Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2021/03/19 13:16:16 fuzzer started 2021/03/19 13:16:17 dialing manager at 10.128.0.163:37037 2021/03/19 13:16:17 syscalls: 3557 2021/03/19 13:16:17 code coverage: enabled 2021/03/19 13:16:17 comparison tracing: enabled 2021/03/19 13:16:17 extra coverage: enabled 2021/03/19 13:16:17 setuid sandbox: enabled 2021/03/19 13:16:17 namespace sandbox: enabled 2021/03/19 13:16:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/19 13:16:17 fault injection: enabled 2021/03/19 13:16:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/19 13:16:17 net packet injection: enabled 2021/03/19 13:16:17 net device setup: enabled 2021/03/19 13:16:17 concurrency sanitizer: enabled 2021/03/19 13:16:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/19 13:16:17 USB emulation: enabled 2021/03/19 13:16:17 hci packet injection: enabled 2021/03/19 13:16:17 wifi device emulation: enabled 2021/03/19 13:16:17 802.15.4 emulation: enabled 2021/03/19 13:16:20 suppressing KCSAN reports in functions: 'wbt_issue' 'do_readlinkat' 'do_nanosleep' 'ext4_mb_regular_allocator' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' '__delete_from_page_cache' '__filemap_fdatawrite_range' 'tick_nohz_stop_tick' 'do_select' '__ext4_new_inode' 'n_tty_receive_buf_common' '_prb_read_valid' 'generic_write_end' 'do_sys_poll' 'exit_mm' '__writeback_single_inode' 'blk_mq_sched_dispatch_requests' '__xa_clear_mark' '__add_to_page_cache_locked' 'do_fcntl' 'ext4_writepages' 'isolate_migratepages_block' 'ext4_free_inode' 'kauditd_thread' 'xas_find_marked' 'do_signal_stop' 'ext4_mb_good_group' 'audit_log_start' 'blk_mq_rq_ctx_init' 'futex_wait_queue_me' '__xa_set_mark' '__ext4_update_other_inode_time' 'filemap_read' 'pcpu_alloc' 'prandom_seed' 'dd_has_work' 'expire_timers' '__find_get_block' 'wg_packet_decrypt_worker' 'wbt_done' 'alloc_pid' 'xas_clear_mark' 2021/03/19 13:16:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/19 13:16:20 fetching corpus: 48, signal 19528/23391 (executing program) 2021/03/19 13:16:20 fetching corpus: 98, signal 29081/34770 (executing program) 2021/03/19 13:16:20 fetching corpus: 148, signal 37011/44512 (executing program) 2021/03/19 13:16:20 fetching corpus: 198, signal 45192/54458 (executing program) 2021/03/19 13:16:20 fetching corpus: 248, signal 50314/61337 (executing program) 2021/03/19 13:16:20 fetching corpus: 298, signal 55857/68594 (executing program) 2021/03/19 13:16:20 fetching corpus: 348, signal 59775/74237 (executing program) 2021/03/19 13:16:20 fetching corpus: 398, signal 63516/79664 (executing program) 2021/03/19 13:16:21 fetching corpus: 448, signal 66769/84623 (executing program) 2021/03/19 13:16:21 fetching corpus: 497, signal 70273/89804 (executing program) 2021/03/19 13:16:21 fetching corpus: 546, signal 74538/95728 (executing program) 2021/03/19 13:16:21 fetching corpus: 595, signal 77128/99978 (executing program) 2021/03/19 13:16:21 fetching corpus: 645, signal 80320/104787 (executing program) 2021/03/19 13:16:21 fetching corpus: 695, signal 86329/112262 (executing program) 2021/03/19 13:16:21 fetching corpus: 745, signal 88739/116263 (executing program) 2021/03/19 13:16:21 fetching corpus: 795, signal 91392/120478 (executing program) 2021/03/19 13:16:21 fetching corpus: 845, signal 95174/125730 (executing program) 2021/03/19 13:16:21 fetching corpus: 895, signal 98677/130731 (executing program) 2021/03/19 13:16:21 fetching corpus: 945, signal 104405/137777 (executing program) 2021/03/19 13:16:21 fetching corpus: 995, signal 107548/142385 (executing program) 2021/03/19 13:16:21 fetching corpus: 1045, signal 110317/146654 (executing program) 2021/03/19 13:16:21 fetching corpus: 1095, signal 116328/153849 (executing program) 2021/03/19 13:16:21 fetching corpus: 1145, signal 120206/159081 (executing program) 2021/03/19 13:16:21 fetching corpus: 1195, signal 122151/162472 (executing program) 2021/03/19 13:16:21 fetching corpus: 1245, signal 124207/165969 (executing program) 2021/03/19 13:16:21 fetching corpus: 1295, signal 125854/169122 (executing program) 2021/03/19 13:16:21 fetching corpus: 1345, signal 127453/172216 (executing program) 2021/03/19 13:16:22 fetching corpus: 1395, signal 129927/176107 (executing program) 2021/03/19 13:16:22 fetching corpus: 1445, signal 131523/179120 (executing program) 2021/03/19 13:16:22 fetching corpus: 1495, signal 133475/182478 (executing program) 2021/03/19 13:16:22 fetching corpus: 1545, signal 136911/187141 (executing program) 2021/03/19 13:16:22 fetching corpus: 1595, signal 138460/190096 (executing program) 2021/03/19 13:16:22 fetching corpus: 1645, signal 140510/193504 (executing program) 2021/03/19 13:16:22 fetching corpus: 1695, signal 141386/195853 (executing program) 2021/03/19 13:16:22 fetching corpus: 1745, signal 143124/198957 (executing program) 2021/03/19 13:16:22 fetching corpus: 1795, signal 144411/201637 (executing program) 2021/03/19 13:16:22 fetching corpus: 1845, signal 145701/204355 (executing program) 2021/03/19 13:16:22 fetching corpus: 1895, signal 147010/207072 (executing program) 2021/03/19 13:16:22 fetching corpus: 1945, signal 149980/211279 (executing program) 2021/03/19 13:16:22 fetching corpus: 1995, signal 152313/214796 (executing program) 2021/03/19 13:16:23 fetching corpus: 2045, signal 153441/217318 (executing program) 2021/03/19 13:16:23 fetching corpus: 2093, signal 154862/220089 (executing program) 2021/03/19 13:16:23 fetching corpus: 2143, signal 156174/222770 (executing program) 2021/03/19 13:16:23 fetching corpus: 2193, signal 157096/225051 (executing program) 2021/03/19 13:16:23 fetching corpus: 2243, signal 158591/227833 (executing program) 2021/03/19 13:16:23 fetching corpus: 2293, signal 159970/230538 (executing program) 2021/03/19 13:16:23 fetching corpus: 2343, signal 160846/232775 (executing program) 2021/03/19 13:16:23 fetching corpus: 2393, signal 162137/235408 (executing program) 2021/03/19 13:16:23 fetching corpus: 2443, signal 163497/238047 (executing program) 2021/03/19 13:16:23 fetching corpus: 2493, signal 164624/240472 (executing program) 2021/03/19 13:16:23 fetching corpus: 2543, signal 165996/243085 (executing program) 2021/03/19 13:16:23 fetching corpus: 2593, signal 167308/245676 (executing program) 2021/03/19 13:16:23 fetching corpus: 2643, signal 169245/248794 (executing program) 2021/03/19 13:16:23 fetching corpus: 2693, signal 170821/251553 (executing program) 2021/03/19 13:16:23 fetching corpus: 2743, signal 172188/254142 (executing program) 2021/03/19 13:16:23 fetching corpus: 2793, signal 173438/256682 (executing program) 2021/03/19 13:16:24 fetching corpus: 2843, signal 174635/259103 (executing program) 2021/03/19 13:16:24 fetching corpus: 2893, signal 177066/262524 (executing program) 2021/03/19 13:16:24 fetching corpus: 2943, signal 179585/266009 (executing program) 2021/03/19 13:16:24 fetching corpus: 2993, signal 181570/269055 (executing program) 2021/03/19 13:16:24 fetching corpus: 3043, signal 182522/271222 (executing program) 2021/03/19 13:16:24 fetching corpus: 3093, signal 183796/273723 (executing program) 2021/03/19 13:16:24 fetching corpus: 3143, signal 185496/276536 (executing program) 2021/03/19 13:16:24 fetching corpus: 3193, signal 186710/278962 (executing program) 2021/03/19 13:16:24 fetching corpus: 3243, signal 188580/281888 (executing program) 2021/03/19 13:16:24 fetching corpus: 3293, signal 189313/283911 (executing program) 2021/03/19 13:16:24 fetching corpus: 3343, signal 190395/286215 (executing program) 2021/03/19 13:16:24 fetching corpus: 3393, signal 191710/288628 (executing program) 2021/03/19 13:16:24 fetching corpus: 3443, signal 193934/291786 (executing program) 2021/03/19 13:16:24 fetching corpus: 3493, signal 194817/293865 (executing program) 2021/03/19 13:16:24 fetching corpus: 3543, signal 196231/296363 (executing program) 2021/03/19 13:16:24 fetching corpus: 3593, signal 196930/298261 (executing program) 2021/03/19 13:16:25 fetching corpus: 3643, signal 197945/300432 (executing program) 2021/03/19 13:16:25 fetching corpus: 3692, signal 199308/302856 (executing program) 2021/03/19 13:16:25 fetching corpus: 3742, signal 200667/305271 (executing program) 2021/03/19 13:16:25 fetching corpus: 3792, signal 201622/307367 (executing program) 2021/03/19 13:16:25 fetching corpus: 3842, signal 202694/309573 (executing program) 2021/03/19 13:16:25 fetching corpus: 3892, signal 203535/311585 (executing program) 2021/03/19 13:16:25 fetching corpus: 3942, signal 204298/313531 (executing program) 2021/03/19 13:16:25 fetching corpus: 3992, signal 205499/315794 (executing program) 2021/03/19 13:16:25 fetching corpus: 4042, signal 206719/318068 (executing program) 2021/03/19 13:16:25 fetching corpus: 4092, signal 207592/320097 (executing program) 2021/03/19 13:16:25 fetching corpus: 4142, signal 208530/322157 (executing program) 2021/03/19 13:16:25 fetching corpus: 4191, signal 210182/324728 (executing program) 2021/03/19 13:16:25 fetching corpus: 4241, signal 211144/326806 (executing program) 2021/03/19 13:16:25 fetching corpus: 4291, signal 211914/328733 (executing program) 2021/03/19 13:16:25 fetching corpus: 4341, signal 212747/330681 (executing program) 2021/03/19 13:16:25 fetching corpus: 4391, signal 213782/332757 (executing program) 2021/03/19 13:16:26 fetching corpus: 4441, signal 215630/335408 (executing program) 2021/03/19 13:16:26 fetching corpus: 4491, signal 216632/337440 (executing