/03/24 23:35:26 fetching corpus: 10975, signal 440873/613684 (executing program) 2021/03/24 23:35:26 fetching corpus: 11025, signal 441510/614712 (executing program) 2021/03/24 23:35:27 fetching corpus: 11075, signal 442867/616023 (executing program) 2021/03/24 23:35:27 fetching corpus: 11125, signal 443616/617090 (executing program) 2021/03/24 23:35:27 fetching corpus: 11175, signal 444350/618108 (executing program) 2021/03/24 23:35:27 fetching corpus: 11225, signal 444818/619058 (executing program) 2021/03/24 23:35:27 fetching corpus: 11275, signal 445962/620295 (executing program) 2021/03/24 23:35:27 fetching corpus: 11325, signal 446621/621294 (executing program) 2021/03/24 23:35:27 fetching corpus: 11375, signal 447124/622266 (executing program) 2021/03/24 23:35:28 fetching corpus: 11425, signal 447435/623191 (executing program) 2021/03/24 23:35:28 fetching corpus: 11475, signal 448039/624234 (executing program) 2021/03/24 23:35:28 fetching corpus: 11524, signal 448927/625287 (executing program) 2021/03/24 23:35:28 fetching corpus: 11574, signal 449366/626210 (executing program) 2021/03/24 23:35:28 fetching corpus: 11624, signal 450083/627212 (executing program) 2021/03/24 23:35:28 fetching corpus: 11674, signal 450893/628296 (executing program) 2021/03/24 23:35:28 fetching corpus: 11724, signal 451602/629281 (executing program) 2021/03/24 23:35:28 fetching corpus: 11774, signal 452178/630251 (executing program) 2021/03/24 23:35:28 fetching corpus: 11824, signal 452705/631200 (executing program) 2021/03/24 23:35:28 fetching corpus: 11874, signal 453165/632174 (executing program) 2021/03/24 23:35:29 fetching corpus: 11924, signal 453856/633131 (executing program) 2021/03/24 23:35:29 fetching corpus: 11974, signal 454419/634055 (executing program) 2021/03/24 23:35:29 fetching corpus: 12023, signal 455046/635011 (executing program) 2021/03/24 23:35:29 fetching corpus: 12072, signal 455502/635908 (executing program) 2021/03/24 23:35:29 fetching corpus: 12122, signal 456147/636873 (executing program) 2021/03/24 23:35:29 fetching corpus: 12172, signal 456703/637800 (executing program) 2021/03/24 23:35:29 fetching corpus: 12222, signal 457105/638699 (executing program) 2021/03/24 23:35:29 fetching corpus: 12272, signal 457647/639628 (executing program) 2021/03/24 23:35:29 fetching corpus: 12322, signal 458512/640618 (executing program) 2021/03/24 23:35:29 fetching corpus: 12372, signal 459013/641485 (executing program) 2021/03/24 23:35:29 fetching corpus: 12422, signal 459634/642413 (executing program) 2021/03/24 23:35:29 fetching corpus: 12472, signal 460139/643289 (executing program) 2021/03/24 23:35:30 fetching corpus: 12522, signal 460831/644200 (executing program) 2021/03/24 23:35:30 fetching corpus: 12572, signal 461135/645030 (executing program) 2021/03/24 23:35:30 fetching corpus: 12622, signal 461639/645906 (executing program) 2021/03/24 23:35:30 fetching corpus: 12672, signal 464981/647604 (executing program) 2021/03/24 23:35:30 fetching corpus: 12722, signal 465563/648514 (executing program) 2021/03/24 23:35:30 fetching corpus: 12772, signal 466193/649359 (executing program) 2021/03/24 23:35:30 fetching corpus: 12822, signal 466761/650213 (executing program) 2021/03/24 23:35:30 fetching corpus: 12872, signal 467225/651057 (executing program) 2021/03/24 23:35:30 fetching corpus: 12921, signal 468022/651988 (executing program) 2021/03/24 23:35:30 fetching corpus: 12971, signal 468852/652971 (executing program) 2021/03/24 23:35:30 fetching corpus: 13021, signal 469496/653838 (executing program) 2021/03/24 23:35:30 fetching corpus: 13071, signal 470043/654717 (executing program) 2021/03/24 23:35:30 fetching corpus: 13121, signal 470593/655587 (executing program) 2021/03/24 23:35:31 fetching corpus: 13171, signal 471431/656521 (executing program) 2021/03/24 23:35:31 fetching corpus: 13220, signal 472093/657377 (executing program) 2021/03/24 23:35:31 fetching corpus: 13270, signal 472516/658162 (executing program) 2021/03/24 23:35:31 fetching corpus: 13320, signal 472998/658975 (executing program) 2021/03/24 23:35:31 fetching corpus: 13370, signal 473823/659851 (executing program) 2021/03/24 23:35:31 fetching corpus: 13420, signal 474247/660660 (executing program) 2021/03/24 23:35:31 fetching corpus: 13470, signal 474746/661494 (executing program) 2021/03/24 23:35:31 fetching corpus: 13520, signal 475282/662303 (executing program) 2021/03/24 23:35:31 fetching corpus: 13570, signal 475937/663149 (executing program) 2021/03/24 23:35:31 fetching corpus: 13620, signal 476503/663977 (executing program) 2021/03/24 23:35:31 fetching corpus: 13670, signal 476963/664760 (executing program) 2021/03/24 23:35:31 fetching corpus: 13720, signal 477560/665572 (executing program) 2021/03/24 23:35:31 fetching corpus: 13770, signal 478000/666407 (executing program) 2021/03/24 23:35:31 fetching corpus: 13820, signal 478480/667185 (executing program) 2021/03/24 23:35:32 fetching corpus: 13870, signal 479115/668026 (executing program) 2021/03/24 23:35:32 fetching corpus: 13920, signal 479589/668803 (executing program) 2021/03/24 23:35:32 fetching corpus: 13970, signal 480116/669587 (executing program) 2021/03/24 23:35:32 fetching corpus: 14020, signal 480736/670420 (executing program) 2021/03/24 23:35:32 fetching corpus: 14069, signal 481480/671229 (executing program) 2021/03/24 23:35:32 fetching corpus: 14119, signal 481898/671998 (executing program) 2021/03/24 23:35:32 fetching corpus: 14169, signal 482436/672753 (executing program) 2021/03/24 23:35:32 fetching corpus: 14219, signal 482905/673546 (executing program) 2021/03/24 23:35:32 fetching corpus: 14269, signal 483458/674349 (executing program) 2021/03/24 23:35:32 fetching corpus: 14319, signal 483730/675048 (executing program) 2021/03/24 23:35:32 fetching corpus: 14369, signal 484375/675821 (executing program) 2021/03/24 23:35:32 fetching corpus: 14419, signal 484769/676599 (executing program) 2021/03/24 23:35:32 fetching corpus: 14469, signal 485386/677368 (executing program) 2021/03/24 23:35:32 fetching corpus: 14519, signal 485810/678159 (executing program) 2021/03/24 23:35:33 fetching corpus: 14569, signal 486527/678975 (executing program) 2021/03/24 23:35:33 fetching corpus: 14619, signal 487086/679726 (executing program) 2021/03/24 23:35:33 fetching corpus: 14669, signal 487633/680466 (executing program) 2021/03/24 23:35:33 fetching corpus: 14719, signal 488250/681245 (executing program) 2021/03/24 23:35:33 fetching corpus: 14769, signal 488658/681928 (executing program) 2021/03/24 23:35:33 fetching corpus: 14819, signal 489240/682689 (executing program) 2021/03/24 23:35:33 fetching corpus: 14869, signal 489777/683405 (executing program) 2021/03/24 23:35:33 fetching corpus: 14919, signal 490200/684098 (executing program) 2021/03/24 23:35:33 fetching corpus: 14969, signal 490492/684775 (executing program) 2021/03/24 23:35:33 fetching corpus: 15019, signal 490903/685488 (executing program) 2021/03/24 23:35:33 fetching corpus: 15069, signal 491378/686197 (executing program) 2021/03/24 23:35:33 fetching corpus: 15119, signal 492330/686994 (executing program) 2021/03/24 23:35:33 fetching corpus: 15169, signal 492742/687678 (executing program) 2021/03/24 23:35:33 fetching corpus: 15219, signal 493582/688438 (executing program) 2021/03/24 23:35:34 fetching corpus: 15268, signal 494133/689194 (executing program) 2021/03/24 23:35:34 fetching corpus: 15318, signal 494767/689957 (executing program) 2021/03/24 23:35:34 fetching corpus: 15368, signal 495473/690714 (executing program) 2021/03/24 23:35:34 fetching corpus: 15418, signal 495973/691408 (executing program) 2021/03/24 23:35:34 fetching corpus: 15468, signal 496955/692171 (executing program) 2021/03/24 23:35:34 fetching corpus: 15518, signal 497545/692859 (executing program) 2021/03/24 23:35:34 fetching corpus: 15568, signal 497900/693495 (executing program) 2021/03/24 23:35:34 fetching corpus: 15617, signal 498293/694177 (executing program) 2021/03/24 23:35:35 fetching corpus: 15667, signal 498973/694918 (executing program) 2021/03/24 23:35:35 fetching corpus: 15717, signal 499465/695606 (executing program) 2021/03/24 23:35:35 fetching corpus: 15767, signal 499942/696295 (executing program) 2021/03/24 23:35:35 fetching corpus: 15817, signal 500368/696972 (executing program) 2021/03/24 23:35:35 fetching corpus: 15866, signal 500733/697613 (executing program) 2021/03/24 23:35:35 fetching corpus: 15916, signal 501216/698262 (executing program) 2021/03/24 23:35:35 fetching corpus: 15966, signal 501742/698930 (executing program) 2021/03/24 23:35:35 fetching corpus: 16016, signal 502008/699571 (executing program) 2021/03/24 23:35:35 fetching corpus: 16065, signal 502492/700206 (executing program) 2021/03/24 23:35:35 fetching corpus: 16115, signal 503062/700908 (executing program) 2021/03/24 23:35:35 fetching corpus: 16165, signal 503820/701602 (executing program) 2021/03/24 23:35:35 fetching corpus: 16215, signal 504445/702314 (executing program) 2021/03/24 23:35:35 fetching corpus: 16265, signal 505091/702995 (executing program) 2021/03/24 23:35:35 fetching corpus: 16315, signal 505635/703650 (executing program) 2021/03/24 23:35:36 fetching corpus: 16365, signal 506636/704341 (executing program) 2021/03/24 23:35:36 fetching corpus: 16415, signal 507345/705040 (executing program) 2021/03/24 23:35:36 fetching corpus: 16465, signal 507806/705656 (executing program) 2021/03/24 23:35:36 fetching corpus: 16515, signal 508134/706263 (executing program) 2021/03/24 23:35:36 fetching corpus: 16565, signal 508727/706919 (executing program) 2021/03/24 23:35:36 fetching corpus: 16615, signal 509207/707544 (executing program) 2021/03/24 23:35:36 fetching corpus: 16665, signal 509489/708166 (executing program) 2021/03/24 23:35:36 fetching corpus: 16715, signal 509933/708843 (executing program) 2021/03/24 23:35:36 fetching corpus: 16765, signal 510437/709450 (executing program) 2021/03/24 23:35:36 fetching corpus: 16815, signal 510806/710046 (executing program) 2021/03/24 23:35:36 fetching corpus: 16865, signal 511209/710696 (executing program) 2021/03/24 23:35:36 fetching corpus: 16915, signal 511625/711330 (executing program) 2021/03/24 23:35:36 fetching corpus: 16965, signal 512306/711945 (executing program) 2021/03/24 23:35:36 fetching corpus: 17015, signal 512635/712569 (executing program) 2021/03/24 23:35:37 fetching corpus: 17065, signal 513340/713226 (executing program) 2021/03/24 23:35:37 fetching corpus: 17115, signal 513759/713840 (executing program) 2021/03/24 23:35:37 fetching corpus: 17165, signal 514259/714452 (executing program) 2021/03/24 23:35:37 fetching corpus: 17215, signal 514716/715053 (executing program) 2021/03/24 23:35:37 fetching corpus: 17265, signal 515229/715640 (executing program) 2021/03/24 23:35:37 fetching corpus: 17315, signal 515477/716267 (executing program) 2021/03/24 23:35:37 fetching corpus: 17365, signal 515884/716899 (executing program) 2021/03/24 23:35:37 fetching corpus: 17415, signal 516363/717491 (executing program) 2021/03/24 23:35:37 fetching corpus: 17465, signal 517007/718075 (executing program) 2021/03/24 23:35:37 fetching corpus: 17514, signal 517563/718673 (executing program) 2021/03/24 23:35:37 fetching corpus: 17564, signal 518062/719277 (executing program) 2021/03/24 23:35:37 fetching corpus: 17614, signal 518488/719853 (executing program) 2021/03/24 23:35:38 fetching corpus: 17664, signal 518879/720449 (executing program) 2021/03/24 23:35:38 fetching corpus: 17714, signal 519399/721001 (executing program) 2021/03/24 23:35:38 fetching corpus: 17764, signal 519820/721573 (executing program) 2021/03/24 23:35:38 fetching corpus: 17814, signal 520276/722153 (executing program) 2021/03/24 23:35:38 fetching corpus: 17864, signal 520972/722739 (executing program) 2021/03/24 23:35:38 fetching corpus: 17914, signal 521438/723290 (executing program) 2021/03/24 23:35:38 fetching corpus: 17964, signal 522160/723829 (executing program) 2021/03/24 23:35:38 fetching corpus: 18014, signal 522500/724408 (executing program) 2021/03/24 23:35:38 fetching corpus: 18064, signal 522914/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18113, signal 523334/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18163, signal 523918/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18213, signal 524549/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18262, signal 524972/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18311, signal 525474/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18361, signal 525925/724457 (executing program) 2021/03/24 23:35:38 fetching corpus: 18411, signal 526260/724457 (executing program) 2021/03/24 23:35:39 fetching corpus: 18461, signal 526631/724457 (executing program) 2021/03/24 23:35:39 fetching corpus: 18511, signal 527099/724457 (executing program) 2021/03/24 23:35:39 fetching corpus: 18561, signal 527638/724457 (executing program) 2021/03/24 23:35:39 fetching corpus: 18611, signal 528019/724466 (executing program) 2021/03/24 23:35:39 fetching corpus: 18661, signal 528308/724466 (executing program) 2021/03/24 23:35:39 fetching corpus: 18711, signal 528761/724466 (executing program) 2021/03/24 23:35:39 fetching corpus: 18761, signal 529084/724466 (executing program) 2021/03/24 23:35:39 fetching corpus: 18808, signal 529491/724467 (executing program) 2021/03/24 23:35:39 fetching corpus: 18858, signal 529857/724467 (executing program) 2021/03/24 23:35:39 fetching corpus: 18908, signal 530302/724467 (executing program) 2021/03/24 23:35:39 fetching corpus: 18958, signal 530600/724467 (executing program) 2021/03/24 23:35:40 fetching corpus: 19008, signal 530899/724467 (executing program) 2021/03/24 23:35:40 fetching corpus: 19056, signal 531310/724467 (executing program) 2021/03/24 23:35:40 fetching corpus: 19106, signal 531841/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19156, signal 532285/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19206, signal 532652/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19256, signal 533098/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19306, signal 533676/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19356, signal 534056/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19406, signal 534506/724475 (executing program) 2021/03/24 23:35:40 fetching corpus: 19456, signal 535203/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19506, signal 535652/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19556, signal 536080/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19606, signal 536419/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19655, signal 536731/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19705, signal 537064/724476 (executing program) 2021/03/24 23:35:40 fetching corpus: 19755, signal 537964/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 19805, signal 538339/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 19855, signal 538683/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 19905, signal 539014/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 19954, signal 539391/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 20004, signal 539870/724484 (executing program) 2021/03/24 23:35:41 fetching corpus: 20053, signal 540262/724489 (executing program) 2021/03/24 23:35:41 fetching corpus: 20103, signal 540552/724489 (executing program) 2021/03/24 23:35:41 fetching corpus: 20153, signal 541132/724489 (executing program) 2021/03/24 23:35:41 fetching corpus: 20203, signal 541534/724489 (executing program) 2021/03/24 23:35:41 fetching corpus: 20253, signal 542055/724492 (executing program) 2021/03/24 23:35:41 fetching corpus: 20303, signal 542327/724498 (executing program) 2021/03/24 23:35:41 fetching corpus: 20353, signal 542794/724524 (executing program) 2021/03/24 23:35:41 fetching corpus: 20403, signal 543474/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20453, signal 543911/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20502, signal 544369/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20552, signal 544794/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20602, signal 545102/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20652, signal 545364/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20702, signal 546010/724524 (executing program) 2021/03/24 23:35:42 fetching corpus: 20752, signal 546601/724550 (executing program) 2021/03/24 23:35:42 fetching corpus: 20802, signal 546961/724550 (executing program) 2021/03/24 23:35:42 fetching corpus: 20852, signal 547447/724550 (executing program) 2021/03/24 23:35:42 fetching corpus: 20902, signal 548098/724550 (executing program) 2021/03/24 23:35:42 fetching corpus: 20952, signal 548553/724551 (executing program) 2021/03/24 23:35:42 fetching corpus: 21002, signal 548956/724552 (executing program) 2021/03/24 23:35:42 fetching corpus: 21052, signal 549232/724552 (executing program) 2021/03/24 23:35:42 fetching corpus: 21102, signal 549557/724552 (executing program) 2021/03/24 23:35:43 fetching corpus: 21151, signal 549922/724552 (executing program) 2021/03/24 23:35:43 fetching corpus: 21200, signal 550260/724552 (executing program) 2021/03/24 23:35:43 fetching corpus: 21250, signal 550645/724552 (executing program) 2021/03/24 23:35:43 fetching corpus: 21299, signal 551066/724552 (executing program) 2021/03/24 23:35:43 fetching corpus: 21349, signal 551471/724554 (executing program) 2021/03/24 23:35:43 fetching corpus: 21399, signal 551941/724554 (executing program) 2021/03/24 23:35:43 fetching corpus: 21449, signal 552162/724554 (executing program) 2021/03/24 23:35:43 fetching corpus: 21499, signal 552651/724554 (executing program) 2021/03/24 23:35:43 fetching corpus: 21549, signal 553096/724554 (executing program) 2021/03/24 23:35:43 fetching corpus: 21599, signal 553437/724555 (executing program) 2021/03/24 23:35:43 fetching corpus: 21649, signal 553742/724555 (executing program) 2021/03/24 23:35:44 fetching corpus: 21699, signal 554078/724555 (executing program) 2021/03/24 23:35:44 fetching corpus: 21749, signal 554478/724562 (executing program) 2021/03/24 23:35:44 fetching corpus: 21799, signal 554848/724562 (executing program) 2021/03/24 23:35:44 fetching corpus: 21849, signal 555160/724562 (executing program) 2021/03/24 23:35:44 fetching corpus: 21898, signal 555599/724564 (executing program) 2021/03/24 23:35:44 fetching corpus: 21948, signal 556095/724564 (executing program) 2021/03/24 23:35:44 fetching corpus: 21998, signal 556400/724566 (executing program) 2021/03/24 23:35:44 fetching corpus: 22047, signal 556832/724566 (executing program) 2021/03/24 23:35:44 fetching corpus: 22096, signal 557059/724566 (executing program) 2021/03/24 23:35:44 fetching corpus: 22146, signal 557350/724566 (executing program) 2021/03/24 23:35:44 fetching corpus: 22196, signal 557734/724577 (executing program) 2021/03/24 23:35:44 fetching corpus: 22246, signal 558117/724577 (executing program) 2021/03/24 23:35:44 fetching corpus: 22296, signal 558531/724577 (executing program) 2021/03/24 23:35:44 fetching corpus: 22346, signal 558843/724577 (executing program) 2021/03/24 23:35:44 fetching corpus: 22396, signal 559138/724577 (executing program) 2021/03/24 23:35:45 fetching corpus: 22446, signal 559438/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22496, signal 559807/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22546, signal 560231/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22596, signal 560552/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22646, signal 560889/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22696, signal 561236/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22745, signal 561580/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22795, signal 561924/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22844, signal 562253/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22894, signal 562622/724578 (executing program) 2021/03/24 23:35:45 fetching corpus: 22943, signal 562936/724586 (executing program) 2021/03/24 23:35:45 fetching corpus: 22993, signal 563215/724586 (executing program) 2021/03/24 23:35:45 fetching corpus: 23043, signal 563814/724592 (executing program) 2021/03/24 23:35:45 fetching corpus: 23093, signal 564008/724592 (executing program) 2021/03/24 23:35:45 fetching corpus: 23143, signal 564359/724592 (executing program) 2021/03/24 23:35:45 fetching corpus: 23193, signal 564933/724592 (executing program) 2021/03/24 23:35:45 fetching corpus: 23242, signal 565233/724592 (executing program) 2021/03/24 23:35:46 fetching corpus: 23291, signal 565699/724592 (executing program) 2021/03/24 23:35:46 fetching corpus: 23341, signal 565916/724592 (executing program) 2021/03/24 23:35:46 fetching corpus: 23391, signal 566199/724592 (executing program) 2021/03/24 23:35:46 fetching corpus: 23441, signal 566515/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23490, signal 567157/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23540, signal 567527/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23590, signal 567945/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23640, signal 568310/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23690, signal 568790/724646 (executing program) 2021/03/24 23:35:46 fetching corpus: 23740, signal 569069/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 23790, signal 569439/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 23840, signal 569828/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 23889, signal 570194/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 23939, signal 570665/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 23989, signal 570966/724646 (executing program) 2021/03/24 23:35:47 fetching corpus: 24039, signal 571457/724649 (executing program) 2021/03/24 23:35:47 fetching corpus: 24088, signal 571950/724651 (executing program) 2021/03/24 23:35:47 fetching corpus: 24138, signal 572270/724652 (executing program) 2021/03/24 23:35:47 fetching corpus: 24188, signal 572513/724652 (executing program) 2021/03/24 23:35:47 fetching corpus: 24236, signal 572767/724694 (executing program) 2021/03/24 23:35:47 fetching corpus: 24286, signal 573041/724694 (executing program) 2021/03/24 23:35:47 fetching corpus: 24336, signal 573567/724695 (executing program) 2021/03/24 23:35:47 fetching corpus: 24386, signal 573872/724697 (executing program) 2021/03/24 23:35:47 fetching corpus: 24435, signal 574198/724697 (executing program) 2021/03/24 23:35:47 fetching corpus: 24485, signal 574529/724697 (executing program) 2021/03/24 23:35:47 fetching corpus: 24535, signal 575080/724697 (executing program) 2021/03/24 23:35:47 fetching corpus: 24583, signal 575350/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24633, signal 575766/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24683, signal 576076/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24733, signal 576426/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24782, signal 576884/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24832, signal 577230/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24882, signal 577578/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24932, signal 577979/724697 (executing program) 2021/03/24 23:35:48 fetching corpus: 24981, signal 578304/724698 (executing program) 2021/03/24 23:35:48 fetching corpus: 25030, signal 578876/724701 (executing program) 2021/03/24 23:35:48 fetching corpus: 25080, signal 579457/724703 (executing program) 2021/03/24 23:35:48 fetching corpus: 25130, signal 579791/724703 (executing program) 2021/03/24 23:35:48 fetching corpus: 25180, signal 580038/724703 (executing program) 2021/03/24 23:35:48 fetching corpus: 25229, signal 580433/724703 (executing program) 2021/03/24 23:35:48 fetching corpus: 25279, signal 580785/724703 (executing program) 2021/03/24 23:35:48 fetching corpus: 25329, signal 581157/724703 (executing program) 2021/03/24 23:35:49 fetching corpus: 25378, signal 581431/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25426, signal 582188/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25475, signal 582581/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25524, signal 