program) 2021/03/19 13:16:26 fetching corpus: 4541, signal 217583/339455 (executing program) 2021/03/19 13:16:26 fetching corpus: 4591, signal 218360/341366 (executing program) 2021/03/19 13:16:26 fetching corpus: 4641, signal 219606/343569 (executing program) 2021/03/19 13:16:26 fetching corpus: 4691, signal 220702/345640 (executing program) 2021/03/19 13:16:26 fetching corpus: 4741, signal 221847/347748 (executing program) 2021/03/19 13:16:26 fetching corpus: 4790, signal 222748/349664 (executing program) 2021/03/19 13:16:26 fetching corpus: 4840, signal 223364/351375 (executing program) 2021/03/19 13:16:26 fetching corpus: 4889, signal 224829/353682 (executing program) 2021/03/19 13:16:26 fetching corpus: 4939, signal 225937/355777 (executing program) 2021/03/19 13:16:26 fetching corpus: 4989, signal 226733/357576 (executing program) 2021/03/19 13:16:26 fetching corpus: 5039, signal 227442/359361 (executing program) 2021/03/19 13:16:26 fetching corpus: 5089, signal 228674/361486 (executing program) 2021/03/19 13:16:26 fetching corpus: 5139, signal 229920/363670 (executing program) 2021/03/19 13:16:26 fetching corpus: 5189, signal 230877/365589 (executing program) 2021/03/19 13:16:26 fetching corpus: 5239, signal 231881/367566 (executing program) 2021/03/19 13:16:26 fetching corpus: 5289, signal 232726/369410 (executing program) 2021/03/19 13:16:27 fetching corpus: 5339, signal 233772/371392 (executing program) 2021/03/19 13:16:27 fetching corpus: 5389, signal 234724/373288 (executing program) 2021/03/19 13:16:27 fetching corpus: 5439, signal 235597/375158 (executing program) 2021/03/19 13:16:27 fetching corpus: 5489, signal 236687/377144 (executing program) 2021/03/19 13:16:27 fetching corpus: 5539, signal 237563/379000 (executing program) 2021/03/19 13:16:27 fetching corpus: 5589, signal 238345/380791 (executing program) 2021/03/19 13:16:27 fetching corpus: 5639, signal 239297/382634 (executing program) 2021/03/19 13:16:27 fetching corpus: 5689, signal 240184/384423 (executing program) 2021/03/19 13:16:27 fetching corpus: 5739, signal 240784/386070 (executing program) 2021/03/19 13:16:27 fetching corpus: 5789, signal 241502/387799 (executing program) 2021/03/19 13:16:27 fetching corpus: 5839, signal 242092/389427 (executing program) 2021/03/19 13:16:27 fetching corpus: 5889, signal 244627/392251 (executing program) 2021/03/19 13:16:27 fetching corpus: 5939, signal 245354/393959 (executing program) 2021/03/19 13:16:27 fetching corpus: 5989, signal 246079/395646 (executing program) 2021/03/19 13:16:27 fetching corpus: 6039, signal 246758/397331 (executing program) 2021/03/19 13:16:27 fetching corpus: 6089, signal 247968/399339 (executing program) 2021/03/19 13:16:28 fetching corpus: 6138, signal 248658/400975 (executing program) 2021/03/19 13:16:28 fetching corpus: 6188, signal 249334/402642 (executing program) 2021/03/19 13:16:28 fetching corpus: 6238, signal 249933/404227 (executing program) 2021/03/19 13:16:28 fetching corpus: 6288, signal 250821/405979 (executing program) 2021/03/19 13:16:28 fetching corpus: 6338, signal 251606/407680 (executing program) 2021/03/19 13:16:28 fetching corpus: 6387, signal 252588/409468 (executing program) 2021/03/19 13:16:28 fetching corpus: 6437, signal 253186/411052 (executing program) 2021/03/19 13:16:28 fetching corpus: 6487, signal 254168/412881 (executing program) 2021/03/19 13:16:28 fetching corpus: 6537, signal 254792/414482 (executing program) 2021/03/19 13:16:28 fetching corpus: 6587, signal 255474/416075 (executing program) 2021/03/19 13:16:28 fetching corpus: 6637, signal 256263/417739 (executing program) 2021/03/19 13:16:28 fetching corpus: 6687, signal 257061/419436 (executing program) 2021/03/19 13:16:28 fetching corpus: 6737, signal 258131/421272 (executing program) 2021/03/19 13:16:28 fetching corpus: 6787, signal 258730/422770 (executing program) 2021/03/19 13:16:28 fetching corpus: 6837, signal 259818/424633 (executing program) 2021/03/19 13:16:28 fetching corpus: 6887, signal 260391/426155 (executing program) 2021/03/19 13:16:28 fetching corpus: 6937, signal 261789/428181 (executing program) 2021/03/19 13:16:28 fetching corpus: 6987, signal 263190/430219 (executing program) 2021/03/19 13:16:28 fetching corpus: 7037, signal 264076/431894 (executing program) 2021/03/19 13:16:28 fetching corpus: 7087, signal 264572/433316 (executing program) 2021/03/19 13:16:28 fetching corpus: 7137, signal 265366/434931 (executing program) 2021/03/19 13:16:29 fetching corpus: 7187, signal 266196/436571 (executing program) 2021/03/19 13:16:29 fetching corpus: 7237, signal 267010/438157 (executing program) 2021/03/19 13:16:29 fetching corpus: 7286, signal 267753/439737 (executing program) 2021/03/19 13:16:29 fetching corpus: 7336, signal 268719/441464 (executing program) 2021/03/19 13:16:29 fetching corpus: 7386, signal 269297/442906 (executing program) 2021/03/19 13:16:29 fetching corpus: 7436, signal 269911/444378 (executing program) 2021/03/19 13:16:29 fetching corpus: 7486, signal 271148/446163 (executing program) 2021/03/19 13:16:29 fetching corpus: 7536, signal 272069/447809 (executing program) 2021/03/19 13:16:29 fetching corpus: 7586, signal 273338/449615 (executing program) 2021/03/19 13:16:29 fetching corpus: 7636, signal 273858/451046 (executing program) 2021/03/19 13:16:29 fetching corpus: 7686, signal 274363/452449 (executing program) 2021/03/19 13:16:29 fetching corpus: 7736, signal 275526/454194 (executing program) 2021/03/19 13:16:29 fetching corpus: 7786, signal 275957/455560 (executing program) 2021/03/19 13:16:29 fetching corpus: 7836, signal 276481/456940 (executing program) 2021/03/19 13:16:29 fetching corpus: 7886, signal 277051/458381 (executing program) 2021/03/19 13:16:29 fetching corpus: 7936, signal 277495/459780 (executing program) 2021/03/19 13:16:29 fetching corpus: 7986, signal 278000/461136 (executing program) 2021/03/19 13:16:30 fetching corpus: 8036, signal 278601/462570 (executing program) 2021/03/19 13:16:30 fetching corpus: 8086, signal 279200/463979 (executing program) 2021/03/19 13:16:30 fetching corpus: 8136, signal 279639/465327 (executing program) 2021/03/19 13:16:30 fetching corpus: 8186, signal 280024/466612 (executing program) 2021/03/19 13:16:30 fetching corpus: 8236, signal 280592/468024 (executing program) 2021/03/19 13:16:30 fetching corpus: 8286, signal 282542/470048 (executing program) 2021/03/19 13:16:30 fetching corpus: 8336, signal 283098/471424 (executing program) 2021/03/19 13:16:30 fetching corpus: 8386, signal 283594/472772 (executing program) 2021/03/19 13:16:30 fetching corpus: 8436, signal 283972/474061 (executing program) 2021/03/19 13:16:30 fetching corpus: 8486, signal 284579/475484 (executing program) 2021/03/19 13:16:30 fetching corpus: 8536, signal 285220/476862 (executing program) 2021/03/19 13:16:30 fetching corpus: 8586, signal 285813/478273 (executing program) 2021/03/19 13:16:30 fetching corpus: 8636, signal 287160/480045 (executing program) 2021/03/19 13:16:30 fetching corpus: 8686, signal 288094/481578 (executing program) 2021/03/19 13:16:30 fetching corpus: 8736, signal 289088/483120 (executing program) 2021/03/19 13:16:30 fetching corpus: 8786, signal 289939/484588 (executing program) 2021/03/19 13:16:30 fetching corpus: 8836, signal 290400/485892 (executing program) 2021/03/19 13:16:31 fetching corpus: 8886, signal 290938/487207 (executing program) 2021/03/19 13:16:31 fetching corpus: 8936, signal 291662/488660 (executing program) 2021/03/19 13:16:31 fetching corpus: 8986, signal 292078/489936 (executing program) 2021/03/19 13:16:31 fetching corpus: 9036, signal 292648/491283 (executing program) 2021/03/19 13:16:31 fetching corpus: 9086, signal 293307/492700 (executing program) 2021/03/19 13:16:31 fetching corpus: 9136, signal 294080/494151 (executing program) 2021/03/19 13:16:31 fetching corpus: 9186, signal 294514/495418 (executing program) 2021/03/19 13:16:31 fetching corpus: 9236, signal 294777/496571 (executing program) 2021/03/19 13:16:31 fetching corpus: 9286, signal 295511/497955 (executing program) 2021/03/19 13:16:31 fetching corpus: 9336, signal 296292/499414 (executing program) 2021/03/19 13:16:31 fetching corpus: 9386, signal 297289/500931 (executing program) 2021/03/19 13:16:31 fetching corpus: 9436, signal 298388/502515 (executing program) 2021/03/19 13:16:31 fetching corpus: 9486, signal 298991/503867 (executing program) 2021/03/19 13:16:31 fetching corpus: 9536, signal 299583/505166 (executing program) 2021/03/19 13:16:31 fetching corpus: 9586, signal 300481/506577 (executing program) 2021/03/19 13:16:31 fetching corpus: 9636, signal 300969/507805 (executing program) 2021/03/19 13:16:31 fetching corpus: 9686, signal 301602/509139 (executing program) 2021/03/19 13:16:31 fetching corpus: 9736, signal 302912/510694 (executing program) 2021/03/19 13:16:31 fetching corpus: 9786, signal 303172/511840 (executing program) 2021/03/19 13:16:31 fetching corpus: 9836, signal 303647/513078 (executing program) 2021/03/19 13:16:31 fetching corpus: 9886, signal 304100/514312 (executing program) 2021/03/19 13:16:31 fetching corpus: 9936, signal 304553/515505 (executing program) 2021/03/19 13:16:32 fetching corpus: 9986, signal 305083/516765 (executing program) 2021/03/19 13:16:32 fetching corpus: 10036, signal 305487/517939 (executing program) 2021/03/19 13:16:32 fetching corpus: 10086, signal 306314/519295 (executing program) 2021/03/19 13:16:32 fetching corpus: 10136, signal 306710/520485 (executing program) 2021/03/19 13:16:32 fetching corpus: 10186, signal 307727/521933 (executing program) 2021/03/19 13:16:32 fetching corpus: 10236, signal 308480/523262 (executing program) 2021/03/19 13:16:32 fetching corpus: 10286, signal 309235/524582 (executing program) 2021/03/19 13:16:32 fetching corpus: 10336, signal 309663/525776 (executing program) 2021/03/19 13:16:32 fetching corpus: 10386, signal 310257/527027 (executing program) 2021/03/19 13:16:32 fetching corpus: 10436, signal 310694/528266 (executing program) 2021/03/19 13:16:32 fetching corpus: 10486, signal 311651/529627 (executing program) 2021/03/19 13:16:32 fetching corpus: 10536, signal 312394/530881 (executing program) 2021/03/19 13:16:32 fetching corpus: 10586, signal 312861/532030 (executing program) 2021/03/19 13:16:32 fetching corpus: 10636, signal 313385/533234 (executing program) 2021/03/19 13:16:32 fetching corpus: 10686, signal 313734/534393 (executing program) 2021/03/19 13:16:32 fetching corpus: 10736, signal 314223/535537 (executing program) 2021/03/19 13:16:32 fetching corpus: 10786, signal 314536/536678 (executing program) 2021/03/19 13:16:32 fetching corpus: 10836, signal 315099/537909 (executing program) 2021/03/19 13:16:32 fetching corpus: 10886, signal 315629/539081 (executing program) 2021/03/19 13:16:32 fetching corpus: 10936, signal 316383/540363 (executing program) 2021/03/19 13:16:32 fetching corpus: 10986, signal 316728/541488 (executing program) 2021/03/19 13:16:32 fetching corpus: 11036, signal 317112/542603 (executing program) 2021/03/19 13:16:32 fetching corpus: 11086, signal 317734/543814 (executing program) 2021/03/19 13:16:33 fetching corpus: 11136, signal 318235/544987 (executing program) 2021/03/19 13:16:33 fetching corpus: 11186, signal 318650/546097 (executing program) 2021/03/19 13:16:33 fetching corpus: 11236, signal 319002/547252 (executing program) 2021/03/19 13:16:33 fetching corpus: 11286, signal 319504/548406 (executing program) 2021/03/19 13:16:33 fetching corpus: 11336, signal 320125/549605 (executing program) 2021/03/19 13:16:33 fetching corpus: 11386, signal 320609/550763 (executing program) 2021/03/19 13:16:33 fetching corpus: 11436, signal 321282/551950 (executing program) 2021/03/19 13:16:33 fetching corpus: 11486, signal 321837/553093 (executing program) 2021/03/19 13:16:33 fetching corpus: 11536, signal 322456/554270 (executing program) 2021/03/19 13:16:33 fetching corpus: 11586, signal 323006/555420 (executing program) 2021/03/19 13:16:33 fetching corpus: 11636, signal 323659/556591 (executing program) 2021/03/19 13:16:33 fetching corpus: 11686, signal 324508/557785 (executing program) 2021/03/19 13:16:33 fetching corpus: 11736, signal 325028/558949 (executing program) 2021/03/19 13:16:33 fetching corpus: 11786, signal 325458/560078 (executing program) 2021/03/19 13:16:33 fetching corpus: 11836, signal 326107/561225 (executing program) 2021/03/19 13:16:33 fetching corpus: 11886, signal 326628/562381 (executing program) 2021/03/19 13:16:33 fetching corpus: 11936, signal 327166/563490 (executing program) 2021/03/19 13:16:33 fetching corpus: 11986, signal 327459/564522 (executing program) 2021/03/19 13:16:33 fetching corpus: 12036, signal 328088/565698 (executing program) 2021/03/19 13:16:34 fetching corpus: 12086, signal 328917/566910 (executing program) 2021/03/19 13:16:34 fetching corpus: 12136, signal 329865/568113 (executing program) 2021/03/19 13:16:34 fetching corpus: 12186, signal 330177/569155 (executing program) 2021/03/19 13:16:34 fetching corpus: 12236, signal 330846/570284 (executing program) 2021/03/19 13:16:34 fetching corpus: 12286, signal 331387/571368 (executing program) 2021/03/19 13:16:34 fetching corpus: 12336, signal 332562/572598 (executing program) 2021/03/19 13:16:34 fetching corpus: 12386, signal 333103/573711 (executing program) 2021/03/19 13:16:34 fetching corpus: 12436, signal 333606/574800 (executing program) 2021/03/19 13:16:34 fetching corpus: 12486, signal 333989/575846 (executing program) 2021/03/19 13:16:34 fetching corpus: 12536, signal 334416/576899 (executing program) 2021/03/19 13:16:34 fetching corpus: 12586, signal 334938/577998 (executing program) 2021/03/19 13:16:34 fetching corpus: 12636, signal 335258/578997 (executing program) 2021/03/19 13:16:34 fetching corpus: 12686, signal 335844/580059 (executing program) 2021/03/19 13:16:34 fetching corpus: 12736, signal 336501/581173 (executing program) 2021/03/19 13:16:34 fetching corpus: 12786, signal 337154/582278 (executing program) 2021/03/19 13:16:34 fetching corpus: 12836, signal 337623/583305 (executing program) 2021/03/19 13:16:34 fetching corpus: 12886, signal 338277/584384 (executing program) 2021/03/19 13:16:34 fetching corpus: 12936, signal 338966/585464 (executing program) 2021/03/19 13:16:34 fetching corpus: 12986, signal 339485/586569 (executing program) 2021/03/19 13:16:34 fetching corpus: 13036, signal 340141/587656 (executing program) 2021/03/19 13:16:34 fetching corpus: 13086, signal 340731/588732 (executing program) 2021/03/19 13:16:34 fetching corpus: 13136, signal 341117/589748 (executing program) 2021/03/19 13:16:34 fetching corpus: 13186, signal 341442/590734 (executing program) 2021/03/19 13:16:35 fetching corpus: 13236, signal 342035/591756 (executing program) 2021/03/19 13:16:35 fetching corpus: 13286, signal 342968/592903 (executing program) 2021/03/19 13:16:35 fetching corpus: 13336, signal 343562/593908 (executing program) 2021/03/19 13:16:35 fetching corpus: 13386, signal 344164/594967 (executing program) 2021/03/19 13:16:35 fetching corpus: 13435, signal 345067/596003 (executing program) 2021/03/19 13:16:35 fetching corpus: 13485, signal 345778/597063 (executing program) 2021/03/19 13:16:35 fetching corpus: 13535, signal 346157/598034 (executing program) 2021/03/19 13:16:35 fetching corpus: 13585, signal 346639/599038 (executing program) 2021/03/19 13:16:35 fetching corpus: 13635, signal 347101/600030 (executing program) 2021/03/19 13:16:35 fetching corpus: 13685, signal 347512/601070 (executing program) 2021/03/19 13:16:35 fetching corpus: 13735, signal 348625/602138 (executing program) 2021/03/19 13:16:35 fetching corpus: 13785, signal 349005/603103 (executing program) 2021/03/19 13:16:35 fetching corpus: 13835, signal 349262/604085 (executing program) 2021/03/19 13:16:35 fetching corpus: 13885, signal 349701/605068 (executing program) 2021/03/19 13:16:35 fetching corpus: 13935, signal 350056/606043 (executing program) 2021/03/19 13:16:35 fetching corpus: 13985, signal 351090/607102 (executing program) 2021/03/19 13:16:35 fetching corpus: 14035, signal 351535/608030 (executing program) 2021/03/19 13:16:35 fetching corpus: 14085, signal 352115/608966 (executing program) 2021/03/19 13:16:36 fetching corpus: 14135, signal 352520/609903 (executing program) 2021/03/19 13:16:36 fetching corpus: 14185, signal 352935/610843 (executing program) 2021/03/19 13:16:36 fetching corpus: 14235, signal 353628/611852 (executing program) 2021/03/19 13:16:36 fetching corpus: 14285, signal 354009/612777 (executing program) 2021/03/19 13:16:36 fetching corpus: 14335, signal 354409/613699 (executing program) 2021/03/19 13:16:36 fetching corpus: 14385, signal 354833/614632 (executing program) 2021/03/19 13:16:36 fetching corpus: 14435, signal 355186/615587 (executing program) 2021/03/19 13:16:36 fetching corpus: 14485, signal 355648/616506 (executing program) 2021/03/19 13:16:36 fetching corpus: 14535, signal 356532/617472 (executing program) 2021/03/19 13:16:36 fetching corpus: 14585, signal 357062/618436 (executing program) 2021/03/19 13:16:36 fetching corpus: 14635, signal 357658/619383 (executing program) 2021/03/19 13:16:36 fetching corpus: 14685, signal 358009/620323 (executing program) 2021/03/19 13:16:36 fetching corpus: 14735, signal 358768/621286 (executing program) 2021/03/19 13:16:36 fetching corpus: 14785, signal 359257/622224 (executing program) 2021/03/19 13:16:36 fetching corpus: 14835, signal 359624/623136 (executing program) 2021/03/19 13:16:36 fetching corpus: 14885, signal 360144/624057 (executing program) 2021/03/19 13:16:36 fetching corpus: 14935, signal 360429/624954 (executing program) 2021/03/19 13:16:36 fetching corpus: 14985, signal 360715/625879 (executing program) 2021/03/19 13:16:36 fetching corpus: 15035, signal 361503/626827 (executing program) 2021/03/19 13:16:36 fetching corpus: 15085, signal 361905/627706 (executing program) 2021/03/19 13:16:36 fetching corpus: 15135, signal 362391/628628 (executing program) 2021/03/19 13:16:36 fetching corpus: 15185, signal 362823/629508 (executing program) 2021/03/19 13:16:36 fetching corpus: 15235, signal 363371/630388 (executing program) 2021/03/19 13:16:37 fetching corpus: 15285, signal 363863/631247 (executing program) 2021/03/19 13:16:37 fetching corpus: 15335, signal 364522/632133 (executing program) 2021/03/19 13:16:37 fetching corpus: 15385, signal 364865/633045 (executing program) 2021/03/19 13:16:37 fetching corpus: 15435, signal 365301/633896 (executing program) 2021/03/19 13:16:37 fetching corpus: 15485, signal 365862/634786 (executing program) 2021/03/19 13:16:37 fetching corpus: 15535, signal 366409/635672 (executing program) 2021/03/19 13:16:37 fetching corpus: 15585, signal 366860/636521 (executing program) 2021/03/19 13:16:37 fetching corpus: 15635, signal 367191/637390 (executing program) 2021/03/19 13:16:37 fetching corpus: 15684, signal 