582974/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25574, signal 583283/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25624, signal 583698/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25674, signal 584006/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25724, signal 584525/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25774, signal 584803/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25824, signal 585523/724705 (executing program) 2021/03/24 23:35:49 fetching corpus: 25874, signal 585734/724707 (executing program) 2021/03/24 23:35:49 fetching corpus: 25924, signal 586020/724707 (executing program) 2021/03/24 23:35:49 fetching corpus: 25974, signal 586488/724707 (executing program) 2021/03/24 23:35:49 fetching corpus: 26024, signal 586800/724707 (executing program) 2021/03/24 23:35:50 fetching corpus: 26074, signal 587256/724713 (executing program) 2021/03/24 23:35:50 fetching corpus: 26123, signal 587771/724716 (executing program) 2021/03/24 23:35:50 fetching corpus: 26173, signal 588072/724716 (executing program) 2021/03/24 23:35:50 fetching corpus: 26223, signal 588324/724716 (executing program) 2021/03/24 23:35:50 fetching corpus: 26272, signal 588699/724716 (executing program) 2021/03/24 23:35:50 fetching corpus: 26322, signal 589755/724736 (executing program) 2021/03/24 23:35:50 fetching corpus: 26372, signal 590180/724736 (executing program) 2021/03/24 23:35:50 fetching corpus: 26422, signal 590489/724736 (executing program) 2021/03/24 23:35:50 fetching corpus: 26472, signal 590720/724736 (executing program) 2021/03/24 23:35:50 fetching corpus: 26522, signal 591057/724737 (executing program) 2021/03/24 23:35:50 fetching corpus: 26572, signal 591443/724737 (executing program) 2021/03/24 23:35:50 fetching corpus: 26622, signal 592059/724737 (executing program) 2021/03/24 23:35:50 fetching corpus: 26672, signal 592292/724744 (executing program) 2021/03/24 23:35:50 fetching corpus: 26722, signal 592637/724744 (executing program) 2021/03/24 23:35:50 fetching corpus: 26772, signal 592911/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 26822, signal 593332/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 26872, signal 593843/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 26922, signal 594249/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 26972, signal 594561/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 27022, signal 594888/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 27072, signal 595342/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 27122, signal 595651/724757 (executing program) 2021/03/24 23:35:51 fetching corpus: 27172, signal 596021/724764 (executing program) 2021/03/24 23:35:51 fetching corpus: 27222, signal 596320/724764 (executing program) 2021/03/24 23:35:51 fetching corpus: 27272, signal 596849/724779 (executing program) 2021/03/24 23:35:51 fetching corpus: 27322, signal 597111/724782 (executing program) 2021/03/24 23:35:51 fetching corpus: 27372, signal 597525/724782 (executing program) 2021/03/24 23:35:51 fetching corpus: 27422, signal 597775/724782 (executing program) 2021/03/24 23:35:51 fetching corpus: 27472, signal 598128/724782 (executing program) 2021/03/24 23:35:52 fetching corpus: 27521, signal 598491/724782 (executing program) 2021/03/24 23:35:52 fetching corpus: 27571, signal 598756/724782 (executing program) 2021/03/24 23:35:52 fetching corpus: 27621, signal 599082/724784 (executing program) 2021/03/24 23:35:52 fetching corpus: 27671, signal 599327/724785 (executing program) 2021/03/24 23:35:52 fetching corpus: 27720, signal 599564/724785 (executing program) 2021/03/24 23:35:52 fetching corpus: 27770, signal 599845/724785 (executing program) 2021/03/24 23:35:52 fetching corpus: 27820, signal 600121/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 27869, signal 600468/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 27919, signal 600940/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 27969, signal 601371/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 28019, signal 601638/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 28069, signal 601915/724789 (executing program) 2021/03/24 23:35:52 fetching corpus: 28119, signal 602287/724789 (executing program) 2021/03/24 23:35:53 fetching corpus: 28168, signal 602550/724790 (executing program) 2021/03/24 23:35:53 fetching corpus: 28218, signal 602804/724790 (executing program) 2021/03/24 23:35:53 fetching corpus: 28268, signal 603099/724792 (executing program) 2021/03/24 23:35:53 fetching corpus: 28317, signal 603622/724793 (executing program) 2021/03/24 23:35:53 fetching corpus: 28367, signal 603956/724793 (executing program) 2021/03/24 23:35:53 fetching corpus: 28417, signal 604227/724793 (executing program) 2021/03/24 23:35:53 fetching corpus: 28467, signal 604449/724799 (executing program) 2021/03/24 23:35:53 fetching corpus: 28517, signal 604733/724799 (executing program) 2021/03/24 23:35:53 fetching corpus: 28567, signal 604981/724807 (executing program) 2021/03/24 23:35:53 fetching corpus: 28617, signal 605334/724814 (executing program) 2021/03/24 23:35:53 fetching corpus: 28667, signal 605531/724829 (executing program) 2021/03/24 23:35:53 fetching corpus: 28716, signal 605875/724829 (executing program) 2021/03/24 23:35:53 fetching corpus: 28766, signal 606149/724829 (executing program) 2021/03/24 23:35:53 fetching corpus: 28816, signal 606383/724829 (executing program) 2021/03/24 23:35:53 fetching corpus: 28866, signal 607081/724829 (executing program) 2021/03/24 23:35:53 fetching corpus: 28916, signal 607452/724829 (executing program) 2021/03/24 23:35:54 fetching corpus: 28965, signal 607696/724829 (executing program) 2021/03/24 23:35:54 fetching corpus: 29015, signal 607962/724829 (executing program) 2021/03/24 23:35:54 fetching corpus: 29065, signal 608305/724829 (executing program) 2021/03/24 23:35:54 fetching corpus: 29115, signal 608560/724829 (executing program) 2021/03/24 23:35:54 fetching corpus: 29165, signal 608894/724830 (executing program) 2021/03/24 23:35:54 fetching corpus: 29214, signal 609249/724830 (executing program) 2021/03/24 23:35:54 fetching corpus: 29264, signal 609627/724830 (executing program) 2021/03/24 23:35:54 fetching corpus: 29314, signal 609857/724830 (executing program) 2021/03/24 23:35:54 fetching corpus: 29364, signal 610373/724837 (executing program) 2021/03/24 23:35:54 fetching corpus: 29414, signal 610631/724837 (executing program) 2021/03/24 23:35:54 fetching corpus: 29464, signal 610915/724837 (executing program) 2021/03/24 23:35:54 fetching corpus: 29514, signal 611278/724837 (executing program) 2021/03/24 23:35:54 fetching corpus: 29563, signal 611511/724837 (executing program) 2021/03/24 23:35:54 fetching corpus: 29613, signal 611809/724837 (executing program) 2021/03/24 23:35:55 fetching corpus: 29663, signal 612093/724844 (executing program) 2021/03/24 23:35:55 fetching corpus: 29713, signal 612500/724844 (executing program) 2021/03/24 23:35:55 fetching corpus: 29763, signal 612830/724844 (executing program) 2021/03/24 23:35:55 fetching corpus: 29812, signal 613077/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 29862, signal 613345/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 29912, signal 613623/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 29962, signal 613923/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 30012, signal 614249/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 30062, signal 614821/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 30112, signal 615099/724853 (executing program) 2021/03/24 23:35:55 fetching corpus: 30162, signal 615611/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30212, signal 615915/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30261, signal 616193/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30311, signal 616593/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30361, signal 616933/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30410, signal 617169/724854 (executing program) 2021/03/24 23:35:56 fetching corpus: 30460, signal 617422/724859 (executing program) 2021/03/24 23:35:56 fetching corpus: 30510, signal 617847/724859 (executing program) 2021/03/24 23:35:56 fetching corpus: 30560, signal 618138/724860 (executing program) 2021/03/24 23:35:56 fetching corpus: 30610, signal 618591/724860 (executing program) 2021/03/24 23:35:56 fetching corpus: 30660, signal 618932/724861 (executing program) 2021/03/24 23:35:56 fetching corpus: 30709, signal 619149/724861 (executing program) 2021/03/24 23:35:56 fetching corpus: 30757, signal 619471/724861 (executing program) 2021/03/24 23:35:56 fetching corpus: 30807, signal 619793/724862 (executing program) 2021/03/24 23:35:56 fetching corpus: 30857, signal 620123/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 30905, signal 620508/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 30955, signal 620956/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31005, signal 621222/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31055, signal 621432/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31105, signal 621649/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31155, signal 621973/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31205, signal 622267/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31255, signal 622511/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31305, signal 622898/724862 (executing program) 2021/03/24 23:35:57 fetching corpus: 31354, signal 623224/724876 (executing program) 2021/03/24 23:35:57 fetching corpus: 31404, signal 623413/724876 (executing program) 2021/03/24 23:35:57 fetching corpus: 31454, signal 623643/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31503, signal 623894/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31552, signal 624198/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31601, signal 624817/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31651, signal 625085/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31700, signal 625389/724876 (executing program) 2021/03/24 23:35:58 fetching corpus: 31750, signal 625595/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 31800, signal 625866/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 31850, signal 626545/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 31900, signal 626868/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 31950, signal 627179/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 32000, signal 627543/724887 (executing program) 2021/03/24 23:35:58 fetching corpus: 32050, signal 627735/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32100, signal 628024/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32150, signal 628236/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32199, signal 628600/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32249, signal 628854/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32299, signal 629157/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32349, signal 629487/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32398, signal 629701/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32448, signal 629950/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32497, signal 630134/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32547, signal 630361/724887 (executing program) 2021/03/24 23:35:59 fetching corpus: 32597, signal 630574/724898 (executing program) 2021/03/24 23:35:59 fetching corpus: 32647, signal 631045/724898 (executing program) 2021/03/24 23:35:59 fetching corpus: 32695, signal 631359/724898 (executing program) 2021/03/24 23:35:59 fetching corpus: 32744, signal 631647/724898 (executing program) 2021/03/24 23:35:59 fetching corpus: 32793, signal 631935/724898 (executing program) 2021/03/24 23:35:59 fetching corpus: 32843, signal 632278/724898 (executing program) 2021/03/24 23:36:00 fetching corpus: 32893, signal 632527/724898 (executing program) 2021/03/24 23:36:00 fetching corpus: 32942, signal 632767/724904 (executing program) 2021/03/24 23:36:00 fetching corpus: 32992, signal 633031/724904 (executing program) 2021/03/24 23:36:00 fetching corpus: 33042, signal 633233/724904 (executing program) 2021/03/24 23:36:00 fetching corpus: 33092, signal 633671/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33142, signal 633916/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33192, signal 634229/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33241, signal 634406/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33291, signal 634621/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33340, signal 634832/724906 (executing program) 2021/03/24 23:36:00 fetching corpus: 33389, signal 635101/724907 (executing program) 2021/03/24 23:36:00 fetching corpus: 33438, signal 635496/724907 (executing program) 2021/03/24 23:36:00 fetching corpus: 33488, signal 635771/724907 (executing program) 2021/03/24 23:36:00 fetching corpus: 33537, signal 636096/724918 (executing program) 2021/03/24 23:36:00 fetching corpus: 33586, signal 636330/724918 (executing program) 2021/03/24 23:36:00 fetching corpus: 33636, signal 636533/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33685, signal 636842/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33735, signal 637103/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33784, signal 637348/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33834, signal 637911/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33882, signal 638197/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33932, signal 638447/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 33982, signal 638686/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 34031, signal 638890/724918 (executing program) 2021/03/24 23:36:01 fetching corpus: 34079, signal 639194/724926 (executing program) 2021/03/24 23:36:01 fetching corpus: 34128, signal 639459/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34178, signal 639868/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34226, signal 640054/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34276, signal 640301/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34326, signal 640488/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34376, signal 640748/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34426, signal 640976/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34476, signal 641204/724926 (executing program) 2021/03/24 23:36:02 fetching corpus: 34525, signal 641393/724927 (executing program) 2021/03/24 23:36:02 fetching corpus: 34573, signal 641636/724934 (executing program) 2021/03/24 23:36:02 fetching corpus: 34622, signal 641985/724934 (executing program) 2021/03/24 23:36:02 fetching corpus: 34672, signal 642219/724934 (executing program) 2021/03/24 23:36:02 fetching corpus: 34721, signal 642672/724934 (executing program) 2021/03/24 23:36:03 fetching corpus: 34771, signal 642901/724934 (executing program) 2021/03/24 23:36:03 fetching corpus: 34820, signal 643097/724941 (executing program) 2021/03/24 23:36:03 fetching corpus: 34869, signal 643374/724941 (executing program) 2021/03/24 23:36:03 fetching corpus: 34919, signal 643612/724943 (executing program) 2021/03/24 23:36:03 fetching corpus: 34969, signal 643877/724978 (executing program) 2021/03/24 23:36:03 fetching corpus: 35019, signal 644199/724979 (executing program) 2021/03/24 23:36:03 fetching corpus: 35069, signal 644471/724979 (executing program) 2021/03/24 23:36:03 fetching corpus: 35119, signal 644641/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35168, signal 644981/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35218, signal 645211/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35268, signal 645464/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35318, signal 645797/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35368, signal 645969/724983 (executing program) 2021/03/24 23:36:03 fetching corpus: 35417, signal 646156/724985 (executing program) 2021/03/24 23:36:03 fetching corpus: 35466, signal 646320/724985 (executing program) 2021/03/24 23:36:03 fetching corpus: 35515, signal 646566/724985 (executing program) 2021/03/24 23:36:03 fetching corpus: 35565, signal 647123/724985 (executing program) 2021/03/24 23:36:03 fetching corpus: 35615, signal 647458/724985 (executing program) 2021/03/24 23:36:03 fetching corpus: 35665, signal 647781/724985 (executing program) 2021/03/24 23:36:04 fetching corpus: 35715, signal 647993/724989 (executing program) 2021/03/24 23:36:04 fetching corpus: 35765, signal 648272/724989 (executing program) 2021/03/24 23:36:04 fetching corpus: 35815, signal 648551/724990 (executing program) 2021/03/24 23:36:04 fetching corpus: 35865, signal 648989/724990 (executing program) 2021/03/24 23:36:04 fetching corpus: 35914, signal 649303/724990 (executing program) 2021/03/24 23:36:04 fetching corpus: 35964, signal 649565/724992 (executing program) 2021/03/24 23:36:04 fetching corpus: 36014, signal 649965/724994 (executing program) 2021/03/24 23:36:04 fetching corpus: 36064, signal 650425/724994 (executing program) 2021/03/24 23:36:04 fetching corpus: 36114, signal 650621/724994 (executing program) 2021/03/24 23:36:04 fetching corpus: 36164, signal 650940/724996 (executing program) 2021/03/24 23:36:04 fetching corpus: 36214, signal 651253/724996 (executing program) 2021/03/24 23:36:04 fetching corpus: 36263, signal 651490/724996 (executing program) 2021/03/24 23:36:04 fetching corpus: 36311, signal 651730/724996 (executing program) 2021/03/24 23:36:04 fetching corpus: 36361, signal 652073/724996 (executing program) 2021/03/24 23:36:05 fetching corpus: 36411, signal 652378/724996 (executing program) 2021/03/24 23:36:05 fetching corpus: 36461, signal 652564/724996 (executing program) 2021/03/24 23:36:05 fetching corpus: 36510, signal 652898/724996 (executing program) 2021/03/24 23:36:05 fetching corpus: 36560, signal 653129/724996 (executing program) 2021/03/24 23:36:05 fetching corpus: 36609, signal 653515/724997 (executing program) 2021/03/24 23:36:05 fetching corpus: 36658, signal 653891/724997 (executing program) 2021/03/24 23:36:05 fetching corpus: 36708, signal 654223/724998 (executing program) 2021/03/24 23:36:05 fetching corpus: 36757, signal 654517/725004 (executing program) 2021/03/24 23:36:05 fetching corpus: 36807, signal 655436/725039 (executing program) 2021/03/24 23:36:05 fetching corpus: 36856, signal 655715/725039 (executing program) 2021/03/24 23:36:05 fetching corpus: 36905, signal 656012/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 36954, signal 656259/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37003, signal 656682/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37053, signal 656904/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37103, signal 657240/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37153, signal 657462/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37203, signal 657728/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37253, signal 658024/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37302, signal 658324/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37352, signal 658495/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37402, signal 658749/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37452, signal 658973/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37501, signal 659172/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37550, signal 659503/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37600, signal 659831/725041 (executing program) 2021/03/24 23:36:06 fetching corpus: 37650, signal 660088/725067 (executing program) 2021/03/24 23:36:07 fetching corpus: 37700, signal 660358/725068 (executing program) 2021/03/24 23:36:07 fetching corpus: 37747, signal 660641/725068 (executing program) 2021/03/24 23:36:07 fetching corpus: 37796, signal 660835/725069 (executing program) 2021/03/24 23:36:07 fetching corpus: 37846, signal 661070/725069 (executing program) 2021/03/24 23:36:07 fetching corpus: 37896, signal 661321/725069 (executing program) 2021/03/24 23:36:07 fetching corpus: 37946, signal 661508/725069 (executing program) 2021/03/24 23:36:07 fetching corpus: 37996, signal 661754/725069 (executing program) 2021/03/24 23:36:07 fetching corpus: 38046, signal 661931/725071 (executing program) 2021/03/24 23:36:07 fetching corpus: 38096, signal 662186/725071 (executing program) 2021/03/24 23:36:07 fetching corpus: 38146, signal 662367/725071 (executing program) 2021/03/24 23:36:07 fetching corpus: 38196, signal 662552/725071 (executing program) 2021/03/24 23:36:07 fetching corpus: 38246, signal 662779/725071 (executing program) 2021/03/24 23:36:07 fetching corpus: 38296, signal 662949/725072 (executing program) 2021/03/24 23:36:07 fetching corpus: 38346, signal 663112/725072 (executing program) 2021/03/24 23:36:07 fetching corpus: 38395, signal 663291/725072 (executing program) 2021/03/24 23:36:07 fetching corpus: 38444, signal 663817/725072 (executing program) 2021/03/24 23:36:08 fetching corpus: 38494, signal 664077/725072 (executing program) 2021/03/24 23:36:08 fetching corpus: 38544, signal 664263/725072 (executing program) 2021/03/24 23:36:08 fetching corpus: 38594, signal 664573/725072 (executing program) 2021/03/24 23:36:08 fetching corpus: 38644, signal 664725/725075 (executing program) 2021/03/24 23:36:08 fetching corpus: 38694, signal 664906/725075 (executing program) 2021/03/24 23:36:08 fetching corpus: 38744, signal 665168/725075 (executing program) 2021/03/24 23:36:08 fetching corpus: 38793, signal 665413/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 38843, signal 665819/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 38893, signal 666024/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 38942, signal 666170/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 38991, signal 666368/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39041, signal 666572/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39090, signal 666826/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39138, signal 667068/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39187, signal 667315/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39237, signal 667506/725076 (executing program) 2021/03/24 23:36:08 fetching corpus: 39287, signal 667741/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39336, signal 667965/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39384, signal 668322/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39433, signal 668571/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39481, signal 668781/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39531, signal 669260/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39580, signal 669459/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39630, signal 669691/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39680, signal 669879/725076 (executing program) 2021/03/24 23:36:09 fetching corpus: 39730, signal 670147/725081 (executing program) 2021/03/24 23:36:09 fetching corpus: 39778, signal 670373/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 39828, signal 670665/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 39877, signal 670829/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 39927, signal 671024/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 39977, signal 671331/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 40026, signal 671569/725081 (executing program) 2021/03/24 23:36:10 fetching corpus: 40076, signal 671875/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40126, signal 672065/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40176, signal 672295/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40226, signal 672498/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40276, signal 672724/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40326, signal 673192/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40376, signal 673431/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40426, signal 673757/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40475, signal 673997/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40525, signal 674186/725083 (executing