367698/638254 (executing program) 2021/03/19 13:16:37 fetching corpus: 15734, signal 368469/639169 (executing program) 2021/03/19 13:16:37 fetching corpus: 15784, signal 368890/640023 (executing program) 2021/03/19 13:16:37 fetching corpus: 15834, signal 369433/640905 (executing program) 2021/03/19 13:16:37 fetching corpus: 15884, signal 369737/641785 (executing program) 2021/03/19 13:16:37 fetching corpus: 15934, signal 370128/642646 (executing program) 2021/03/19 13:16:37 fetching corpus: 15984, signal 370653/643481 (executing program) 2021/03/19 13:16:37 fetching corpus: 16034, signal 371096/644372 (executing program) 2021/03/19 13:16:37 fetching corpus: 16084, signal 371449/644560 (executing program) 2021/03/19 13:16:37 fetching corpus: 16133, signal 371879/644560 (executing program) 2021/03/19 13:16:38 fetching corpus: 16183, signal 372210/644560 (executing program) 2021/03/19 13:16:38 fetching corpus: 16233, signal 373189/644560 (executing program) 2021/03/19 13:16:38 fetching corpus: 16283, signal 373510/644560 (executing program) 2021/03/19 13:16:38 fetching corpus: 16333, signal 374115/644560 (executing program) 2021/03/19 13:16:38 fetching corpus: 16381, signal 374443/644574 (executing program) 2021/03/19 13:16:38 fetching corpus: 16431, signal 375420/644575 (executing program) 2021/03/19 13:16:38 fetching corpus: 16481, signal 375926/644575 (executing program) 2021/03/19 13:16:38 fetching corpus: 16531, signal 376310/644575 (executing program) 2021/03/19 13:16:38 fetching corpus: 16581, signal 376922/644575 (executing program) 2021/03/19 13:16:38 fetching corpus: 16631, signal 377279/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16681, signal 377795/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16731, signal 378442/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16781, signal 378860/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16831, signal 379166/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16881, signal 379505/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16931, signal 379933/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 16981, signal 380285/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17031, signal 380533/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17081, signal 380848/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17131, signal 381463/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17181, signal 381946/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17231, signal 382361/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17281, signal 382820/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17331, signal 383244/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17381, signal 383577/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17431, signal 384040/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17481, signal 384815/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17531, signal 385228/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17581, signal 385825/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17631, signal 386203/644575 (executing program) 2021/03/19 13:16:39 fetching corpus: 17681, signal 386656/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17731, signal 387187/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17781, signal 387635/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17831, signal 387870/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17881, signal 388310/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17931, signal 388562/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 17981, signal 388933/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18031, signal 389395/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18081, signal 389717/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18131, signal 390038/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18181, signal 390582/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18231, signal 391240/644575 (executing program) 2021/03/19 13:16:40 fetching corpus: 18281, signal 391634/644580 (executing program) 2021/03/19 13:16:40 fetching corpus: 18331, signal 392502/644580 (executing program) 2021/03/19 13:16:40 fetching corpus: 18381, signal 393060/644580 (executing program) 2021/03/19 13:16:40 fetching corpus: 18430, signal 393475/644580 (executing program) 2021/03/19 13:16:40 fetching corpus: 18480, signal 393851/644580 (executing program) 2021/03/19 13:16:40 fetching corpus: 18529, signal 394311/644585 (executing program) 2021/03/19 13:16:41 fetching corpus: 18578, signal 394735/644589 (executing program) 2021/03/19 13:16:41 fetching corpus: 18628, signal 395058/644591 (executing program) 2021/03/19 13:16:41 fetching corpus: 18678, signal 395315/644591 (executing program) 2021/03/19 13:16:41 fetching corpus: 18728, signal 395607/644591 (executing program) 2021/03/19 13:16:41 fetching corpus: 18778, signal 395906/644591 (executing program) 2021/03/19 13:16:41 fetching corpus: 18828, signal 396354/644591 (executing program) 2021/03/19 13:16:41 fetching corpus: 18877, signal 396686/644592 (executing program) 2021/03/19 13:16:41 fetching corpus: 18927, signal 397004/644592 (executing program) 2021/03/19 13:16:41 fetching corpus: 18977, signal 397270/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19027, signal 397565/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19077, signal 398021/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19127, signal 398563/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19177, signal 398944/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19227, signal 399520/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19277, signal 399885/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19327, signal 400209/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19377, signal 400607/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19427, signal 400952/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19477, signal 401275/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19527, signal 401683/644594 (executing program) 2021/03/19 13:16:41 fetching corpus: 19577, signal 401970/644599 (executing program) 2021/03/19 13:16:41 fetching corpus: 19627, signal 402294/644599 (executing program) 2021/03/19 13:16:41 fetching corpus: 19677, signal 402834/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19727, signal 403239/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19777, signal 403651/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19827, signal 403913/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19877, signal 404433/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19927, signal 404952/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 19977, signal 405315/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20027, signal 405710/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20077, signal 405916/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20127, signal 406394/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20177, signal 406844/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20227, signal 407261/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20277, signal 407526/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20327, signal 407813/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20377, signal 408125/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20427, signal 408496/644602 (executing program) 2021/03/19 13:16:42 fetching corpus: 20477, signal 409097/644626 (executing program) 2021/03/19 13:16:42 fetching corpus: 20527, signal 409452/644626 (executing program) 2021/03/19 13:16:42 fetching corpus: 20577, signal 409797/644626 (executing program) 2021/03/19 13:16:42 fetching corpus: 20627, signal 410054/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20677, signal 410408/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20726, signal 410759/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20776, signal 411000/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20826, signal 411407/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20876, signal 411743/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20926, signal 412102/644626 (executing program) 2021/03/19 13:16:43 fetching corpus: 20976, signal 412409/644628 (executing program) 2021/03/19 13:16:43 fetching corpus: 21026, signal 412717/644631 (executing program) 2021/03/19 13:16:43 fetching corpus: 21076, signal 413019/644631 (executing program) 2021/03/19 13:16:43 fetching corpus: 21126, signal 413433/644631 (executing program) 2021/03/19 13:16:43 fetching corpus: 21176, signal 414583/644631 (executing program) 2021/03/19 13:16:43 fetching corpus: 21225, signal 414904/644631 (executing program) 2021/03/19 13:16:43 fetching corpus: 21275, signal 416412/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21325, signal 417132/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21375, signal 417644/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21425, signal 418099/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21475, signal 418576/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21525, signal 418971/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21575, signal 419229/644631 (executing program) 2021/03/19 13:16:44 fetching corpus: 21625, signal 419555/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21675, signal 