program) 2021/03/24 23:36:10 fetching corpus: 40575, signal 674414/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40625, signal 674631/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40674, signal 674931/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40724, signal 675267/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40774, signal 675462/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40823, signal 675761/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40873, signal 676076/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40923, signal 676287/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 40973, signal 676493/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 41023, signal 676650/725083 (executing program) 2021/03/24 23:36:11 fetching corpus: 41072, signal 676871/725084 (executing program) 2021/03/24 23:36:11 fetching corpus: 41122, signal 677132/725084 (executing program) 2021/03/24 23:36:11 fetching corpus: 41172, signal 677290/725109 (executing program) 2021/03/24 23:36:11 fetching corpus: 41222, signal 677484/725109 (executing program) 2021/03/24 23:36:11 fetching corpus: 41272, signal 677712/725109 (executing program) 2021/03/24 23:36:11 fetching corpus: 41322, signal 678018/725109 (executing program) 2021/03/24 23:36:11 fetching corpus: 41372, signal 678195/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41422, signal 678584/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41472, signal 678869/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41522, signal 679141/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41572, signal 680064/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41622, signal 680324/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41671, signal 680641/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41721, signal 680891/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41770, signal 681139/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41820, signal 681347/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41870, signal 681584/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41920, signal 681877/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 41970, signal 682071/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 42020, signal 682305/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 42070, signal 682532/725109 (executing program) 2021/03/24 23:36:12 fetching corpus: 42120, signal 682679/725109 (executing program) 2021/03/24 23:36:13 fetching corpus: 42168, signal 682843/725109 (executing program) 2021/03/24 23:36:13 fetching corpus: 42218, signal 683123/725111 (executing program) 2021/03/24 23:36:13 fetching corpus: 42268, signal 683425/725111 (executing program) 2021/03/24 23:36:13 fetching corpus: 42318, signal 683666/725111 (executing program) 2021/03/24 23:36:13 fetching corpus: 42368, signal 683880/725111 (executing program) 2021/03/24 23:36:13 fetching corpus: 42417, signal 684175/725118 (executing program) 2021/03/24 23:36:13 fetching corpus: 42467, signal 684502/725118 (executing program) 2021/03/24 23:36:13 fetching corpus: 42517, signal 684753/725118 (executing program) 2021/03/24 23:36:13 fetching corpus: 42567, signal 684917/725118 (executing program) 2021/03/24 23:36:13 fetching corpus: 42616, signal 685089/725123 (executing program) 2021/03/24 23:36:13 fetching corpus: 42666, signal 685296/725124 (executing program) 2021/03/24 23:36:13 fetching corpus: 42716, signal 685513/725124 (executing program) 2021/03/24 23:36:13 fetching corpus: 42766, signal 685703/725124 (executing program) 2021/03/24 23:36:13 fetching corpus: 42816, signal 685889/725128 (executing program) 2021/03/24 23:36:14 fetching corpus: 42866, signal 686050/725128 (executing program) 2021/03/24 23:36:14 fetching corpus: 42915, signal 686320/725133 (executing program) 2021/03/24 23:36:14 fetching corpus: 42965, signal 686455/725133 (executing program) 2021/03/24 23:36:14 fetching corpus: 43015, signal 686638/725136 (executing program) 2021/03/24 23:36:14 fetching corpus: 43064, signal 686858/725136 (executing program) 2021/03/24 23:36:14 fetching corpus: 43113, signal 687131/725136 (executing program) 2021/03/24 23:36:14 fetching corpus: 43163, signal 687311/725164 (executing program) 2021/03/24 23:36:14 fetching corpus: 43212, signal 687639/725172 (executing program) 2021/03/24 23:36:14 fetching corpus: 43261, signal 687922/725178 (executing program) 2021/03/24 23:36:14 fetching corpus: 43310, signal 688197/725178 (executing program) 2021/03/24 23:36:14 fetching corpus: 43359, signal 688556/725178 (executing program) 2021/03/24 23:36:14 fetching corpus: 43409, signal 688737/725178 (executing program) 2021/03/24 23:36:14 fetching corpus: 43459, signal 689016/725189 (executing program) 2021/03/24 23:36:14 fetching corpus: 43509, signal 689267/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43559, signal 689518/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43609, signal 689743/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43659, signal 689985/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43709, signal 690183/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43758, signal 690510/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43808, signal 690794/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43858, signal 691000/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43908, signal 691204/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 43957, signal 691393/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44007, signal 691588/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44057, signal 691756/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44107, signal 692017/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44157, signal 692223/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44206, signal 692408/725206 (executing program) [ 132.961891][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.968831][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/24 23:36:15 fetching corpus: 44256, signal 692622/725206 (executing program) 2021/03/24 23:36:15 fetching corpus: 44306, signal 692785/725206 (executing program) 2021/03/24 23:36:16 fetching corpus: 44356, signal 693008/725206 (executing program) 2021/03/24 23:36:16 fetching corpus: 44406, signal 693198/725206 (executing program) 2021/03/24 23:36:16 fetching corpus: 44456, signal 693586/725206 (executing program) 2021/03/24 23:36:16 fetching corpus: 44505, signal 693893/725215 (executing program) 2021/03/24 23:36:16 fetching corpus: 44555, signal 694140/725230 (executing program) 2021/03/24 23:36:16 fetching corpus: 44605, signal 694604/725230 (executing program) 2021/03/24 23:36:16 fetching corpus: 44655, signal 695519/725235 (executing program) 2021/03/24 23:36:16 fetching corpus: 44705, signal 695714/725235 (executing program) 2021/03/24 23:36:16 fetching corpus: 44755, signal 696077/725238 (executing program) 2021/03/24 23:36:16 fetching corpus: 44804, signal 696275/725238 (executing program) 2021/03/24 23:36:16 fetching corpus: 44854, signal 696499/725238 (executing program) 2021/03/24 23:36:16 fetching corpus: 44904, signal 696718/725238 (executing program) 2021/03/24 23:36:16 fetching corpus: 44954, signal 696923/725240 (executing program) 2021/03/24 23:36:16 fetching corpus: 45004, signal 697245/725240 (executing program) 2021/03/24 23:36:16 fetching corpus: 45054, signal 697415/725240 (executing program) 2021/03/24 23:36:16 fetching corpus: 45104, signal 697602/725240 (executing program) 2021/03/24 23:36:16 fetching corpus: 45154, signal 697816/725242 (executing program) 2021/03/24 23:36:16 fetching corpus: 45203, signal 698007/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45253, signal 698200/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45303, signal 698589/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45353, signal 698906/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45402, signal 699155/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45452, signal 699315/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45502, signal 699613/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45552, signal 699763/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45602, signal 699966/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45652, signal 700245/725242 (executing program) 2021/03/24 23:36:17 fetching corpus: 45702, signal 700512/725245 (executing program) 2021/03/24 23:36:17 fetching corpus: 45751, signal 700717/725245 (executing program) 2021/03/24 23:36:17 fetching corpus: 45799, signal 700941/725245 (executing program) 2021/03/24 23:36:17 fetching corpus: 45849, signal 701126/725245 (executing program) 2021/03/24 23:36:17 fetching corpus: 45899, signal 701307/725245 (executing program) 2021/03/24 23:36:17 fetching corpus: 45949, signal 701521/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 45999, signal 701730/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46049, signal 702014/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46098, signal 702272/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46148, signal 702498/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46198, signal 702767/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46245, signal 703077/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46295, signal 703255/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46345, signal 703408/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46395, signal 703655/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46444, signal 703838/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46493, signal 704003/725245 (executing program) 2021/03/24 23:36:18 fetching corpus: 46543, signal 704220/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46593, signal 704409/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46643, signal 704576/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46693, signal 704820/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46743, signal 705033/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46793, signal 705200/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46842, signal 705389/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46892, signal 705680/725245 (executing program) 2021/03/24 23:36:19 fetching corpus: 46942, signal 705903/725248 (executing program) 2021/03/24 23:36:19 fetching corpus: 46992, signal 706131/725248 (executing program) 2021/03/24 23:36:19 fetching corpus: 47042, signal 706330/725248 (executing program) 2021/03/24 23:36:19 fetching corpus: 47091, signal 706489/725248 (executing program) 2021/03/24 23:36:20 fetching corpus: 47141, signal 706679/725249 (executing program) 2021/03/24 23:36:20 fetching corpus: 47191, signal 706861/725249 (executing program) 2021/03/24 23:36:20 fetching corpus: 47241, signal 707115/725249 (executing program) 2021/03/24 23:36:20 fetching corpus: 47290, signal 707393/725249 (executing program) 2021/03/24 23:36:20 fetching corpus: 47340, signal 707536/725255 (executing program) 2021/03/24 23:36:20 fetching corpus: 47390, signal 707756/725266 (executing program) 2021/03/24 23:36:20 fetching corpus: 47440, signal 708057/725266 (executing program) 2021/03/24 23:36:20 fetching corpus: 47489, signal 708208/725266 (executing program) 2021/03/24 23:36:20 fetching corpus: 47539, signal 708556/725266 (executing program) 2021/03/24 23:36:20 fetching corpus: 47589, signal 708791/725266 (executing program) 2021/03/24 23:36:20 fetching corpus: 47639, signal 708960/725268 (executing program) 2021/03/24 23:36:20 fetching corpus: 47689, signal 709201/725268 (executing program) 2021/03/24 23:36:20 fetching corpus: 47738, signal 709403/725269 (executing program) 2021/03/24 23:36:20 fetching corpus: 47788, signal 709587/725269 (executing program) 2021/03/24 23:36:20 fetching corpus: 47838, signal 709847/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 47888, signal 710126/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 47938, signal 710332/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 47988, signal 710606/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48038, signal 710818/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48088, signal 711142/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48138, signal 711319/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48188, signal 711483/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48238, signal 711735/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48288, signal 712003/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48338, signal 712205/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48388, signal 712484/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48438, signal 712720/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48488, signal 712933/725269 (executing program) 2021/03/24 23:36:21 fetching corpus: 48538, signal 713156/725273 (executing program) 2021/03/24 23:36:21 fetching corpus: 48587, signal 713362/725273 (executing program) 2021/03/24 23:36:21 fetching corpus: 48636, signal 713596/725273 (executing program) 2021/03/24 23:36:22 fetching corpus: 48686, signal 713784/725279 (executing program) 2021/03/24 23:36:22 fetching corpus: 48736, signal 714012/725279 (executing program) 2021/03/24 23:36:22 fetching corpus: 48786, signal 714268/725279 (executing program) 2021/03/24 23:36:22 fetching corpus: 48835, signal 714636/725279 (executing program) 2021/03/24 23:36:22 fetching corpus: 48885, signal 714961/725284 (executing program) 2021/03/24 23:36:22 fetching corpus: 48935, signal 715116/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 48984, signal 715392/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49034, signal 715650/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49084, signal 715856/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49134, signal 716030/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49184, signal 716196/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49233, signal 716619/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49283, signal 716820/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49333, signal 717116/725297 (executing program) 2021/03/24 23:36:22 fetching corpus: 49383, signal 717331/725297 (executing program) 2021/03/24 23:36:23 fetching corpus: 49432, signal 717599/725299 (executing program) 2021/03/24 23:36:23 fetching corpus: 49481, signal 717797/725299 (executing program) 2021/03/24 23:36:23 fetching corpus: 49530, signal 718007/725299 (executing program) 2021/03/24 23:36:23 fetching corpus: 49580, signal 718257/725299 (executing program) 2021/03/24 23:36:23 fetching corpus: 49588, signal 718283/725299 (executing program) 2021/03/24 23:36:23 fetching corpus: 49588, signal 718283/725299 (executing program) 2021/03/24 23:36:25 starting 6 fuzzer processes 23:36:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='pqnoenforce']) 23:36:25 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 23:36:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f00000000c0)) 23:36:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x5, @pix_mp}) 23:36:26 executing program 4: add_key$fscrypt_v1(&(0x7f0000002b80)='logon\x00', &(0x7f0000002bc0)={'fscrypt:', @auto=[0x6]}, &(0x7f0000002c00)={0x0, "c0539f256d1b2f096399bcb26127117c9452073cff11bd899268b6b1304f982d1d625020ccccf967da6cc4888acaf75b85bcd049f9e88fbc88382f6f5cafedf9", 0x2a}, 0x48, 0xfffffffffffffffd) 23:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 144.156162][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 144.294029][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 144.440438][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 144.577046][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 144.588923][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 144.659903][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.670440][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.679232][ T8404] device bridge_slave_0 entered promiscuous mode [ 144.709516][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.716794][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.729575][ T8404] device bridge_slave_1 entered promiscuous mode [ 144.754951][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.770326][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.778146][ T8406] device bridge_slave_0 entered promiscuous mode [ 144.829236][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.865072][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.874654][ T8406] device bridge_slave_1 entered promiscuous mode [ 144.885315][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.896774][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.929107][ T8404] team0: Port device team_slave_0 added [ 144.940582][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 144.953077][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.976822][ T8404] team0: Port device team_slave_1 added [ 145.009737][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.084852][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 145.106404][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.115235][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.141502][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.156770][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.166596][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.194657][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.219481][ T8406] team0: Port device team_slave_0 added [ 145.235772][ T8406] team0: Port device team_slave_1 added [ 145.361444][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 145.404413][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.424197][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.453144][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.493184][ T8404] device hsr_slave_0 entered promiscuous mode [ 145.493460][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 145.507094][ T8404] device hsr_slave_1 entered promiscuous mode [ 145.515566][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.523628][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.551653][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.643257][ T8406] device hsr_slave_0 entered promiscuous mode [ 145.651101][ T8406] device hsr_slave_1 entered promiscuous mode [ 145.659387][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.670240][ T8406] Cannot create hsr debugfs directory [ 145.823023][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.830516][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.838226][ T8408] device bridge_slave_0 entered promiscuous mode [ 145.849600][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.858121][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.866928][ T8408] device bridge_slave_1 entered promiscuous mode [ 145.898179][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 145.974652][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.032065][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 146.045771][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.086106][ T3644] Bluetooth: hci0: command 0x0409 tx timeout [ 146.152743][ T8408] team0: Port device team_slave_0 added [ 146.181530][ T8408] team0: Port device team_slave_1 added [ 146.207148][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 146.294958][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.302897][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.314352][ T8410] device bridge_slave_0 entered promiscuous mode [ 146.320297][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 146.329273][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.336702][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.362990][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.390537][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.397831][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.407274][ T8410] device bridge_slave_1 entered promiscuous mode [ 146.420231][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 146.431951][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.439364][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.466616][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.485438][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.493258][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.501913][ T8412] device bridge_slave_0 entered promiscuous mode [ 146.523684][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 146.547777][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.555795][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 146.562294][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.571041][ T8412] device bridge_slave_1 entered promiscuous mode [ 146.584991][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 146.617394][ T8408] device hsr_slave_0 entered promiscuous mode [ 146.624712][ T8408] device hsr_slave_1 entered promiscuous mode [ 146.633092][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.641606][ T8408] Cannot create hsr debugfs directory [ 146.666411][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.677764][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 146.727751][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.749515][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.774900][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.785309][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.790190][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 146.797326][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.810056][ T8445] device bridge_slave_0 entered promiscuous mode [ 146.837712][ T8406] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.859309][ T8406] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.873937][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.881933][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.889818][ T8445] device bridge_slave_1 entered promiscuous mode [ 146.912577][ T8410] team0: Port device team_slave_0 added [ 146.926105][ T8410] team0: Port device team_slave_1 added [ 146.937867][ T8406] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.971110][ T8412] team0: Port device team_slave_0 added [ 146.979392][ T8412] team0: Port device team_slave_1 added [ 147.003878][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.013997][ T8406] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 147.030187][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 147.046999][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.056059][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.083713][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.100228][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.124059][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.132192][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.162416][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.205533][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.213644][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.241060][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.266604][ T8445] team0: Port device team_slave_0 added [ 147.286328][ T8410] device hsr_slave_0 entered promiscuous mode [ 147.295036][ T8410] device hsr_slave_1 entered promiscuous mode [ 147.302371][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.311098][ T8410] Cannot create hsr debugfs directory [ 147.322450][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.329502][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.358406][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.370301][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 147.379390][ T8445] team0: Port device team_slave_1 added [ 147.397689][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.406636][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.433908][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.447464][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.455246][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.485030][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.561898][ T8412] device hsr_slave_0 entered promiscuous mode [ 147.569826][ T8412] device hsr_slave_1 