419879/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21725, signal 420206/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21775, signal 420563/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21824, signal 420939/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21874, signal 421289/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21924, signal 421762/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 21974, signal 421995/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22024, signal 422426/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22074, signal 422661/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22123, signal 422949/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22173, signal 423272/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22223, signal 423626/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22273, signal 424095/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22323, signal 424408/644646 (executing program) 2021/03/19 13:16:44 fetching corpus: 22373, signal 424649/644646 (executing program) 2021/03/19 13:16:45 fetching corpus: 22423, signal 424975/644646 (executing program) 2021/03/19 13:16:45 fetching corpus: 22473, signal 425415/644646 (executing program) 2021/03/19 13:16:45 fetching corpus: 22523, signal 425696/644646 (executing program) 2021/03/19 13:16:45 fetching corpus: 22573, signal 426068/644646 (executing program) 2021/03/19 13:16:45 fetching corpus: 22623, signal 426398/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22673, signal 426655/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22723, signal 427086/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22773, signal 427342/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22823, signal 427665/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22873, signal 427872/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22923, signal 428196/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 22973, signal 428485/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23023, signal 428938/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23073, signal 429346/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23123, signal 429720/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23173, signal 429943/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23223, signal 430567/644647 (executing program) 2021/03/19 13:16:45 fetching corpus: 23273, signal 430775/644650 (executing program) 2021/03/19 13:16:45 fetching corpus: 23323, signal 431137/644650 (executing program) 2021/03/19 13:16:45 fetching corpus: 23372, signal 431567/644663 (executing program) 2021/03/19 13:16:45 fetching corpus: 23422, signal 431909/644663 (executing program) 2021/03/19 13:16:45 fetching corpus: 23472, signal 432152/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23522, signal 432596/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23572, signal 433044/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23622, signal 433309/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23671, signal 433574/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23721, signal 434004/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23771, signal 434275/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23821, signal 434577/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23871, signal 435132/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23921, signal 435409/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 23971, signal 435638/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 24021, signal 436024/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 24070, signal 436328/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 24120, signal 436674/644663 (executing program) 2021/03/19 13:16:46 fetching corpus: 24169, signal 437035/644665 (executing program) 2021/03/19 13:16:46 fetching corpus: 24218, signal 437326/644665 (executing program) 2021/03/19 13:16:46 fetching corpus: 24268, signal 437613/644665 (executing program) 2021/03/19 13:16:46 fetching corpus: 24318, signal 437939/644665 (executing program) 2021/03/19 13:16:46 fetching corpus: 24368, signal 438252/644665 (executing program) 2021/03/19 13:16:46 fetching corpus: 24418, signal 438519/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24468, signal 438823/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24518, signal 439590/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24568, signal 439961/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24618, signal 440159/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24668, signal 440431/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24718, signal 440874/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24768, signal 441229/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24818, signal 441549/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24868, signal 441999/644665 (executing program) 2021/03/19 13:16:47 fetching corpus: 24918, signal 442340/644667 (executing program) 2021/03/19 13:16:47 fetching corpus: 24968, signal 442680/644667 (executing program) 2021/03/19 13:16:47 fetching corpus: 25018, signal 442913/644667 (executing program) 2021/03/19 13:16:47 fetching corpus: 25068, signal 443212/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25118, signal 443434/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25168, signal 443737/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25218, signal 443991/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25268, signal 444260/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25318, signal 444607/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25368, signal 444833/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25418, signal 445167/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25468, signal 445494/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25518, signal 445803/644669 (executing program) 2021/03/19 13:16:47 fetching corpus: 25568, signal 446116/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25618, signal 446554/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25668, signal 446834/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25718, signal 447094/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25768, signal 447499/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25817, signal 447748/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25867, signal 448013/644669 (executing program) 2021/03/19 13:16:48 fetching corpus: 25917, signal 448266/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 25966, signal 448508/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26016, signal 448755/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26066, signal 449131/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26116, signal 449441/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26166, signal 449664/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26216, signal 449897/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26265, signal 450143/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26315, signal 450531/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26365, signal 450741/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26415, signal 451085/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26465, signal 451677/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26515, signal 451875/644670 (executing program) 2021/03/19 13:16:48 fetching corpus: 26565, signal 452621/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26615, signal 452864/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26665, signal 453116/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26715, signal 453498/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26765, signal 453794/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26815, signal 454060/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26865, signal 454374/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26915, signal 454579/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 26965, signal 454767/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27015, signal 455215/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27065, signal 455471/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27115, signal 455781/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27165, signal 456006/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27215, signal 456316/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27265, signal 456654/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27314, signal 456962/644670 (executing program) 2021/03/19 13:16:49 fetching corpus: 27363, signal 457253/644679 (executing program) 2021/03/19 13:16:49 fetching corpus: 27413, signal 457594/644680 (executing program) 2021/03/19 13:16:49 fetching corpus: 27463, signal 457810/644680 (executing program) 2021/03/19 13:16:49 fetching corpus: 27513, signal 458122/644680 (executing program) 2021/03/19 13:16:49 fetching corpus: 27563, signal 458451/644703 (executing program) 2021/03/19 13:16:49 fetching corpus: 27613, signal 458794/644703 (executing program) 2021/03/19 13:16:49 fetching corpus: 27663, signal 459026/644703 (executing program) 2021/03/19 13:16:49 fetching corpus: 27713, signal 459248/644703 (executing program) 2021/03/19 13:16:49 fetching corpus: 27763, signal 459491/644703 (executing program) 2021/03/19 13:16:49 fetching corpus: 27813, signal 459709/644703 (executing program) 2021/03/19 13:16:50 fetching corpus: 27863, signal 460519/644703 (executing program) 2021/03/19 13:16:50 fetching corpus: 27913, signal 460690/644703 (executing program) 2021/03/19 13:16:50 fetching corpus: 27963, signal 460971/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28013, signal 461221/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28063, signal 461751/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28113, signal 462142/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28163, signal 462362/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28213, signal 462690/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28263, signal 462982/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28312, signal 463203/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28362, signal 463637/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28412, signal 463815/644718 (executing program) 2021/03/19 13:16:50 fetching corpus: 28462, signal 464052/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28512, signal 464273/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28562, signal 464610/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28612, signal 465013/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28662, signal 465352/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28711, signal 465588/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28761, signal 466098/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28811, signal 466468/644720 (executing program) 2021/03/19 13:16:50 fetching corpus: 28861, signal 466694/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 28911, signal 466969/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 28960, signal 467237/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 29009, signal 467541/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 29059, signal 467794/644720 (executing program) syzkaller login: [ 64.734399][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.740679][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/19 13:16:51 fetching corpus: 29109, signal 468176/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 29159, signal 468451/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 29209, signal 468754/644720 (executing program) 2021/03/19 13:16:51 fetching corpus: 29259, signal 469048/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29309, signal 469427/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29359, signal 469670/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29409, signal 469988/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29459, signal 470246/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29509, signal 470515/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29559, signal 471031/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29608, signal 471359/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29658, signal 471611/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29706, signal 471986/644784 (executing program) 2021/03/19 13:16:51 fetching corpus: 29755, signal 472272/644788 (executing program) 2021/03/19 13:16:51 fetching corpus: 29804, signal 472582/644788 (executing program) 2021/03/19 13:16:51 fetching corpus: 29854, signal 472880/644788 (executing program) 2021/03/19 13:16:52 fetching corpus: 29904, signal 473113/644788 (executing program) 2021/03/19 13:16:52 fetching corpus: 29954, signal 473579/644788 (executing program) 2021/03/19 13:16:52 fetching corpus: 30004, signal 473807/644788 (executing program) 2021/03/19 13:16:52 fetching corpus: 30054, signal 474145/644788 (executing program) 2021/03/19 13:16:52 fetching corpus: 30104, signal 474453/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30154, signal 474653/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30204, signal 475274/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30253, signal 475522/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30303, signal 475954/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30353, signal 476376/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30403, signal 476667/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30453, signal 476997/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30503, signal 477349/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30553, signal 477575/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30603, signal 477998/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30653, signal 478222/644792 (executing program) 2021/03/19 13:16:52 fetching corpus: 30703, signal 478479/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 30753, signal 478749/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 30803, signal 479037/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 30853, signal 479285/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 30903, signal 479515/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 30953, signal 479746/644795 (executing program) 2021/03/19 13:16:52 fetching corpus: 31003, signal 480112/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31053, signal 480356/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31103, signal 480611/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31153, signal 480915/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31203, signal 481160/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31253, signal 481416/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31303, signal 481700/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31353, signal 481877/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31403, signal 482099/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31453, signal 482271/644797 (executing program) 2021/03/19 13:16:53 fetching corpus: 31503, signal 482461/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31553, signal 482720/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31603, signal 483085/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31653, signal 483312/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31703, signal 484077/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31753, signal 484318/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31803, signal 484696/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31853, signal 484989/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31903, signal 485323/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 31953, signal 485591/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 32003, signal 485820/644803 (executing program) 2021/03/19 13:16:53 fetching corpus: 32053, signal 486037/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32103, signal 486268/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32152, signal 486524/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32202, signal 486874/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32252, signal 487073/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32302, signal 487216/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32351, signal 487535/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32401, signal 487852/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32451, signal 488203/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32501, signal 488508/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32551, signal 488725/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32600, signal 489025/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32650, signal 489361/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32700, signal 489830/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32750, signal 490075/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32800, signal 490306/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32849, signal 490893/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32899, signal 491156/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32949, signal 491419/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 32999, signal 491823/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 33049, signal 492147/644805 (executing program) 2021/03/19 13:16:54 fetching corpus: 33099, signal 492367/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33149, signal 492817/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33199, signal 493097/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33249, signal 493363/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33299, signal 493680/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33348, signal 493875/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33398, signal 494058/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33448, signal 494362/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33498, signal 494632/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33548, signal 495010/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33597, signal 495242/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33647, signal 495502/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33697, signal 495797/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33747, signal 496045/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33797, signal 496521/644805 (executing program) 2021/03/19 13:16:55 fetching corpus: 33847, signal 496744/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 33897, signal 