entered promiscuous mode [ 147.588983][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.605935][ T8412] Cannot create hsr debugfs directory [ 147.630672][ T8445] device hsr_slave_0 entered promiscuous mode [ 147.637657][ T8445] device hsr_slave_1 entered promiscuous mode [ 147.645678][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.655392][ T8445] Cannot create hsr debugfs directory [ 147.775421][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.804971][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.824975][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.837847][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.868895][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.899509][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.944955][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.954115][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.971685][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.992726][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.008833][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.019991][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.027390][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.079461][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.093045][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.104552][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.114998][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.123865][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.131051][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.140884][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.148643][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.156809][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.166217][ T9578] Bluetooth: hci0: command 0x041b tx timeout [ 148.183335][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.217195][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.227300][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.244446][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 148.259325][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 148.304164][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.315987][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.325802][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.336443][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.347117][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.356296][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.365832][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.390554][ T9578] Bluetooth: hci1: command 0x041b tx timeout [ 148.401130][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.409797][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.420885][ T8110] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.430805][ T8110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.440155][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.448575][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.471244][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.479336][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.490910][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.499552][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.508525][ T8110] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.515823][ T8110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.525970][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.536567][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.545824][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.557178][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.569621][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.625536][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.630570][ T4828] Bluetooth: hci2: command 0x041b tx timeout [ 148.640893][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.649352][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.661725][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.674434][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.708068][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.717000][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.733062][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.743082][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.769478][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.779408][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.793227][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.811516][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.856901][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.870902][ T4828] Bluetooth: hci3: command 0x041b tx timeout [ 148.873129][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.905869][ T8445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.915437][ T8445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.934814][ T8445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.956204][ T8445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.972582][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.999004][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.024182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.033056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.042980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.051620][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.059084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.068762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.078039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.087281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.110990][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.119632][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.130060][ T9578] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.137792][ T9578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.150991][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.160765][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.169125][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.176445][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.187238][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.195922][ T9578] Bluetooth: hci4: command 0x041b tx timeout [ 149.202894][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.224986][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.257906][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.282359][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.295512][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.306181][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.315450][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.325094][ T9578] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.332289][ T9578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.344126][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.352575][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.402938][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.411945][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.422768][ T4828] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.429913][ T4828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.437746][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.446650][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.456771][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.465935][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.474786][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.484379][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.499629][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 149.508653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.517816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.526168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.536939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.545846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.555969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.568894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.578078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.589668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.600989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.611413][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.619255][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.630259][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.638328][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.649854][ T8404] device veth0_vlan entered promiscuous mode [ 149.693731][ T8406] device veth0_vlan entered promiscuous mode [ 149.709575][ T8404] device veth1_vlan entered promiscuous mode [ 149.721364][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.729427][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.741044][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.749333][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.759132][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.769459][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.795136][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.820380][ T8406] device veth1_vlan entered promiscuous mode [ 149.843357][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.852685][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.869266][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.883099][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.895779][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.912339][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.925553][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.967582][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.988682][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.002364][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.012368][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.021165][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.029544][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.037890][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.045739][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.055132][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.068936][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.083010][ T8404] device veth0_macvtap entered promiscuous mode [ 150.098184][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.112167][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.124793][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.135367][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.156073][ T8406] device veth0_macvtap entered promiscuous mode [ 150.164416][ T8404] device veth1_macvtap entered promiscuous mode [ 150.174739][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.206351][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.214885][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.223949][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.234734][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.242368][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.250471][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.260683][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.268995][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.276150][ T3137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.284319][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.293673][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.303659][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.313502][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.322739][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.330505][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.338661][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.347721][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.356785][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.364321][ T3137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.372109][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.388457][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.397821][ T3137] Bluetooth: hci0: command 0x040f tx timeout [ 150.401025][ T8406] device veth1_macvtap entered promiscuous mode [ 150.471927][ T9665] Bluetooth: hci1: command 0x040f tx timeout [ 150.482332][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.491038][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.499182][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.508994][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.517705][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.528051][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.537248][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.547000][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.556482][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.565987][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.596480][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.612900][ T8410] device veth0_vlan entered promiscuous mode [ 150.627673][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.641286][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.654565][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.663700][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.673151][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.682486][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.691963][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.703274][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.712782][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.723392][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.733819][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.743198][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.752030][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.761247][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.776624][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.779901][ T3137] Bluetooth: hci2: command 0x040f tx timeout [ 150.793150][ T8410] device veth1_vlan entered promiscuous mode [ 150.821737][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.835777][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.847611][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.858114][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.868004][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.876919][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.886062][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.894770][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.903116][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.912387][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.921798][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.930953][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.939579][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.949428][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.959062][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.967832][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.977141][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.985704][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.994240][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.003153][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.018683][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.038415][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.039034][ T9665] Bluetooth: hci3: command 0x040f tx timeout [ 151.054252][ T8406] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.064611][ T8406] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.074186][ T8406] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.083916][ T8406] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.105431][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.114460][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.124521][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.133839][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.147471][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.157260][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.166544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.175809][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.185819][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.195414][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.221967][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.232786][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.241560][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.257027][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.269323][ T8410] device veth0_macvtap entered promiscuous mode [ 151.277665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.290772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.301220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.314042][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 151.333271][ T8408] device veth0_vlan entered promiscuous mode [ 151.345132][ T8410] device veth1_macvtap entered promiscuous mode [ 151.372245][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.380776][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.389314][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.425854][ T8408] device veth1_vlan entered promiscuous mode [ 151.447645][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.463439][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.473784][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.514458][ T3137] Bluetooth: hci5: command 0x040f tx timeout [ 151.544064][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.588343][ T8408] device veth0_macvtap entered promiscuous mode [ 151.621891][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.631915][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.651330][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.678215][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.690514][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.701976][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.720872][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.742083][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.773691][ T8408] device veth1_macvtap entered promiscuous mode [ 151.793044][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.811212][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.828192][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.837472][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.850449][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.868977][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.879549][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.890601][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.902717][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.933768][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.935071][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.942479][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.962084][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.973859][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.984498][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.994886][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.031815][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.058515][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.074992][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.086120][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.096578][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.107545][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.119626][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.131613][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.142257][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.165464][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.174730][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.183676][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.192688][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.218036][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.237590][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.248081][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.259108][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.269421][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.280392][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.292137][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.319037][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.340591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.349266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.356472][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.371056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.379626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.393879][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.405994][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.415529][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.424946][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.472084][ T9717] Bluetooth: hci0: command 0x0419 tx timeout [ 152.478859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.488998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.497700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.507584][ T8412] device veth0_vlan entered promiscuous mode [ 152.522352][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.551121][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 152.559025][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.578874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.589605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.599163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.608610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.617736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.627533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.637188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.656605][ T8412] device veth1_vlan entered promiscuous mode [ 152.698532][ T8445] device veth0_vlan entered promiscuous mode [ 152.720320][ T30] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.758922][ T30] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.764012][ T8445] device veth1_vlan entered promiscuous mode 23:36:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x3}}, 0x20) [ 152.804784][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.841767][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.871036][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.879289][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.901398][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.909519][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.936059][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 152.988155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.018621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:36:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @can, @generic={0x0, "0f6fa90fcc55bc0011d86bfcf720"}, @ipx={0x4, 0x0, 0x0, "a9d775fb4d82"}}) [ 153.035903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.061842][ T8412] device veth0_macvtap entered promiscuous mode [ 153.112570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.126055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.147732][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.165490][ T9578] Bluetooth: hci3: command 0x0419 tx timeout [ 153.170731][ T8412] device veth1_macvtap entered promiscuous mode [ 153.202590][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.252820][ T8445] device veth0_macvtap entered promiscuous mode [ 153.262567][ T30] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.300200][ T393] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.315966][ T393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.320291][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.332376][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:36:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002280)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000200)={{0x0, 0x0, 0x80}, "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", "c55f69b32f323586154db158c5b821240b98ad88d768285f05f5896bab2e7a2021cc5557f056985a17c8f5698a1eecc57f480bf3f89212c3692c693667576cd08e596556e14f14cb453f877b7eb5157fb86a51e22192fce4705a1592d102e4d0dcccbe8f198a6f3bb8be850b65171c890a98df6416dde61e95af1bcf378badbc88b38853a1a84837233919699288928367bede4b721966650bdd3ee79c2f815b5af014c6bc65d0fa99e02c9741e3c460789adbf418287e65b276e3c3894cbcb211f2a098a50b9b2f81578065f40cc84e96075eb737afae87fa13f40571d9f449b68c14bec57936470f8877d1533aa915834b94a2f04f10ce43e5034c9d84f91210342e08821b3274fda230e3d2b69aca20e4087378ef1a4db8328cbbc458dcc3fa46ce810a925338f44d9e303c96ba8a6f2cb6ac6a7efe310136e27953b6dd1743dd8719c2543b4f45962730fc34ecfbd799e82dc2b27ea26277c0a7d23f43887eea11bd83e8c04b98be078acff51e6a54f0f09fee546eb2f8161e44a63173fc30449724c350ace6a718ee8fc6dd7a23853f62b89f16cd4ae9bf0d0fa47ef62541d7ac7f73e3e21ba94d5f7cf9ff4bac3f70e7cd7c889705d8ab2ae191d8276b15abf27cd32234a53d4879b372a7159b2bcc52bf498996c358651efe73c014bc9475e8c1f42a3bacc5283385a8b32ba35fa5948fdfeb668540185ddc3e8763ac2421feb41d5e4b157aa239dc4a8c47ab553c5550533409d1e39a2a49a665bfc87f77f0077a716478715fb9cfa649a1290b41f598b0a974d68b9329594bb17bff6f7f7c2f068299f6f19a041cda199ed6bd7df9713cb634315cbc9b3df82822b25a414c175ff83894ef14d08560f4634f202b72e925ac47c540212ab3b849153f37a948e0f586af857bee80a96293f7f2443c388fb6d5131513104e56e733ae087dea954308b4e11389713a8cc5b9feaf8f93bacd1170c75275bee0317fddcf2878fe000157ecc450c45eb790f8ad613203f40f0959ba40ca545917b13e1f649d4fb320f46891c1bafd71ceb08606437b7a73c05ada5a8f478a0410d0b4290f8593736b51f5b0e5ff656caf9fbf03e8dc46ff1616dc9cc4fe8c5d66c329073e589ef6d4fa5bef638a2864001e566eb455cfde2e27b629f95e8c66642ba99b9257b51fffbb11e7f0835f02657d93f4c7ff4a04226c7f1651dddbf4e6a2a1d42caf0aec857b8c6e2a31d38ca06ef392f2429662b4c4077945f1c77ccf94de3cb75e95efac7d7c79e43c13de52664a72d4856bee56b25ef3b8b1bb5e67d4603faa3bcfcc56fae3f22559ac3b414a8bd42e85a2651857f68657448a49190dcb08427d99a1503eb6d2bc60117d49af279d482419689dee56c59ebd67e2a25dc26baa92779b18d35905a1e7e243e8de8eb843e9ddb16cc00b35dcab790b81732f7c2b855327f2333ebc763895ea8109d000d64ff67b40e8d98db5beab904d4077e76efd87397be939114102460511d86b3ea26924f1b61d84f2b2bcef466273de6b2b49cbb89f2351f2d5be87c0eb0cded43ef1fc4aafdfa6776c319cbcdea405f7a1eb2148b840cbca2ccb7f15d1312ee87f81eb5f3dd9b095400eccfdd646d3b35b71ba876a2e366cf2b750814c76dd7f66c2a08a875d27f05070d03c389d17c6724305e81d5c34f8eaa94bbf7a42eefe1568b8c93d92b01823811647783972ad8689c6ee7d78502f1a47585bcf79012f5863a90c8b76ebfe98fd813b3002f93ddc80cd61499275054b19abe78b05f1ba5deeceaf2acfa96d1bb4f83099d0123cc1c0d472f57474ec48651cb497462d2e2cbb190ef504a4050fecf7751b00e79f284e4df77c98d49edd791c632046eed81972f29742d4a379dc965b5eb64ff8cfdcf21d45e51eaf45adb02ebef7e97a22e7a6bc8b137a7de13a60c397919f36ee5ad264689ba58f8c77d19d4b5c9ea8edd4e7ea375f95dc8fc8b829e5d8fa386d401d78bf5a99c813206873cc1c2db588092b50e8ae215730ca7f1db5acf51170d61ce2a04699451874af7235b9cc92dec5bc4727559c7386d5c59d31621b161aad20553e44c901db4af70eb6b66ccc64f01dec7bb385f29520e2c328efaeb5b88eed52558a07f0d03aabdcd4a27a74cdc2486e2313a7862db6077712bceb449bf52dba24a90ec1cec7c7f0397a25a441c26325edcaebfbcb31d3af35c1634f6fabc55d694cabd6606521694025439d30c341b7eae6d25e735b445cbfc0e3b1986a900e0b6b9cda4461bed9443c45083cb8b9a48a05f0548bf027bbaf312766a6a83acdafbe5137f419cf4a44a1619f0c3d504da5517532454a2362eb8cd38617eb5c20662098a71e910ebe3abe4339dbd7650f2eddde8b7bd010afd640fa98e0d1d4e3f00c00132def524008c18bc95062d3669280ec11b149116c51d9bec433cae60500672067a05155da6f639004969c99809218f55f41ea16f4e4fd891f27d6aaa456aae9f1e54c71630f9ecd2e1c7a2e78d9b3b2f840400ae81471ba40e711c7308b80489f70d601c7f254aaea5a04aef6f8b75a26e550dd0f6973edd22bca8952a3651a1b1612892e7fafc292a7d254d2e8e037a96e5de75c9a421f807ab191a3007d5bd7aa8d062be8c4b29d0f87394039db1409f5f959ee73154e81cafc8d2c99ff7add9df10ddb53f65e559261c148c2b4635747e0104566458900c75b8a48c93e25140fbf678682317baca089ddf4633ac41283b4ed6c748ab61216cef5abf44d8c24392cffcea7bfbb1d7f868d5ff76a8ae14d8db2ead1a8f8792322c73c02370f798983e75dc8f082ac991bb41d659544b02f597b3ab3699bfe44b41458da2be0097faa5de31111b311295227935377021abc646a260f05b03d05385dcfbe72f8ca6df0b340a1e1049806a458ef8628f3ce75367433290e6ac4987b59ed3bc1b83671dc5e94c5d53f52c348b604052857b03bf8d6b21e2e657b219524aa5defd007e41a39bbff15b7ed43c21fb5b7a804888eb10518e8d3094d933d425de9479ce3d0bdea936999b990442e227af685fb450e71a1439db646ce0158bf2b956e8ac3bd684a506ba9e2bac40913752e9c9d996f531b264766e313163098e95fff140973418e32a9ba92f3cbcf7280b0e5a2181560e7ae00ce2561c5ba543d1e48a27efb1dd7f78b324704b674706d8d786955c3ace6d2e99c779997f53c1a3efe3d62423e17b6f8f6a277d6aac34236b9b75cd98f5a33240caa94e2fd36179f548a2f090ea472e89ace019fd89fef4fab84aa147e5d041a60a53762eca95857a68f9420ca10e396ba12006131fbeb053020fa2087d143924ff566296eed0caeef193cfdad5be651eb5c81f5500dfe5e0fe81148ef024e2db9569efe0af3ab35ff48755f8f78f86c92be645141343a15446e8233aecd5306576be55acd80c5e010a01158989f21f26049eda0562aa70bcd17f921a4c5e4938a295c6b55ac14f389744726757f03ebf903f39a5070d1c474080a03cd300247f83b5cef59fc0c7f2ac23f09233b3ba55e24b8c3870217f1819fe95f0c623d3c15330f6041bc39abb38d79142a3369046548172375ea9f550310c01730ab8c40af09b845cb55b890c3def088d85d01f2df29291b705c2d822936d8bdbbf8751be013f2236715a1275e240d2efbdb26f59c0d3f53170a0eee9b57bfed9c05c34d31b957b4758ad617e639a0a47d6be25546611eb950014083b009d5a167d46beb012961b9531fcc7157da5501fb30a42f31525c4257fa79d329cebdabd3c2a106d75756dfab2e70fccd7adf5e9242932846a92f2e11d186ed38c1dc0a2f4abd4f58db6a83c5008897dcd4fc145b60c4f94a776d1f8a0b63bcf81102f92c8e68d7f4479630ddae5a186158d9c8ed609a9b01887f8b12d4f2927a70d1b0aa66d9f1eb2c251082b298857b455c51a95dcde71fcff71873b6ead6494cfccd2f517bcfe7785f48bb5e4a9f6a0d8402a6625446d3a2d588b74b069d32dbf35170875dd01840efe370ad7b7525a831f694b284a862e5ca6693d4a21a90b4e8b914cec5c26c35a4348f32490c2bfd99fd0452fdbaefa98f0277b8c090ce42132ffeb18feeffdb431bef68a1950ee013e346dabc05ba03c93a58426e78f501eed35f004a05d569b549ecb0512062bdef88bcb7585c19d7b887db9734a11dc89b6730d5d5e21eacd39d1b1d80760774be8a66159ba9acd9d1ba90c35f987fed1cec16a98d7d4fe8767812364063046d71927124fbfa955899d86517c39f87e38c87954067f207e6e34d0bd8b403338cc96950cb59393ad9cd7c3b29be659d756601168df058107b3b4dc587aa744a9173724d333c75d2da13afb98c22bea774105133a9aa4d822f922e85c4cb316072e4168cab2dbcf4d00376e6879efd150e073d59d2ef9adb71450b23cd7f56a70ac812ed7dd22a0b84581a1f2e874c1dec15c9a99092adc3a8ee5b583048836ebfcaec8c00a46f1828f6b4781cebcbcbe79dcedcbbf59d19ac27304ffa69cd9d0230eaaf85f5e71214bccc53fa9eec7722aa8b8d80048a15708c2e11b1ae1adbbd6c19d3132b1b433c66249f5ca13180dc16255ed1019dd20d9324d95d35b672d5ef181cbbd9bed0ac2bcd728c096a32c2194454132bd252eb384406d513911a67421eca2969ad9b3715f41f92c5ecc41097f8b40e1bb214a55d927dc3c19a3a9989c261db873ad07e9bc6582943a2864d8aa000b50a31bc680bf05d13a58316813cfeb2ce44acd501baa402775646a232228f7d669c19e91ae186297e0c1a427260b09a26b90e69d28ab9c10ea4c9a2a4d7f864684cb9a36acc137869cdf159a1eebb2cfed765509831a6a75ecd7b5e62103b73ead0bcaf070c6661f4921073fcdd328160645783e413bb04f215fa8185bc44b87448621cb7494bff9c07caea1120afdd8b3bf434a47204e6d1417d5ceeec6bca63022af78758558c40f1b01293c05cff1bd7bba09b48ec6648d62ab861a94e1867c0af2785f5177dc3ac6c27214ad6fbad6f44aa0b7213dc3b763159b5cf72f4a00b875a6fd430129f08cd61829afd0e4fb7c78ce55fed56dc5b40885785a06bee58d72346f6adfc998c4810f7dffbc4fcaf9f8a5640700821b32c67a208d23e19c04c92b84fc67cb67b89d36c9b735bd79fd7f3b6961cafe8e4a990a974763e8b7fca8aa52050406c82ee5a1616242ba0de1e94b61a85a09b27756669f32264d64b5995e3c7b66a72902eed43799de6a0a7c48db37ef2ee00f1a71f7a3a360571fa3fc9c8ef37888448bd044a98aac18a9f53e675d1687a86e825b6ffdac93f7038ff9c22ffca342f55b03c27da796c6ed21a52ed3cd172770bbd98af629d18f4b9f168c7cc98e6d015732de84c58d40d4ed3c4e35248121bb0248ed2add757003884b4373983c58a5552eec6cea2861fbc4fc4c093738db3d189a977a8f9ce0fec8ad51f0a394b8b93ce16786fa25b45ad29834e13683a0503be0b293b340ff0ce028bc29b47461cb2cd94a9c1d3fba8c65c84a8ad6e5842a340996a654f817689b47c504913e071831e431a6bd551c6c54f48256b7979840e083be4b617d936d29a87a0a77899451f3ef6a367a5f0a982215b5088c92ec1b9326010d2f60383ba90df6f39a871fa1b331a7f2bd55dbe7f64125481b1452c4deb61dc42fc130e4442beb3894ad2487842c6a5bb07c717d58997cec9a72902abb3124d624e633c2b82225f549ec504887fb975e2e3fd7c4c3cd57b82d08bfbcb96f9ea2c04cd1c706a8a0e2e51e519"}) [ 153.344785][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.357022][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.383960][ T9806] XFS (loop0): Invalid superblock magic number [ 153.411573][ T30] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.430398][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.442532][ T9717] Bluetooth: hci4: command 0x0419 tx timeout [ 153.442897][ T8445] device veth1_macvtap entered promiscuous mode [ 153.518016][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.555118][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.567230][ T9849] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 153.592469][ T9665] Bluetooth: hci5: command 0x0419 tx timeout [ 153.652412][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.676199][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.689159][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:36:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x8}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) [ 153.702906][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.715048][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.726888][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.738280][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.792196][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.821729][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 23:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 153.847112][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.858937][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.874631][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.911796][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.937722][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.958771][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.971952][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.984206][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.998206][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.010039][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.021096][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.034295][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.058492][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.084182][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.114652][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:36:37 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) shutdown(r0, 0x2) [ 154.137861][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:36:37 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) [ 154.185360][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.209208][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.229274][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.275029][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.288053][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.308034][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.323849][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.337251][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.348999][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.364759][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.404329][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.430147][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.438887][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 23:36:37 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) shutdown(r0, 0x2) [ 154.453552][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:36:37 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) 23:36:37 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) [ 154.500528][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.532736][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.545012][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.571485][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.595573][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.617916][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.639840][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.659375][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.680605][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.701144][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.734450][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.837954][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.855590][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.883345][ T8445] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.900892][ T8445] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.925008][ T8445] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.948691][ T8445] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.133951][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.150796][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.166310][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.216699][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.247792][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.269493][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.301357][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.302703][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.312269][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.320728][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.336430][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.358743][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:36:38 executing program 4: add_key$fscrypt_v1(&(0x7f0000002b80)='logon\x00', &(0x7f0000002bc0)={'fscrypt:', @auto=[0x6]}, &(0x7f0000002c00)={0x0, "c0539f256d1b2f096399bcb26127117c9452073cff11bd899268b6b1304f982d1d625020ccccf967da6cc4888acaf75b85bcd049f9e88fbc88382f6f5cafedf9", 0x2a}, 0x48, 0xfffffffffffffffd) 23:36:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x34, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x6}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xd893}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x60}}, 0x0) 23:36:39 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) shutdown(r0, 0x2) 23:36:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xb9) 23:36:39 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x66, 0x11, 0x78, 0x20, 0x403, 0xa5af, 0x2130, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8c, 0xd2, 0x6a, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 23:36:39 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) 23:36:39 executing program 4: add_key$fscrypt_v1(&(0x7f0000002b80)='logon\x00', &(0x7f0000002bc0)={'fscrypt:', @auto=[0x6]}, &(0x7f0000002c00)={0x0, "c0539f256d1b2f096399bcb26127117c9452073cff11bd899268b6b1304f982d1d625020ccccf967da6cc4888acaf75b85bcd049f9e88fbc88382f6f5cafedf9", 0x2a}, 0x48, 0xfffffffffffffffd) 23:36:39 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) shutdown(r0, 0x2) 23:36:39 executing program 4: add_key$fscrypt_v1(&(0x7f0000002b80)='logon\x00', &(0x7f0000002bc0)={'fscrypt:', @auto=[0x6]}, &(0x7f0000002c00)={0x0, "c0539f256d1b2f096399bcb26127117c9452073cff11bd899268b6b1304f982d1d625020ccccf967da6cc4888acaf75b85bcd049f9e88fbc88382f6f5cafedf9", 0x2a}, 0x48, 0xfffffffffffffffd) 23:36:39 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) 23:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000140)=0x9c) 23:36:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x34, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x6}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xd893}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x60}}, 0x0) 23:36:39 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 23:36:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) [ 156.669838][ T9665] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:36:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x81, 0x5, 0x1101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x3, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESOCT], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 23:36:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x8000, 0x8, 0x9, 0x0, 0x1}, 0x40) [ 156.793155][ C1] hrtimer: interrupt took 70408 ns [ 156.930244][ T9665] usb 1-1: Using ep0 maxpacket: 32 [ 156.986732][T10007] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 157.060361][ T9665] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 157.239958][ T9665] usb 1-1: New USB device found, idVendor=0403, idProduct=a5af, bcdDevice=21.30 [ 157.249054][ T9665] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.284211][ T9665] usb 1-1: Product: syz [ 157.294383][ T9665] usb 1-1: Manufacturer: syz [ 157.299051][ T9665] usb 1-1: SerialNumber: syz [ 157.351844][ T9665] usb 1-1: config 0 descriptor?? [ 157.403695][ T9665] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 157.428934][ T9665] usb 1-1: Detected FT-X [ 157.444623][ T9665] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 14 [ 157.609761][ T9665] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 157.629803][ T9665] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 157.649915][ T9665] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 157.672206][ T9665] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 157.697204][ T9665] usb 1-1: USB disconnect, device number 2 [ 157.724623][ T9665] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 157.736213][ T9665] ftdi_sio 1-1:0.0: device disconnected [ 158.379550][ T9400] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 158.620886][ T9400] usb 1-1: Using ep0 maxpacket: 32 [ 158.740878][ T9400] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 158.909770][ T9400] usb 1-1: New USB device found, idVendor=0403, idProduct=a5af, bcdDevice=21.30 [ 158.919889][ T9400] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.927879][ T9400] usb 1-1: Product: syz [ 158.934248][ T9400] usb 1-1: Manufacturer: syz [ 158.938858][ T9400] usb 1-1: SerialNumber: syz [ 158.947234][ T9400] usb 1-1: config 0 descriptor?? [ 159.005222][ T9400] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 159.025278][ T9400] usb 1-1: Detected FT-X [ 159.036470][ T9400] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 14 23:36:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:36:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x34, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x6}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xd893}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x60}}, 0x0) 23:36:42 executing program 4: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 23:36:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9a4fd39b0d8ca56b50f0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000000009b471333779fbd97cd8fb0fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8000000000000000b91c61ccd106cb937b450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e7f79bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000ca91d464badb2d793cc5bdc034cc77f861c44c7597048d72f3f9353832d7c7baa8f211f7d5793be46b9fd953b7a3b1b72a0e1221"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:36:42 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x69, 0x1f, 0x16, 0x40, 0x52b, 0x1803, 0x7698, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x83, 0x53, 0x7e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001480)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000bc0)={0x10, &(0x7f0000000a40)={0x0, 0x0, 0x1, "8e"}, 0x0, 0x0}) 23:36:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x81, 0x5, 0x1101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x3, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESOCT], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 159.209713][ T9400] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 159.236569][ T9400] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 159.290352][ T9400] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 159.323933][ T9400] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 159.368860][ T9400] usb 1-1: USB disconnect, device number 3 23:36:42 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)='w', 0xffffff43}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8c4) [ 159.411988][ T9400] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 159.451801][ T9400] ftdi_sio 1-1:0.0: device disconnected 23:36:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x34, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x6}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xd893}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x60}}, 0x0) [ 159.672997][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 23:36:42 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xa3) 23:36:43 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 23:36:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x4200}], 0x0, &(0x7f00000007c0)) [ 160.160504][ T5] usb 4-1: New USB device found, idVendor=052b, idProduct=1803, bcdDevice=76.98 23:36:43 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1101f900733336088dee1ad923610000000109022d0001000000000904000003fe03010009058d"], 0x0) [ 160.207746][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:36:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x81, 0x5, 0x1101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x3, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESOCT], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 160.250549][ T5] usb 4-1: config 0 descriptor?? [ 160.322100][ T5] gspca_main: sunplus-2.14.0 probing 052b:1803 [ 160.347507][T10103] loop0: detected capacity change from 0 to 66 [ 160.401610][T10103] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 4)! [ 160.450872][T10103] EXT4-fs (loop0): group descriptors corrupted! 