496950/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 33947, signal 497158/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 33997, signal 497398/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 34046, signal 497577/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 34096, signal 497820/644809 (executing program) 2021/03/19 13:16:55 fetching corpus: 34146, signal 498041/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34196, signal 498385/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34246, signal 498760/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34296, signal 498962/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34346, signal 499213/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34396, signal 499409/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34446, signal 499725/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34496, signal 500027/644809 (executing program) 2021/03/19 13:16:56 fetching corpus: 34546, signal 500216/644812 (executing program) 2021/03/19 13:16:56 fetching corpus: 34595, signal 500556/644812 (executing program) 2021/03/19 13:16:56 fetching corpus: 34645, signal 500779/644812 (executing program) 2021/03/19 13:16:56 fetching corpus: 34695, signal 501132/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34745, signal 501309/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34795, signal 501699/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34845, signal 501960/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34894, signal 502276/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34944, signal 502564/644813 (executing program) 2021/03/19 13:16:56 fetching corpus: 34994, signal 502761/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35044, signal 502965/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35094, signal 503153/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35144, signal 503432/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35194, signal 503673/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35243, signal 503867/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35293, signal 504283/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35343, signal 504533/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35393, signal 504733/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35443, signal 505082/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35492, signal 505269/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35542, signal 505838/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35591, signal 506065/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35641, signal 506363/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35691, signal 506678/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35741, signal 506898/644813 (executing program) 2021/03/19 13:16:57 fetching corpus: 35790, signal 507188/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 35840, signal 507374/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 35890, signal 507574/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 35940, signal 507802/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 35990, signal 508116/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 36040, signal 508459/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 36090, signal 508624/644819 (executing program) 2021/03/19 13:16:57 fetching corpus: 36140, signal 509092/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36190, signal 509382/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36240, signal 509610/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36290, signal 509832/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36340, signal 509996/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36390, signal 510195/644819 (executing program) 2021/03/19 13:16:58 fetching corpus: 36440, signal 510480/644827 (executing program) 2021/03/19 13:16:58 fetching corpus: 36490, signal 510882/644827 (executing program) 2021/03/19 13:16:58 fetching corpus: 36540, signal 511230/644827 (executing program) 2021/03/19 13:16:58 fetching corpus: 36590, signal 511447/644827 (executing program) 2021/03/19 13:16:58 fetching corpus: 36640, signal 511657/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36690, signal 511907/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36740, signal 512070/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36790, signal 512300/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36840, signal 512433/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36890, signal 512637/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36940, signal 512905/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 36988, signal 513156/644829 (executing program) 2021/03/19 13:16:58 fetching corpus: 37038, signal 513347/644832 (executing program) 2021/03/19 13:16:58 fetching corpus: 37088, signal 513666/644832 (executing program) 2021/03/19 13:16:58 fetching corpus: 37138, signal 513856/644832 (executing program) 2021/03/19 13:16:58 fetching corpus: 37188, signal 514037/644832 (executing program) 2021/03/19 13:16:58 fetching corpus: 37238, signal 514216/644832 (executing program) 2021/03/19 13:16:58 fetching corpus: 37288, signal 514545/644832 (executing program) 2021/03/19 13:16:59 fetching corpus: 37338, signal 514752/644832 (executing program) 2021/03/19 13:16:59 fetching corpus: 37388, signal 514988/644832 (executing program) 2021/03/19 13:16:59 fetching corpus: 37438, signal 515146/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37488, signal 515418/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37538, signal 515742/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37588, signal 515952/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37638, signal 516136/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37688, signal 516458/644834 (executing program) 2021/03/19 13:16:59 fetching corpus: 37738, signal 516766/644839 (executing program) 2021/03/19 13:16:59 fetching corpus: 37788, signal 516955/644840 (executing program) 2021/03/19 13:16:59 fetching corpus: 37838, signal 517206/644840 (executing program) 2021/03/19 13:16:59 fetching corpus: 37888, signal 517407/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 37937, signal 517664/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 37987, signal 517873/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38037, signal 518230/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38086, signal 518483/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38135, signal 518760/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38185, signal 518951/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38235, signal 519167/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38285, signal 519462/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38335, signal 519603/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38385, signal 519803/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38435, signal 520019/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38485, signal 520225/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38535, signal 520415/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38585, signal 520699/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38635, signal 520930/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38685, signal 521144/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38735, signal 521307/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38785, signal 521543/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38835, signal 521732/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38885, signal 521915/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38935, signal 522115/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 38985, signal 522322/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 39035, signal 522610/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 39085, signal 522915/644840 (executing program) 2021/03/19 13:17:00 fetching corpus: 39135, signal 523091/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39185, signal 523243/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39235, signal 523622/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39285, signal 523875/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39335, signal 524045/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39385, signal 524414/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39435, signal 524545/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39485, signal 524802/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39535, signal 525043/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39585, signal 525260/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39635, signal 525468/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39685, signal 525676/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39734, signal 525865/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39784, signal 526077/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39834, signal 526241/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39884, signal 526498/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39934, signal 526710/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 39984, signal 526896/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 40034, signal 527088/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 