23:36:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x10000, 0x4) 23:36:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 160.730201][ T9400] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:36:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 160.969769][ T9400] usb 6-1: Using ep0 maxpacket: 8 [ 160.981830][ T5] usb 4-1: USB disconnect, device number 2 [ 161.089910][ T9400] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.121596][ T9400] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 161.148087][ T9400] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 161.307874][ T9400] usb 6-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 161.395323][ T9400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.466083][ T9400] usb 6-1: config 0 descriptor?? [ 161.524473][ T9400] usbtmc 6-1:0.0: bulk endpoints not found [ 161.724564][ T9578] usb 6-1: USB disconnect, device number 2 [ 161.769753][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 162.169810][ T5] usb 4-1: New USB device found, idVendor=052b, idProduct=1803, bcdDevice=76.98 [ 162.179185][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.191622][ T5] usb 4-1: config 0 descriptor?? [ 162.232418][ T5] gspca_main: sunplus-2.14.0 probing 052b:1803 23:36:45 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000006400), 0x4924924924926a1, 0x0) 23:36:45 executing program 4: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "98"}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:36:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x81, 0x5, 0x1101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x3, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESOCT], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 23:36:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 162.502323][ T3644] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 162.509355][ T5] gspca_sunplus: reg_r err -71 [ 162.514791][ T5] sunplus: probe of 4-1:0.0 failed with error -71 [ 162.556513][ T5] usb 4-1: USB disconnect, device number 3 23:36:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:36:45 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000006400), 0x4924924924926a1, 0x0) [ 162.819710][ T3644] usb 6-1: Using ep0 maxpacket: 8 [ 162.889541][ T9578] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 162.940485][ T3644] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.968319][ T3644] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 162.980444][ T3644] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 162.994206][ T3644] usb 6-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 163.004810][ T3644] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.016332][ T3644] usb 6-1: config 0 descriptor?? [ 163.061520][ T3644] usbtmc 6-1:0.0: bulk endpoints not found [ 163.179503][ T9578] usb 5-1: Using ep0 maxpacket: 16 23:36:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0xf, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:36:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 23:36:46 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000006400), 0x4924924924926a1, 0x0) 23:36:46 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 163.270096][ T7] usb 6-1: USB disconnect, device number 3 [ 163.310518][ T9578] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 163.330159][ T9578] usb 5-1: config 1 has no interface number 1 [ 163.346186][ T9578] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 23:36:46 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000006400), 0x4924924924926a1, 0x0) 23:36:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000011300)) [ 163.376160][ T9578] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 163.416251][ T9578] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.593126][T10226] loop1: detected capacity change from 0 to 1 [ 163.649854][ T9578] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 163.658941][ T9578] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.704495][T10226] FAT-fs (loop1): bread failed, FSINFO block (sector = 1) [ 163.779637][ T9578] usb 5-1: Product: syz [ 163.783855][ T9578] usb 5-1: Manufacturer: syz [ 163.788466][ T9578] usb 5-1: SerialNumber: syz [ 163.982081][T10226] loop1: detected capacity change from 0 to 1 [ 164.031163][T10226] FAT-fs (loop1): bread failed, FSINFO block (sector = 1) [ 164.350571][ T9578] usb 5-1: USB disconnect, device number 2 [ 164.969283][ T9400] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 165.209273][ T9400] usb 5-1: Using ep0 maxpacket: 16 [ 165.329414][ T9400] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 165.338460][ T9400] usb 5-1: config 1 has no interface number 1 [ 165.346033][ T9400] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 165.355365][ T9400] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 165.366392][ T9400] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.529448][ T9400] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.539102][ T9400] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.549566][ T9400] usb 5-1: Product: syz [ 165.553777][ T9400] usb 5-1: Manufacturer: syz [ 165.558572][ T9400] usb 5-1: SerialNumber: syz 23:36:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'macvtap0\x00'}, 0x18) 23:36:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x50) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 23:36:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x2b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ed], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 23:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b33, &(0x7f0000000040)) 23:36:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 165.852747][ T9400] usb 5-1: USB disconnect, device number 3 23:36:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x50) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 23:36:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9b) 23:36:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x20045) 23:36:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 166.047925][T10284] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:36:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000400)="3e3905851853cb2317d3b78f75953a6cf249a3d3b4d95d1096d0947fa10450e2997d43ad89527adca1e838f17b2c3df2a90daffafaf250b59860a90e148b0cb52673c0928cde3292e564ef919a0b45a6d06a4af7002fb65dc37932267300dff516adf9c01c2c05722646091cc79ec812be03b022a90f54666f1efc61dfe2287d93b9e41a43c66e15e77c7998f489f2267f", 0x91}, {&(0x7f00000004c0)="330cdff48649596aa7c808584ebdc2829c13ae2e203e38a58c45ea3694cce55e20505b52b1339d8b73006bc0a2e4cd4dc3efe74f9144665292e6a85c0ad6fc095af24e643cac302c64be0500ce634bde8198824ef530728e351b4c4f8b5bb09a46578eea4f837fa7d52147ac5ada82cf", 0x70}, {&(0x7f0000000540)="2c91e27c90af2990b1d9714974b5792e41b2b921e840219c386d4dac1a169ad1c6bd4c67a873ff6008cd5930457668c9375911c20a10ad747c239861547c25b4b4e1cb407eeec94302af1704c767c7eddfc01cd2194a029beb0c730a39b0d60f5f56e68ecc112011", 0x68}, {&(0x7f00000005c0)="70e5ba9ebc3fa25dfa1dd99b250f59c9fa4cfdd15033ce36d3796199babd", 0x1e}, {&(0x7f0000000600)="340ee2dbc10f5eb3c6e43c2ae76a13eadae7f617ce63f313167d3d8f615f70623b294cdd", 0x24}, {&(0x7f0000000640)="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", 0x3da}], 0x6, &(0x7f00000016c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dstopts_2292={{0x18}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@enc_lim, @jumbo, @jumbo, @pad1]}}}], 0x60}}], 0x2, 0x0) 23:36:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x50) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 23:36:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaeaaaaaaaa0180c200000086dd60093ff200280600fe8000000000000000000000000000bbfe8000000000000000000000000000aa4e24000033d5d588f39c186a4a8643946c9852b17392023c00828f96"], 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x4000000000000098, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 23:36:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x2b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ed], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() prlimit64(r1, 0x0, &(0x7f00000001c0), 0x0) 23:36:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x50) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 23:36:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r1}, 0x38) 23:36:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xf1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000380)="e0", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000340)="a8", 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x3d5, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000300)="97", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) 23:36:49 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, r0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x1108) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x5, 0x5, 0x6, 0x7f, 0x0, 0xfffffffffffffff8, 0x0, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x1580, 0x0, 0x5, 0x0, 0x400, 0x487ee161, 0x7f}, 0xffffffffffffffff, 0x2, r1, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = geteuid() mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x20, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB="2c67b46f75bf0058cb50", @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000001,allow_', @ANYBLOB="2c646f6e745f7072616973652c6f626a5f726f6c653d69703667726574617030002c646f6e745f61707072616953652c657502", @ANYRESDEC=r2]) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) creat(0x0, 0x0) 23:36:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 167.120100][T10346] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:36:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x20045) 23:36:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r1}, 0x38) 23:36:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x2b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ed], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r1}, 0x38) 23:36:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r1}, 0x38) [ 167.972805][T10391] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:36:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x20045) 23:36:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:51 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f00003ad000/0x4000)=nil, &(0x7f0000b9c000/0x3000)=nil, &(0x7f0000de9000/0x4000)=nil, &(0x7f0000775000/0x1000)=nil, &(0x7f00005d6000/0x1000)=nil, &(0x7f000079e000/0x4000)=nil, &(0x7f000096c000/0x1000)=nil, &(0x7f0000741000/0x3000)=nil, &(0x7f00002d6000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000272000/0x4000)=nil, 0x0}, 0x68) 23:36:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x2b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ed], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:51 executing program 3: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 23:36:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 169.047180][T10421] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:36:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x547e00) 23:36:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) 23:36:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x26) 23:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x20045) 23:36:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:36:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x547e00) [ 169.875706][T10442] delete_channel: no stack 23:36:52 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 23:36:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x547e00) 23:36:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 23:36:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x301, 0x0, 0x0, {0xa}}], {0x14}}, 0x5c}}, 0x0) 23:36:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f00000016c0)={0x5, 0x70, 0x1, 0x2, 0x80, 0xff, 0x0, 0xfffffffffffffcbd, 0x400, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x1, @perf_config_ext={0x4, 0x5}, 0x400, 0x2, 0x200, 0x7, 0x3, 0x7a63, 0x6ea}, 0x0, 0x5, r0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x6, 0x1, 0x2, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x1) ftruncate(0xffffffffffffffff, 0x7) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:36:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x547e00) 23:36:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) dup3(r0, r2, 0x0) 23:36:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) [ 170.781524][T10476] device bond_slave_0 entered promiscuous mode [ 170.799813][T10476] device bond_slave_0 left promiscuous mode 23:36:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x223}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/245, 0xf5}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000540)=""/40, 0x28}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) [ 170.898320][T10479] device bond_slave_0 entered promiscuous mode [ 170.985752][T10479] device bond_slave_0 left promiscuous mode 23:36:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:36:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) 23:36:54 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) writev(r0, &(0x7f00000023c0)=[{0x0, 0x500}, {&(0x7f0000000200)="6ba6a1e6001e137a76ded306a2dbdc60d9caaa2e35750ec04e648b0dcaa5ade84cc429c90806616cb6eb87b06aa77c5d29d4b78125bcf516339aab87d3022f3eb243f37b746e3865ee4618ba49b5e668073bfb672738eaa9dc584bacaa028b8e724c1cf8c9885a9bdb3e4a7070c9eac98f63efaf73776569f33ae039fea5b3e8e295081bbfdb9a95451cab0c18b8e3e39bbbc61dbce589ff10fdc3b1b2adf2971b74a9d1b2037afe7eca685da4443b3d5db5f46b65f77e37edc4357df19643c390bdbc8cd7a55c6dae3ee98a091501c4d0637c48155883c95d2d835b132ce1cd2547466e0bb85a2635f533e027deded36b7c7d5c05c3f9d2699c21cecaf3d9f7fbe78edbb1b6c4d8aa0387b1e22f42d7037b4dfaf2768a9c9cefaad0b021e2cec36224b7a07605bd648cafa13633d9ce6bac3ceb869bab1cc70bbd74c6b9fbc70f40b997b882e1b24b5d4c791c1142273944a8e5d85a702fdfadd995d053a1c8398d59118ded884b2af027d764701cbf300ddb1930dc3dc8819a86c61bae4ffb0f938453e0fa3dcb08f779519962fd1ce3573df97e109c95faac73791f413b7d9cb271966cdd3121825956534c6cf01183aa58aca97acc7ee564836c256b98173a06e8f7e68f93c0cc8772ffbcfff88d191d8ead345d2ff4f6fefb5722af86335d31b4264b96c8153a0693b8b00ad171", 0x1f0}], 0x2) 23:36:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x125f, 0x0) [ 171.272539][ T9665] libceph: connect (1)[d::]:6789 error -101 [ 171.278900][ T9665] libceph: mon0 (1)[d::]:6789 connect error [ 171.314169][T10489] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 171.358721][ T5] libceph: connect (1)[d::]:6789 error -101 [ 171.409916][T10489] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 171.421648][T10471] ceph: No mds server is up or the cluster is laggy [ 171.450206][ T5] libceph: mon0 (1)[d::]:6789 connect error 23:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000100)="ba7e3187a5bd7fcce9bacd03fe1d69888d5961e1c11cdb6e281ab0b3f06dcb95a940204b4c2abb287d6bd6445ecd8f35147280e7f1bd69f149c3483aac3cd52db51b93cc204f2d1f9249b4fc6864cbe9bbaf8213d04c83cc40697c090b356397635cf6cf1957722fca0a90ccc359aae67c6ab1144f", 0xfffffffffffffd39, 0x20044000, &(0x7f0000000080)=@ipx={0x4, 0x0, 0x0, "45f8997ecff5"}, 0xfffffffffffffd01) [ 171.571935][T10489] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 171.784737][T10508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.810765][T10508] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 23:36:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 23:36:54 executing program 3: clone(0x43088080, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:36:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="b63db85e1e8d020000000000001f653962cc606a010000807018cebc9b97ae21b14d872c678ce32c94160096aa1faeef", 0x30) ppoll(&(0x7f0000000800)=[{r0, 0x1}, {r1}], 0x2, 0x0, 0x0, 0x0) 23:36:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:36:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff99, {0x100000}}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002300)={{0x0, 0x0, 0x80}}) 23:36:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) [ 172.259265][T10522] IPVS: ftp: loaded support on port[0] = 21 23:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="b63db85e1e8d020000000000001f653962cc606a010000807018cebc9b97ae21b14d872c678ce32c94160096aa1faeef", 0x30) ppoll(&(0x7f0000000800)=[{r0, 0x1}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 172.352094][T10527] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 23:36:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:36:55 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="b63db85e1e8d020000000000001f653962cc606a010000807018cebc9b97ae21b14d872c678ce32c94160096aa1faeef", 0x30) ppoll(&(0x7f0000000800)=[{r0, 0x1}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 172.812764][T10522] IPVS: ftp: loaded support on port[0] = 21 [ 172.839628][T10562] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 23:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="b63db85e1e8d020000000000001f653962cc606a010000807018cebc9b97ae21b14d872c678ce32c94160096aa1faeef", 0x30) ppoll(&(0x7f0000000800)=[{r0, 0x1}, {r1}], 0x2, 0x0, 0x0, 0x0) 23:36:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff, 0x1000}, {0x1, 0x400, 0x1000}, {0x1}, {0x0, 0x2001, 0x400}], 0x4) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="00000000931ced148b234e7cc12d0337226bffa5acfad2c4576a20a03afa042b38c36e9e7300eb5b3aebbdb40f5130604d05c2d7472ec690e922b4347f00e2290cbe9f588ca97eb21985756e92a36fdcc093a475a0ed32cf357d359940dbde5322f7f82d4a5c4e744a5f1d4611fdf9e3a0d274b28167630b4304ac104aa70d227a769496c9d3dc7e0e39df4a4e60f9d6774fe93489296563bd3244912adf93989efb59fffc100d69440b1930ba9c3814456b9d543d7983a2b751aeb6091457392140a2aed61ddfe02bfab4ed212e74e508001c49bf496854abd49dae314a1ea7802ff1365f28235795ba9a2d89882a9e6450dfb9fd29c4971e", @ANYRES16=r0, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="430900000000000000000000001b1bef4293eac1f512", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) [ 173.281143][T10599] loop2: detected capacity change from 0 to 264192 [ 173.322233][T10599] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 173.536033][T10606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.562724][T10606] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 23:36:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 23:36:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:36:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:36:56 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000001040), 0x0, 0xda5}]) 23:36:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fadvise64(r1, 0x0, 0xb561, 0x4) [ 174.242276][T10619] loop3: detected capacity change from 0 to 13 [ 174.319227][T10619] Dev loop3: unable to read RDB block 13 [ 174.331611][T10620] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 23:36:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000040)={0x0}, 0x300}, 0x0) [ 174.375493][T10619] loop3: unable to read partition table [ 174.383475][T10619] loop3: partition table beyond EOD, truncated [ 174.393283][T10619] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 174.478035][T10619] loop3: detected capacity change from 0 to 13 [ 174.596549][T10619] Dev loop3: unable to read RDB block 13 [ 174.607769][T10619] loop3: unable to read partition table 23:36:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {0x2d}, {0x6}]}) 23:36:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/1, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xaa9, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001300)="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", 0x558, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000aea000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) [ 174.666301][T10619] loop3: partition table beyond EOD, truncated [ 174.715966][T10619] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 174.812108][ T38] audit: type=1326 audit(1616629017.651:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10639 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 174.857555][T10643] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.197934][T10626] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.229225][T10626] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 23:36:58 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:36:58 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "98f62f", 0x18, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@routing], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:36:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001a00)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000259d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x149) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x3) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x190) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 23:36:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) 23:36:58 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x40405515, &(0x7f0000000140)=""/236) 23:36:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 23:36:58 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:36:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000003780)=[{&(0x7f0000003640)=""/9, 0x9}], 0x1, 0x7, 0x0) 23:36:58 executing program 1: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000100)='./file0\x00', 0x2bb0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/768, 0x300}, {&(0x7f0000010300)="0000000000000000851902e06c03000095c237ff0500000002000000ed81000000000000282300000000000000000000000000000020000028030000280300000000000000000000175483d600"/96, 0x60, 0x22e0}, {&(0x7f0000010400)="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", 0x570, 0x2640}], 0x0, &(0x7f0000010a00)) [ 175.845367][ T38] audit: type=1804 audit(1616629018.681:3): pid=10674 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/28/bus" dev="sda1" ino=14036 res=1 errno=0 [ 175.937073][T10676] loop1: detected capacity change from 0 to 38 [ 175.998435][T10676] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 176.007382][ T38] audit: type=1804 audit(1616629018.721:4): pid=10674 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/28/bus" dev="sda1" ino=14036 res=1 errno=0 [ 176.090068][T10676] loop1: detected capacity change from 0 to 38 [ 176.101473][T10676] MTD: Attempt to mount non-MTD device "/dev/loop1" 23:36:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:36:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="9f", 0x1, r1) 23:36:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001a00)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000259d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x149) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x3) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x190) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) [ 176.741991][T10693] encrypted_key: insufficient parameters specified [ 177.023873][T10698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.044166][T10698] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 177.062103][ T38] audit: type=1804 audit(1616629019.901:5): pid=10701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/29/bus" dev="sda1" ino=14004 res=1 errno=0 [ 177.222388][ T38] audit: type=1804 audit(1616629019.931:6): pid=10701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/29/bus" dev="sda1" ino=14004 res=1 errno=0 23:37:01 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:37:01 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x8, 0x0, 0x99e) 23:37:01 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xffffd002}]}) 23:37:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 23:37:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001a00)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000259d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x149) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x3) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x190) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 23:37:01 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:37:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x7dc9}) [ 178.645369][ T2134] blk_update_request: I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 178.659719][T10716] EXT4-fs (loop4): unable to read superblock [ 178.703691][ T2134] blk_update_request: I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 178.716242][T10727] EXT4-fs (loop4): unable to read superblock 23:37:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 178.757868][ T38] audit: type=1804 audit(1616629021.591:7): pid=10730 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/30/bus" dev="sda1" ino=14044 res=1 errno=0 23:37:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7}, 0x1c) syz_emit_ethernet(0x82, &(0x7f0000000240)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x33, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "30984cf20ef41fb8ebeda88fbdc05cfb11cb878c103595a4", "999e0b9d93c1ee6dae8d261915abc5de250bca45ac1de3536ad5bdc51d0a679e"}}}}}}}, 0x0) [ 179.009221][ T38] audit: type=1804 audit(1616629021.621:8): pid=10730 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/30/bus" dev="sda1" ino=14044 res=1 errno=0 23:37:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x7dc9}) 23:37:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7}, 0x1c) syz_emit_ethernet(0x82, &(0x7f0000000240)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x33, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "30984cf20ef41fb8ebeda88fbdc05cfb11cb878c103595a4", "999e0b9d93c1ee6dae8d261915abc5de250bca45ac1de3536ad5bdc51d0a679e"}}}}}}}, 0x0) 23:37:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 23:37:03 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:37:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x7dc9}) 23:37:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001a00)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000259d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x149) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x3) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x190) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 23:37:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7}, 0x1c) syz_emit_ethernet(0x82, &(0x7f0000000240)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x33, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "30984cf20ef41fb8ebeda88fbdc05cfb11cb878c103595a4", "999e0b9d93c1ee6dae8d261915abc5de250bca45ac1de3536ad5bdc51d0a679e"}}}}}}}, 0x0) 23:37:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 181.283504][ T38] audit: type=1804 audit(1616629024.121:9): pid=10776 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/31/bus" dev="sda1" ino=14013 res=1 errno=0 [ 181.449226][ T38] audit: type=1804 audit(1616629024.151:10): pid=10776 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108577920/syzkaller.7nCke5/31/bus" dev="sda1" ino=14013 res=1 errno=0 23:37:04 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:37:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x7dc9}) 23:37:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7}, 0x1c) syz_emit_ethernet(0x82, &(0x7f0000000240)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x33, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "30984cf20ef41fb8ebeda88fbdc05cfb11cb878c103595a4", "999e0b9d93c1ee6dae8d261915abc5de250bca45ac1de3536ad5bdc51d0a679e"}}}}}}}, 0x0) 23:37:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 23:37:04 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x649789e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 23:37:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0xffffffffffffffff) keyctl$get_persistent(0x3, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 23:37:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 23:37:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000180)) 23:37:06 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x649789e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 23:37:06 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:37:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 23:37:06 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x80, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, 0x0) 23:37:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000180)) 23:37:07 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x649789e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 23:37:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb413", 0x43}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6", 0x7d}, {0x0, 0x4000}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7", 0x1d}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 184.448691][ T9400] usb 1-1: new high-speed USB device number 4 using dummy_hcd 23:37:07 executing program 2: r0 = epoll_create(0x1f) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 23:37:07 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x649789e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 23:37:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000180)) 23:37:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xcc5d}) [ 184.871303][ T9400] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 23:37:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="16fa210eddb307641ef7116f33d9d11edda5b63576360db7", 0x18}], 0x1, &(0x7f00000004c0)=[{0x10, 0x101, 0x1}, {0x10, 0x101}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000000a00)="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", 0xc30}], 0x3}}], 0x2, 0x0) [ 184.939010][ T9400] usb 1-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 23:37:07 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)="eba298ac321e3d100fa2be7905fa1dc7ffde951cbf4c75caaf272bed23d0e371b635018155223167122d6992071de50262b3aaaff44c2acbfc635f5f9c2e5268fc3cc453f6af2f650c484c8aa85a8c30a9d7f78c97b088d20444b5b1cf0bc24865a410dac55de45b573c94b396f5b1bcabaf307c549c931954689f722ca8d50a2e3f8c3512f577e7c17836fd6eaeb7448c351d9482df4bed6629c52726d3515185891d0a8be84480d7a93345d40d774a7ae0c1efe9461a0b33c24348fc052eb24fe31495d568c750eded17baffa69cff7b5ce700000000000000", 0xda}, {&(0x7f0000000000)="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"}], 0x1000000000000083, 0x65, 0x0) 23:37:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb99, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffff, 0x8a42, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80000001}, 0x80, 0x7, 0x0, 0x1, 0x80, 0x8, 0xf001}, 0x0, 0xc, 0xffffffffffffffff, 0xbea820896b0d778c) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 185.027396][ T9400] usb 1-1: config 1 interface 0 has no altsetting 0 23:37:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xcc5d}) [ 185.199046][ T9400] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.232335][ T9400] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.308618][ T9400] usb 1-1: Product: syz [ 185.319952][ T9400] usb 1-1: Manufacturer: syz [ 185.331471][ T9400] usb 1-1: SerialNumber: syz [ 185.681935][ T9400] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 185.735270][ T9400] usb 1-1: USB disconnect, device number 4 [ 186.378739][ T9400] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 186.748770][ T9400] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.760599][ T9400] usb 1-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 186.774617][ T9400] usb 1-1: config 1 interface 0 has no altsetting 0 [ 186.938716][ T9400] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.949581][ T9400] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.957591][ T9400] usb 1-1: Product: syz [ 186.964799][ T9400] usb 1-1: Manufacturer: syz [ 186.970710][ T9400] usb 1-1: SerialNumber: syz 23:37:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000140)={0x30, r1, 0x21, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xfe14}, @void}}}, 0x30}}, 0x0) 23:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000180)) 23:37:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="16fa210eddb307641ef7116f33d9d11edda5b63576360db7", 0x18}], 0x1, &(0x7f00000004c0)=[{0x10, 0x101, 0x1}, {0x10, 0x101}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000000a00)="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", 0xc30}], 0x3}}], 0x2, 0x0) 23:37:09 executing program 3: set_mempolicy(0xc002, 0x0, 0x0) 23:37:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xcc5d}) 23:37:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x18}}, 0x0) [ 187.129748][ T9400] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 187.162970][ T9400] usb 1-1: USB disconnect, device number 5 23:37:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xcc5d}) 23:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:10 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x3, 0x0, &(0x7f0000002500)) 23:37:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0xb, 0x4) 23:37:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="16fa210eddb307641ef7116f33d9d11edda5b63576360db7", 0x18}], 0x1, &(0x7f00000004c0)=[{0x10, 0x101, 0x1}, {0x10, 0x101}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000000a00)="49839cfa721c83deb4a2ea731383c1a324e871653ac28359d96efebf4c5f3023b2f1df4477cfafa78ca49abfcf71d9842181b3f97520fcd4ff9394e32e96ef4797b9c28caae3b195f36f450507dfe73b74e647c4ef0b860b1edb0a6acf632ed691c2fd0711a92c1e46cf8b0b693ee523ae9ee3594ad85b77dd7f8bf08554bcc63f5cdd6dfdc75dced0eb5dc9510fa7312d573822f741f19ca30ff6d557e482838c42083c7c9ca6e71f9f4668982ed23117c6da924896bfb0a87a0bf5e5943545f146646b981e810724283d66443025b102a2c61edd553ffae8bb9f36b55d79b65da9a7c23f0dfd3535e0a13b03aed5c4092b8b5d103a709fd493fd3a2d57625ce846c4be8db9d48060e74729f9cd316994a4ef8a18a53a52f7ff95e6a7acb6adae4f2bd4eba30371941465d844b1ac58d36a76e10b98c5a8b0ab9c30b621f53cb4010a5c594d3f45d62f43e8901cce865fec483ac5c603abe0e326ac07807cc47315ec7934dca519724c812532d18261a6ca0737e188e2d4ed7a9552d4b5e36ff1c08e9dad084fff6b3e597aede0b04927fb98950aa491d1200e6f09a52f92b421760827ef8938e7029d62399d299308bbddcb37a66b1c2bcbdf4f00d87c41b98cb327609e66bd416914fc4a7425aa9060a744bb690e38af4851b835ed01dea38b96ee4b1e7761917d90b5bd81a135a79a5005e848fe959b22cad3322278bbdd17c5ed5277ea40c416d097a1c0bfa0459c6dff6af520d2f3929f8fd7e02de13ef7b548b2d5d6c58fd4ed3c2d0e92e44755701b85f122dafa2dd2a3b1410e64b6225fc59e81d22a7ab57f76a8f1c438fec76ea3a98efbc094dd186236878da7180afbe7ba5648a4b84dcb563930c823a1ade47b263cb7357e87710cce8463f43552850e7e06902f6e78883965c4ad3a04f0a5ba04bdaadd4e9200228710dd284803ea884379bb3a8441661376e98c6a079a683bf833769556c20c07319cccff24cab9e4dde1d28a63fb57eab83ebea0f0576f0d7139fadd9ac0f405819e31ebeaec3d144183c6dd099ba51a0a4594330bfbc3b8e68c0f1405a074660da20325c1e9a38d8184efe6b43a68336b60f5aad2a3f15835e9379ae83e22c57c36f505918c00d997897727f71cd006d40705dfe4e1bdd3250815d1ad4a7423f18a884942f1fc335a92ef5810dbce0ea75f16d36ee2aebdd6d8f272fe0eb3b9a400542021448c2c3162637b207b25415b03b8f73cbcfa86005f909a9cb8e3b2fde5e676d2f0d8b867c93f29c993ed49508030bbc79fc9671a17cb39df1a14b9f087b9eaee05fa021351fdefb37ed6e8b2a4de6488344b244d097d661b6767121af76551dd1c86e270d4d98f07a244323a021f2ea5eed2f1c665c4a677dd90a9bf6e212d91b0e60dbb7a89f949d9196ef3624f7a13e685d31fe61497fe170aafc03ad849548203eba770c4f616a203ad0436350ce19eb5db33eda01ab29489680ce8a2ae3786cb52f79ba77804fc3a6c39a2e1856539d0bc42a6c2267048d406f3d6e5a96a7acf08f19d69a64e3e0031a593bf2fe393f6e47b59288a7adbae0030201bf4ea33cf0034c018b688cea6547963a09abd8f44f6225134560ec00bfc2188e5f7eef104ac5cd724206e89f410c190ca2dcb420c5eaa8aa43a569c369f8a5fe4e7dd276567e9ec4146ef5f90bdabb4bfb8b25da9a3900e1191cdcbe00c70404cf66e841c057a95ae35b4e7bea042e21a07ffc298ad1f2809581778af13b79df654812bfd51f75795321e0017f66e6ca8251d376bebca6557d78c49fba17ed08a977dfd6ec84cda2199d8642b81984ca5dfe3bdbefc1f1e051bb923a9354ad03659d69a8392bc05770415097f42a7ca889206a7943c8bf1794239f801bc0b6b8ecb72a34e123f0883cbc11663df4b8809f1a52d33b69501b26e47c3a40dd3a9b88119872078686b3fdcc4e30e1a6125caee98dc8c04ea6c5b00f5ab94238b6f693226bd68db8099782c73dfc6e0032768c9d8acc52ab571a8d26ae2ade69b49d90d1fc87566f09ae2b41625aadeffa13352c98ce43c3fdb5e4055a21835bdffd5e1fd3e8ada06f38a320df20c3b0f283788b3680a1c650a2f4bee9799bc862958edf8d87b00775f51d2eb04c2ff93e859bef44a931768c290754d33b9077d2857972b18397e3cc7550b556332ae455d3412ccc821bbd2ca413c003f774578fe9e83fc6a9f2ed0f8ad0dbdfd56e43869ffdc48a88b49f880abefe2a6b33eb0c8f71a43edb450b715ebc31b5367f41e5be5a1b1f7766df854a081e2ccc5231923d15d73a919da2659f8c9104a70a84408b5991fce6354660985f2704d4c1b0303d40275632e83a092e55ffd3017cec56cf5ce6bf77aab8242c0e87547e5bab6e9d0d244a8b4b7c71f17f7116b1352795b79bda116acf1c019245c90c426dbfe1a951d86998d19fd5892e70ffbf792985d9a93704135ac2b3b4a99f319ee2ec4f420267ab71566f38a2a9ed4e2a85a4c5157242f0436258a1b99a76e22a44c5f78cf36e65ab17c04aa0880d4def064bc3de009f4d4bcc98d4d5922d7366fa2ef9154a296e8ce9b5180fff524bfe0b92893059d459417bf57d950c4856d100d822fbe800745f983a08eb3caeffa9c21ab58ee1551afd87eb60fec780d17f4e6c4a9f2629e20bfc34819ed78e60d4d5d70bf02b51a31a538f92b75b1ecba80ba797a628b34a3612059de0e9bfbf08ff3e58b96daa909a0ba751ad41e58feed233954386771b909bab4060d81ffd8273042c0da7500775e49b9798d5ebab579e7fb31dc9244c18e155c00f5e9409edf8701c9092efa129d778558598892a31e8202028fc050d91db546a367bd78b9f9f2552cbef8d240e1cbd89b5c958181c843a4255f76eca56b26c06dd0b0cd1900a3ed92ca99c3ca96f15762ea5d22ed13ae64921edd477eaec2bd18806715e4717fcb2719070ba10533a680cbed8dbd7b66e38180fe76c0958e1ea8ac3cc9486da4f5dbeeb3ca9b5d6245310301fda901194902ef1a2d8b2e14460b1a42db3fc53943f9bcbf2bbfdb918d8956eeb85d53c65c0f42fe20ba607531a63833af429eb9247856aa34c0ed59a105cdf041af2e40bcdda6dac75d5a57cf60ddf072c0f30b7e1ef5e95fe827020e5488f04ec4fc4154141d4d1e1a5284a3b2429ea92a5ebdefb0cafc61a815f51fe2f266378cbae28bd5cb7e9128953e096bb856b8aa71e3eff7d0fbb8cb849ff7068cdd055d74b0db26ff02a187f7a9eaf0926e0195d3429f1de2008c99972c3fe5ca6074f3f4ffbe83b0513250e39349ea4af9591a80ac0bfe258e1f7d2bd9fd07b1738003123674eb4d93be2108f9bdd11fa0d03518c7b73aa5b003ace620aab8501b5f6d94cc1cc512d40d7c17610c4eb1d8dfee0dbe562a0ce4eee954bb62a02ef1784be2b5cb989c53a8f95b2c128d7f7aad98177c5962ad87933779b74e826bbea0c05020e8e2f95ef02d438de854d0bdeaded0d998abf2f8899fdc1066bcd9eb0766a6b8b57181940a1eab6f1bfccd6efd9b226c0057c9387fc4524baf18642f592ae4d837513cfe9fc2c86fd32d7eee56c7809f6e21af748832e30b58de891155a5ceaa37275f42b5c28539a604888cb52c8eb670b59c007a00d1b123774f4c237a7ccf737bb027c11baef42c35ce0aff537af5c8c7b1aa63cfc769eca272dd9d779d82ae9bbf76673c32717d65c52a2d79f6686332e420d4a0ece1941a67a0219979bded16b091566fd3a68d7a681d346011825ee75ed59fa46d6fc4f6acd4c6f29c7251750854639dac12d4e20744d6eacaaddce49fa8f4ad2d01adde7b0d3828fffafdd960234829c6985ffbbe35060d6445fcd796c4fa4d9089bfec56cd67ecf71adc88c52083b7b4221b81feb42bcda0eab17130ad53e6b039f971eb86cb51627e7b4256e9f2df3983f1e84b1372f7e308518efc70be8c1c6975a11ebf9d85073c7d14fc77d1e289b36b36cefbd248b14cc92d11be2adcc4948d2ef4d650b26de3cb8d03bb1acc8475636616f87782376b7f3e7711cfd711ced71e9c0596b93505cb934543d3f90ed1d4a5f92b870e5b8c797e977741ecdc29780a42ca87a129d18e623586a7cb4ad6d127886835f5db18dbcf163d2aed9b138b57dadd10295fcf060f3890258337b7590ef006ef469ea870770327d18e77a91a86568748e8213e992a785dc9fda6ead2cd7e4b4250f0b634a38a64cf2f497050b0161ea29ad9810a0eaba34011af9cd871c435bc75ab4e44e86db40ad77317c24a7377000d826b824ec4d8a6ae12c3c679ec981fe2cdbbe028cae9216c9688055da6ecd4c218cceb4aedec9e021a04be455f099e6e5ea0e8700c8517adf2f06f4421d562790166bd4ac11bddd64ce0905b9cf272721e6d3a94c6837f", 0xc30}], 0x3}}], 0x2, 0x0) [ 187.256123][T10928] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.365370][T10938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x14ee}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) 23:37:10 executing program 0: syz_mount_image$exfat(&(0x7f0000000440)='exfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002cc0)=ANY=[@ANYBLOB='dmask=00000000000000000000014,fmask=00000000000000000000352,errors=remount-ro,codepage']) 23:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000040)=@ethtool_cmd={0x18}}) 23:37:10 executing program 3: perf_event_open(&(0x7f0000000840)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44e68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa500, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 187.520074][T10947] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x2) [ 187.610956][T10952] exfat: Deprecated parameter 'codepage' 23:37:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="16fa210eddb307641ef7116f33d9d11edda5b63576360db7", 0x18}], 0x1, &(0x7f00000004c0)=[{0x10, 0x101, 0x1}, {0x10, 0x101}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000000a00)="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", 0xc30}], 0x3}}], 0x2, 0x0) 23:37:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020780200110005", 0x18, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 187.660528][T10952] exfat: Bad value for 'codepage' 23:37:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x40045567, &(0x7f00000004c0)={{}, 'syz1\x00'}) [ 187.908238][T10970] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.307211][T10984] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:11 executing program 0: syz_mount_image$exfat(&(0x7f0000000440)='exfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002cc0)=ANY=[@ANYBLOB='dmask=00000000000000000000014,fmask=00000000000000000000352,errors=remount-ro,codepage']) 23:37:11 executing program 1: unshare(0x2000400) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:37:11 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents64(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c000100"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendfile(r0, r2, 0x0, 0x7a) socket(0x10, 0x800, 0xfffffffc) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f00000002c0)={0xc8f, 0x30, [0x80000000, 0x26, 0x0, 0xa], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:37:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 23:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 188.521470][T10994] exfat: Deprecated parameter 'codepage' [ 188.531482][T10995] binder: BINDER_SET_CONTEXT_MGR already set [ 188.556485][T10994] exfat: Bad value for 'codepage' [ 188.569894][T10999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.571215][T10995] binder: 10990:10995 ioctl 4018620d 200000c0 returned -16 [ 188.590415][T10999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.601699][T11000] binder: BINDER_SET_CONTEXT_MGR already set [ 188.607714][T11000] binder: 10990:11000 ioctl 4018620d 200000c0 returned -16 23:37:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7}, 0x7) [ 188.609243][T10999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.640317][T11001] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:11 executing program 0: syz_mount_image$exfat(&(0x7f0000000440)='exfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002cc0)=ANY=[@ANYBLOB='dmask=00000000000000000000014,fmask=00000000000000000000352,errors=remount-ro,codepage']) 23:37:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 188.902713][T11011] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.065907][T11014] exfat: Deprecated parameter 'codepage' [ 189.123057][T11014] exfat: Bad value for 'codepage' [ 189.129582][T11015] loop3: detected capacity change from 0 to 87 [ 189.140323][T11015] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value 23:37:12 executing program 0: syz_mount_image$exfat(&(0x7f0000000440)='exfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000002cc0)=ANY=[@ANYBLOB='dmask=00000000000000000000014,fmask=00000000000000000000352,errors=remount-ro,codepage']) 23:37:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010000000000fedbdf2503000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b00000000000500110040000000140014"], 0x4c}}, 0x0) [ 189.224845][T11015] loop3: detected capacity change from 0 to 87 [ 189.281466][T11015] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value 23:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x5, 0xfe, 0x1, 0x0, 0x20, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x14400, 0xfffffffffffffff9, 0xfff, 0x7, 0x8, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x7) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:37:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x80000040, 0x0, 0x0) [ 189.446358][T11037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4339, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 189.503343][T11037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.541333][T11037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) setpriority(0x0, 0x0, 0x0) 23:37:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x15, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x400, 0x8, 0x95f}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41bf, 0x402c, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$usbfs(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000080)}, 0x800000020014c576, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x43, 0x0, 0x0) 23:37:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00', 0x7}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 23:37:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) setpriority(0x0, 0x0, 0x0) 23:37:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x5, 0xfe, 0x1, 0x0, 0x20, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x14400, 0xfffffffffffffff9, 0xfff, 0x7, 0x8, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x7) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:37:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x7, 0x1, 0x1}) 23:37:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) setpriority(0x0, 0x0, 0x0) 23:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) setpriority(0x0, 0x0, 0x0) 23:37:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7060d6dbdf2506"], 0x6c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r5 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @alu={0x3, 0x0, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @ldst={0x2, 0x2, 0x3, 0xb, 0x7, 0x80, 0x8}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x487a, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x16b}, 0x10}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 23:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x5, 0xfe, 0x1, 0x0, 0x20, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x14400, 0xfffffffffffffff9, 0xfff, 0x7, 0x8, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x7) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 190.976982][T11095] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.986569][T11095] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.995505][T11095] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.004801][T11095] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 23:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) [ 191.142118][T11095] device vxlan0 entered promiscuous mode [ 191.207409][T11095] syz-executor.5 (11095) used greatest stack depth: 23984 bytes left 23:37:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x42040, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f0000000200)='./file0/../file0/file0\x00', 0x24a400, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) execve(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, &(0x7f0000000080)="976697bd31ad", 0x0, 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r3, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) geteuid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x40088, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRES32=r3, @ANYRESHEX=r5, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB="2c634f6e746578743dda14c3f67562a52ddb10e9a09cb09b1a0fd40500726a"]) 23:37:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x9, 0x0, &(0x7f00000000c0), 0x0, 0x1) 23:37:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) [ 191.476881][T11122] xt_CT: You must specify a L4 protocol and not use inversions on it 23:37:14 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x5, 0xfe, 0x1, 0x0, 0x20, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x14400, 0xfffffffffffffff9, 0xfff, 0x7, 0x8, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x7) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:37:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x42040, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f0000000200)='./file0/../file0/file0\x00', 0x24a400, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) execve(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, &(0x7f0000000080)="976697bd31ad", 0x0, 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r3, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) geteuid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x40088, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRES32=r3, @ANYRESHEX=r5, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB="2c634f6e746578743dda14c3f67562a52ddb10e9a09cb09b1a0fd40500726a"]) 23:37:14 executing program 3: fork() setpriority(0x1, 0x0, 0xc) 23:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 23:37:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x31, 0x2d, 0x33, 0x2f]}}}}]}) 23:37:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x0, @perf_config_ext={0xff, 0x7}, 0x1, 0x0, 0x0, 0x4, 0x0, 0x5, 0xc64}) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x8001, 0x12) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mbind(&(0x7f000021d000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x3, 0x2) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0}) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f0000000200)='./file0/../file0/file0\x00', 0x24a400, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) execve(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, &(0x7f0000000080)="976697bd31ad", 0x0, 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r3, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) geteuid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x40088, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRES32=r3, @ANYRESHEX=r5, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB="2c634f6e746578743dda14c3f67562a52ddb10e9a09cb09b1a0fd40500726a"]) [ 191.921943][T11139] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 192.023918][T11148] tmpfs: Bad value for 'mpol' 23:37:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001e40)="8280a6e0ccb528609a", 0x9, 0x0, 0x0, 0x0) 23:37:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x42040, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f0000000200)='./file0/../file0/file0\x00', 0x24a400, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) execve(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, &(0x7f0000000080)="976697bd31ad", 0x0, 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r3, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) geteuid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x40088, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRES32=r3, @ANYRESHEX=r5, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB="2c634f6e746578743dda14c3f67562a52ddb10e9a09cb09b1a0fd40500726a"]) 23:37:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) 23:37:15 executing program 4: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"92638a6ec5bed86da93d87a58156a1f1", 0x0, 0x0, {0x88, 0x7fff}, {0x0, 0x1}, 0x98, [0xaa2, 0x0, 0x6, 0x3, 0x4, 0x101, 0x7, 0x1, 0x0, 0x80000000, 0x100000000, 0x400, 0x3ff, 0x8, 0x404, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000016c0)={{}, r0, 0x0, @unused=[0x4, 0x5, 0x1, 0x2], @devid}) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="63eb70d51fd4a95b3cce9b"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x1000, &(0x7f00000001c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setreuid(0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2caaf360741ba6e0a6f3ce7db027afb72d2ac5486e889c4eb1b5ff384bcd33189c4d6d4eec30e4ee33376d7b75527df751166393ce31ec8380a345c8622372218e0b985320861f8eb69660ff97b07d74e9fb1625716190200a2146128521e5f4639183203fdaa0c8de23d81cc3413fd937fd7165fd7b1996da2c5923701122752a7d3f86f944fcf37524e4f631fdcf9448d7b77c0c79adbee31ee18fb79767027d5110ba6800414c0c750719bfa5384139dcac69c0abed6655a62285b04ff90000000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r3 = openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffff7, 0xa23) accept4$unix(r3, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x0) 23:37:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) [ 192.456979][T11172] xt_CT: You must specify a L4 protocol and not use inversions on it 23:37:15 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:37:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aea83a0e769dc775"}}, 0x48}}, 0x0) 23:37:15 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x0, @perf_config_ext={0xff, 0x7}, 0x1, 0x0, 0x0, 0x4, 0x0, 0x5, 0xc64}) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x8001, 0x12) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mbind(&(0x7f000021d000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x3, 0x2) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 194.840968][T11268] sysv_count_free_inodes: unable to read inode table [ 194.996104][T11286] new mount options do not match the existing superblock, will be ignored 23:37:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x1, 0x8001}) 23:37:17 executing program 1: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}, {&(0x7f0000000300)='L', 0x1, 0x8001}], 0x0, &(0x7f0000002ac0)=ANY=[]) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/217) 23:37:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 195.170029][T11289] new mount options do not match the existing superblock, will be ignored [ 195.412021][T11309] loop1: detected capacity change from 0 to 128 23:37:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x0, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) sendfile(r0, r1, &(0x7f0000000040)=0x2, 0x9) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 195.490504][T11309] VFS: Found a V7 FS (block size = 512) on device loop1 23:37:18 executing program 1: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}, {&(0x7f0000000300)='L', 0x1, 0x8001}], 0x0, &(0x7f0000002ac0)=ANY=[]) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/217) 23:37:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x934e5dd52f85d8bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="f5f5bd4592d039652954205035803596a27a186bfd4bfd565e947448f40234737fbf553d8b3a91f5c59591b924af958256193f37eb2ba8fb95e43d20ca69c19683968517f12b44ad3db3b9bcfede73b4a4189a86b3ec21e16e802708e6d4c73d40ce317f7066459fa4d2299968450757206912c57a5142a3f744", 0x7a, 0x80000000}], 0x2000, &(0x7f0000000380)={[{@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@dmask={'dmask', 0x3d, 0x1}}, {@dmask={'dmask'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@utf8='utf8'}, {@uid={'uid', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x3, 0x6) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1500000000000000, 0x0, 0x53) 23:37:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 195.763856][T11316] loop4: detected capacity change from 0 to 131456 [ 195.792194][T11326] loop5: detected capacity change from 0 to 264192 [ 195.805559][T11327] loop1: detected capacity change from 0 to 128 [ 195.871561][T11327] VFS: Found a V7 FS (block size = 512) on device loop1 [ 195.891159][T11316] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 23:37:18 executing program 1: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}, {&(0x7f0000000300)='L', 0x1, 0x8001}], 0x0, &(0x7f0000002ac0)=ANY=[]) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/217) [ 195.992528][T11316] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 196.004246][T11316] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.018374][T11316] ext4 filesystem being mounted at /root/syzkaller-testdir594802537/syzkaller.yTKrVc/40/file0 supports timestamps until 2038 (0x7fffffff) 23:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x4e410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x1, 0x8001}) [ 196.153501][T11326] loop5: detected capacity change from 0 to 264192 23:37:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x0, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) sendfile(r0, r1, &(0x7f0000000040)=0x2, 0x9) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:37:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x934e5dd52f85d8bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="f5f5bd4592d039652954205035803596a27a186bfd4bfd565e947448f40234737fbf553d8b3a91f5c59591b924af958256193f37eb2ba8fb95e43d20ca69c19683968517f12b44ad3db3b9bcfede73b4a4189a86b3ec21e16e802708e6d4c73d40ce317f7066459fa4d2299968450757206912c57a5142a3f744", 0x7a, 0x80000000}], 0x2000, &(0x7f0000000380)={[{@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@dmask={'dmask', 0x3d, 0x1}}, {@dmask={'dmask'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@utf8='utf8'}, {@uid={'uid', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x3, 0x6) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1500000000000000, 0x0, 0x53) [ 196.503279][T11370] loop1: detected capacity change from 0 to 128 [ 196.524182][T11370] VFS: Found a V7 FS (block size = 512) on device loop1 [ 196.724568][T11370] sysv_count_free_inodes: unable to read inode table 23:37:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 196.982221][T11387] loop5: detected capacity change from 0 to 264192 [ 197.110314][T11388] loop4: detected capacity change from 0 to 131456 23:37:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x1, 0x8001}) 23:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x4e410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x105, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'caif0\x00'}, @FRA_TUN_ID={0xc}]}, 0x3c}}, 0x0) [ 197.475799][T11388] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000c01c, mo2=0006] [ 197.537177][T11388] System zones: 1-2, 19-19, 35-38, 46-46 [ 197.594220][T11388] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 197.617407][T11388] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.651680][T11388] ext4 filesystem being mounted at /root/syzkaller-testdir594802537/syzkaller.yTKrVc/41/file0 supports timestamps until 2038 (0x7fffffff) 23:37:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x934e5dd52f85d8bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="f5f5bd4592d039652954205035803596a27a186bfd4bfd565e947448f40234737fbf553d8b3a91f5c59591b924af958256193f37eb2ba8fb95e43d20ca69c19683968517f12b44ad3db3b9bcfede73b4a4189a86b3ec21e16e802708e6d4c73d40ce317f7066459fa4d2299968450757206912c57a5142a3f744", 0x7a, 0x80000000}], 0x2000, &(0x7f0000000380)={[{@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@dmask={'dmask', 0x3d, 0x1}}, {@dmask={'dmask'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@utf8='utf8'}, {@uid={'uid', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x3, 0x6) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1500000000000000, 0x0, 0x53) 23:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x4e410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 23:37:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x0, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) sendfile(r0, r1, &(0x7f0000000040)=0x2, 0x9) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:37:20 executing program 1: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee00]) setregid(0xffffffffffffffff, r0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r1, 0x0, 0x0, 0xffffffffffffffff) [ 197.996388][T11424] loop5: detected capacity change from 0 to 264192 23:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, 0x0, &(0x7f0000001480)='bpf\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setgid(0x0) lstat(0x0, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r1) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 23:37:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) 23:37:21 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000012c0)={0x0, 0x8, 0x10001}) [ 198.414458][T11449] new mount options do not match the existing superblock, will be ignored [ 198.456856][T11452] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 198.632547][T11445] loop4: detected capacity change from 0 to 131456 23:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, 0x0, &(0x7f0000001480)='bpf\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setgid(0x0) lstat(0x0, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r1) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 23:37:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x934e5dd52f85d8bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="f5f5bd4592d039652954205035803596a27a186bfd4bfd565e947448f40234737fbf553d8b3a91f5c59591b924af958256193f37eb2ba8fb95e43d20ca69c19683968517f12b44ad3db3b9bcfede73b4a4189a86b3ec21e16e802708e6d4c73d40ce317f7066459fa4d2299968450757206912c57a5142a3f744", 0x7a, 0x80000000}], 0x2000, &(0x7f0000000380)={[{@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@dmask={'dmask', 0x3d, 0x1}}, {@dmask={'dmask'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@utf8='utf8'}, {@uid={'uid', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x3, 0x6) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1500000000000000, 0x0, 0x53) [ 198.816494][T11461] loop5: detected capacity change from 0 to 264192 [ 198.975432][T11465] new mount options do not match the existing superblock, will be ignored 23:37:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x0, 0x0, 0x160, 0x0, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 23:37:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = epoll_create(0x80) r3 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x4) 23:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, 0x0, &(0x7f0000001480)='bpf\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setgid(0x0) lstat(0x0, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r1) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) [ 199.036390][T11445] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e018, mo2=0006] [ 199.070061][T11445] System zones: 1-2, 19-19, 35-38, 46-46 [ 199.138924][T11445] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard 23:37:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x0, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) sendfile(r0, r1, &(0x7f0000000040)=0x2, 0x9) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 199.192543][T11445] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.206579][T11445] ext4 filesystem being mounted at /root/syzkaller-testdir594802537/syzkaller.yTKrVc/42/file0 supports timestamps until 2038 (0x7fffffff) [ 199.291426][T11473] xt_CT: No such helper "syz0" 23:37:22 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp={0x3}}}}}, 0x0) 23:37:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 199.347284][T11480] new mount options do not match the existing superblock, will be ignored 23:37:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0xfffffffffffffffc, &(0x7f0000000000)=0xffffffffffffff2f) 23:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, 0x0, &(0x7f0000001480)='bpf\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setgid(0x0) lstat(0x0, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r1) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 23:37:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="310600009200020000003900000008000300", @ANYRES32=r3, @ANYBLOB="3c005a8038000080050004"], 0x58}}, 0x0) [ 199.551198][T11486] loop4: detected capacity change from 0 to 131456 [ 199.675717][T11493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 199.732889][T11498] __nla_validate_parse: 4 callbacks suppressed [ 199.732975][T11498] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.776096][T11500] new mount options do not match the existing superblock, will be ignored [ 199.818673][T11486] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 199.837875][T11486] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.851912][T11486] ext4 filesystem being mounted at /root/syzkaller-testdir594802537/syzkaller.yTKrVc/43/file0 supports timestamps until 2038 (0x7fffffff) [ 199.897756][T11504] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:37:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0xfffffffffffffffc, &(0x7f0000000000)=0xffffffffffffff2f) 23:37:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x28]}]}, 0x40}, 0x1, 0xb}, 0x0) 23:37:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 23:37:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 23:37:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000032c0)='ns\x00') openat$cgroup_ro(r0, &(0x7f0000002200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 210.415090][T11532] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 210.434555][T11533] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:37:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0xfffffffffffffffc, &(0x7f0000000000)=0xffffffffffffff2f) 23:37:33 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',access=user,cache=loose,version=9p2000.u,cache=none,privport']) 23:37:33 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 23:37:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 23:37:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 23:37:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0xfffffffffffffffc, &(0x7f0000000000)=0xffffffffffffff2f) [ 210.774952][T11547] 9pnet: Insufficient options for proto=fd 23:37:33 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001700)=[{0x0, 0x0, 0x38a8243f}, {&(0x7f0000000700)="c3714a34bd8398e042a66bcf7ca1637bbc329b059093d77ffc735b63817de6387c79c6783666df0870f3035b8525253518fdb2265b49d34e06360e8eaf35c9706cc5f99807e0b3d0447b22eeb537bb413e93360d925ae5ba9708bc1da77960d83f61b960977c7e01e9203700f12cd23f1b15eb4805d0a979471e33523fc71a7c8585585de0326b3d5e729c2943282034cea219113b8c1caed38ee6a7ceab16c96f149ef58e074c0155d869192f88c2bc4f9036d188c3c61c488dacac4761c868b7c0b24a0a181b17670f418678e54268000029f06ab89f699d9420e0a30d97654566c9", 0xe3, 0xff}]) 23:37:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:34 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 23:37:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 211.337208][T11571] loop0: detected capacity change from 0 to 14372 23:37:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 211.550631][T11571] loop0: AHDI p1 p3 [ 211.596690][T11571] loop0: p1 start 2256069954 is beyond EOD, truncated 23:37:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 23:37:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x9, 0x2b, 0x7f, 0x0, 0x9, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={0x0}, 0x80, 0x80000000, 0x38400381, 0x5, 0x0, 0x0, 0xa5a2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 23:37:34 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 23:37:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000001c0)=r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:37:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000a2000)={0x0, 0x0}, 0x10) 23:37:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, 0x0, 0x0) [ 211.890364][T11588] ================================================================== [ 211.898927][T11588] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 211.906600][T11588] Read of size 8 at addr ffff88814350dc28 by task systemd-udevd/11588 [ 211.914759][T11588] [ 211.917097][T11588] CPU: 0 PID: 11588 Comm: systemd-udevd Not tainted 5.12.0-rc4-syzkaller #0 [ 211.925789][T11588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.935857][T11588] Call Trace: [ 211.939150][T11588] dump_stack+0x176/0x24e [ 211.943502][T11588] print_address_description+0x5f/0x3a0 [ 211.949074][T11588] kasan_report+0x15c/0x200 [ 211.953596][T11588] ? disk_part_iter_next+0x1e3/0x4a0 [ 211.958897][T11588] disk_part_iter_next+0x1e3/0x4a0 [ 211.964027][T11588] blk_drop_partitions+0xab/0x250 [ 211.969098][T11588] bdev_disk_changed+0x128/0x3c0 [ 211.974062][T11588] __loop_clr_fd+0x773/0xa20 [ 211.978679][T11588] ? lo_open+0x100/0x100 [ 211.982946][T11588] __blkdev_put+0x519/0x670 [ 211.987470][T11588] ? __mutex_unlock_slowpath+0x12d/0x520 [ 211.993130][T11588] blkdev_put+0x2cd/0x440 [ 211.997486][T11588] blkdev_close+0x7a/0xa0 [ 212.001829][T11588] ? blkdev_open+0x2c0/0x2c0 [ 212.006463][T11588] __fput+0x352/0x7b0 [ 212.010477][T11588] task_work_run+0x146/0x1c0 [ 212.015088][T11588] exit_to_user_mode_prepare+0x10b/0x1e0 [ 212.020734][T11588] ? trace_irq_disable_rcuidle+0x11/0x170 [ 212.026474][T11588] syscall_exit_to_user_mode+0x26/0x70 [ 212.031948][T11588] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.037882][T11588] RIP: 0033:0x7f33a4280270 [ 212.042312][T11588] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 212.061931][T11588] RSP: 002b:00007fffb1f0fd58 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 212.070365][T11588] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f33a4280270 [ 212.078360][T11588] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 212.086350][T11588] RBP: 00007f33a513a710 R08: 0000563eb5bc2650 R09: 0000563eb5bc2400 [ 212.094334][T11588] R10: 00007f33a513a8c0 R11: 0000000000000246 R12: 0000000000000000 [ 212.102316][T11588] R13: 0000563eb5bc2260 R14: 0000000000000003 R15: 000000000000000e [ 212.110315][T11588] [ 212.112647][T11588] Allocated by task 10984: [ 212.117061][T11588] __kasan_slab_alloc+0x8f/0xc0 [ 212.121925][T11588] kmem_cache_alloc+0x1c3/0x350 [ 212.126786][T11588] bdev_alloc_inode+0x17/0x80 [ 212.131469][T11588] new_inode_pseudo+0x61/0x220 [ 212.136237][T11588] new_inode+0x25/0x1d0 [ 212.140421][T11588] bdev_alloc+0x20/0x290 [ 212.144677][T11588] add_partition+0x13c/0x790 [ 212.149281][T11588] bdev_add_partition+0x1a8/0x1f0 [ 212.154317][T11588] blkpg_do_ioctl+0x29d/0x300 [ 212.159006][T11588] blkdev_ioctl+0x36d/0x600 [ 212.163517][T11588] block_ioctl+0xae/0xf0 [ 212.167772][T11588] __se_sys_ioctl+0xfb/0x170 [ 212.172374][T11588] do_syscall_64+0x2d/0x70 [ 212.176823][T11588] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.182732][T11588] [ 212.185061][T11588] Freed by task 4831: [ 212.189042][T11588] kasan_set_track+0x3d/0x70 [ 212.193656][T11588] kasan_set_free_info+0x1f/0x40 [ 212.198609][T11588] ____kasan_slab_free+0x100/0x140 [ 212.203731][T11588] slab_free_freelist_hook+0x171/0x270 [ 212.209197][T11588] kmem_cache_free+0x85/0x170 [ 212.213887][T11588] rcu_core+0x858/0x1360 [ 212.218141][T11588] __do_softirq+0x318/0x714 [ 212.222650][T11588] [ 212.224977][T11588] Last potentially related work creation: [ 212.230689][T11588] kasan_save_stack+0x27/0x50 [ 212.235635][T11588] kasan_record_aux_stack+0xee/0x120 [ 212.240923][T11588] call_rcu+0x130/0x8e0 [ 212.245086][T11588] disk_part_iter_next+0x61/0x4a0 [ 212.250114][T11588] blk_drop_partitions+0x1c5/0x250 [ 212.255225][T11588] bdev_disk_changed+0x128/0x3c0 [ 212.260163][T11588] loop_set_status+0xa2a/0xd00 [ 212.264938][T11588] lo_ioctl+0xb56/0x20b0 [ 212.269182][T11588] blkdev_ioctl+0x2e1/0x600 [ 212.273689][T11588] block_ioctl+0xae/0xf0 [ 212.277944][T11588] __se_sys_ioctl+0xfb/0x170 [ 212.282544][T11588] do_syscall_64+0x2d/0x70 [ 212.286976][T11588] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.292897][T11588] [ 212.299060][T11588] The buggy address belongs to the object at ffff88814350dc00 [ 212.299060][T11588] which belongs to the cache bdev_cache of size 2792 [ 212.313224][T11588] The buggy address is located 40 bytes inside of [ 212.313224][T11588] 2792-byte region [ffff88814350dc00, ffff88814350e6e8) [ 212.326520][T11588] The buggy address belongs to the page: [ 212.332170][T11588] page:ffffea00050d4200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x143508 [ 212.342429][T11588] head:ffffea00050d4200 order:3 compound_mapcount:0 compound_pincount:0 [ 212.350769][T11588] flags: 0x57ff00000010200(slab|head) [ 212.356174][T11588] raw: 057ff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 212.364785][T11588] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 212.373416][T11588] page dumped because: kasan: bad access detected [ 212.379839][T11588] [ 212.382178][T11588] Memory state around the buggy address: 23:37:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f00000001c0), 0x20) [ 212.387845][T11588] ffff88814350db00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 212.395918][T11588] ffff88814350db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 212.403994][T11588] >ffff88814350dc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.412066][T11588] ^ [ 212.417463][T11588] ffff88814350dc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.425536][T11588] ffff88814350dd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.433603][T11588] ================================================================== [ 212.441668][T11588] Disabling lock debugging due to kernel taint 23:37:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 23:37:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x18, 0x3}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x40a}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) [ 212.505203][T11588] Kernel panic - not syncing: panic_on_warn set ... [ 212.511832][T11588] CPU: 0 PID: 11588 Comm: systemd-udevd Tainted: G B 5.12.0-rc4-syzkaller #0 [ 212.521903][T11588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.531957][T11588] Call Trace: [ 212.535237][T11588] dump_stack+0x176/0x24e [ 212.539566][T11588] panic+0x291/0x800 [ 212.543454][T11588] ? trace_hardirqs_on+0x30/0x80 [ 212.548376][T11588] kasan_report+0x1ff/0x200 [ 212.552875][T11588] ? disk_part_iter_next+0x1e3/0x4a0 [ 212.558161][T11588] disk_part_iter_next+0x1e3/0x4a0 [ 212.563279][T11588] blk_drop_partitions+0xab/0x250 [ 212.568294][T11588] bdev_disk_changed+0x128/0x3c0 [ 212.573230][T11588] __loop_clr_fd+0x773/0xa20 [ 212.577821][T11588] ? lo_open+0x100/0x100 [ 212.582050][T11588] __blkdev_put+0x519/0x670 [ 212.586536][T11588] ? __mutex_unlock_slowpath+0x12d/0x520 [ 212.592154][T11588] blkdev_put+0x2cd/0x440 [ 212.596467][T11588] blkdev_close+0x7a/0xa0 [ 212.600774][T11588] ? blkdev_open+0x2c0/0x2c0 [ 212.605343][T11588] __fput+0x352/0x7b0 [ 212.609315][T11588] task_work_run+0x146/0x1c0 [ 212.613887][T11588] exit_to_user_mode_prepare+0x10b/0x1e0 [ 212.619502][T11588] ? trace_irq_disable_rcuidle+0x11/0x170 [ 212.625292][T11588] syscall_exit_to_user_mode+0x26/0x70 [ 212.630824][T11588] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.636700][T11588] RIP: 0033:0x7f33a4280270 [ 212.641098][T11588] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 212.660681][T11588] RSP: 002b:00007fffb1f0fd58 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 212.669097][T11588] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f33a4280270 [ 212.677066][T11588] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 212.685017][T11588] RBP: 00007f33a513a710 R08: 0000563eb5bc2650 R09: 0000563eb5bc2400 [ 212.692998][T11588] R10: 00007f33a513a8c0 R11: 0000000000000246 R12: 0000000000000000 [ 212.700950][T11588] R13: 0000563eb5bc2260 R14: 0000000000000003 R15: 000000000000000e [ 212.709485][T11588] Kernel Offset: disabled [ 212.713859][T11588] Rebooting in 86400 seconds..