40084, signal 527271/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 40134, signal 527550/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 40183, signal 527689/644840 (executing program) 2021/03/19 13:17:01 fetching corpus: 40233, signal 528031/644840 (executing program) [ 75.376609][ T8397] cron (8397) used greatest stack depth: 10176 bytes left 2021/03/19 13:17:02 fetching corpus: 40283, signal 528258/644840 (executing program) 2021/03/19 13:17:02 fetching corpus: 40333, signal 528449/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40383, signal 528575/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40433, signal 528793/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40483, signal 528947/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40533, signal 529251/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40583, signal 529452/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40633, signal 529802/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40683, signal 530079/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40733, signal 530331/644841 (executing program) 2021/03/19 13:17:02 fetching corpus: 40783, signal 530545/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 40832, signal 530789/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 40882, signal 530924/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 40932, signal 531090/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 40982, signal 531294/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41032, signal 531453/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41082, signal 531692/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41132, signal 531869/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41182, signal 532118/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41232, signal 532310/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41282, signal 532494/644846 (executing program) 2021/03/19 13:17:02 fetching corpus: 41332, signal 532690/644846 (executing program) 2021/03/19 13:17:03 fetching corpus: 41382, signal 532895/644846 (executing program) 2021/03/19 13:17:03 fetching corpus: 41432, signal 533135/644846 (executing program) 2021/03/19 13:17:03 fetching corpus: 41482, signal 533313/644848 (executing program) 2021/03/19 13:17:03 fetching corpus: 41532, signal 533523/644848 (executing program) 2021/03/19 13:17:03 fetching corpus: 41582, signal 533782/644848 (executing program) 2021/03/19 13:17:03 fetching corpus: 41632, signal 534395/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41681, signal 534570/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41731, signal 534756/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41781, signal 534938/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41831, signal 535225/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41880, signal 535495/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41930, signal 535684/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 41980, signal 535915/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 42030, signal 536171/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 42080, signal 536427/644850 (executing program) 2021/03/19 13:17:03 fetching corpus: 42130, signal 537019/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42180, signal 537180/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42230, signal 537398/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42280, signal 537685/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42330, signal 537883/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42380, signal 538110/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42430, signal 538518/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42480, signal 538784/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42529, signal 538982/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42579, signal 539211/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42629, signal 539446/644850 (executing program) 2021/03/19 13:17:04 fetching corpus: 42679, signal 539674/644857 (executing program) 2021/03/19 13:17:04 fetching corpus: 42728, signal 539919/644857 (executing program) 2021/03/19 13:17:04 fetching corpus: 42778, signal 540184/644857 (executing program) 2021/03/19 13:17:04 fetching corpus: 42828, signal 540313/644857 (executing program) 2021/03/19 13:17:04 fetching corpus: 42878, signal 540541/644857 (executing program) 2021/03/19 13:17:04 fetching corpus: 42928, signal 540850/644860 (executing program) 2021/03/19 13:17:04 fetching corpus: 42978, signal 541075/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43026, signal 541298/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43076, signal 541412/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43126, signal 541577/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43176, signal 541793/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43226, signal 541972/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43276, signal 542253/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43325, signal 542440/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43375, signal 542701/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43425, signal 543080/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43475, signal 543286/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43525, signal 543461/644860 (executing program) 2021/03/19 13:17:05 fetching corpus: 43575, signal 543829/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43625, signal 543994/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43675, signal 544190/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43725, signal 544343/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43775, signal 544595/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43825, signal 544798/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43875, signal 544976/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43925, signal 545125/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 43975, signal 545281/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 44025, signal 545467/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 44075, signal 545709/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 44125, signal 545948/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 44175, signal 546143/644861 (executing program) 2021/03/19 13:17:05 fetching corpus: 44225, signal 546350/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44275, signal 546521/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44325, signal 546759/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44375, signal 547047/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44424, signal 547452/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44474, signal 547672/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44524, signal 547835/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44574, signal 548016/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44624, signal 548713/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44674, signal 548953/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44724, signal 549129/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44774, signal 549277/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44824, signal 549510/644861 (executing program) 2021/03/19 13:17:06 fetching corpus: 44874, signal 549709/644865 (executing program) 2021/03/19 13:17:06 fetching corpus: 44924, signal 549965/644865 (executing program) 2021/03/19 13:17:07 fetching corpus: 44974, signal 550091/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45024, signal 550285/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45074, signal 550678/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45124, signal 550849/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45174, signal 551042/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45223, signal 551200/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45273, signal 551375/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45323, signal 551652/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45373, signal 552046/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45421, signal 552226/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45471, signal 552371/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45520, signal 552679/644867 (executing program) 2021/03/19 13:17:07 fetching corpus: 45570, signal 552861/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45620, signal 553010/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45670, signal 553216/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45719, signal 553428/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45769, signal 553661/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45819, signal 553787/644868 (executing program) 2021/03/19 13:17:07 fetching corpus: 45869, signal 554022/644868 (executing program) 2021/03/19 13:17:08 fetching corpus: 45919, signal 554216/644868 (executing program) 2021/03/19 13:17:08 fetching corpus: 45969, signal 554426/644868 (executing program) 2021/03/19 13:17:08 fetching corpus: 46019, signal 554623/644868 (executing program) 2021/03/19 13:17:08 fetching corpus: 46069, signal 554808/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46118, signal 554983/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46168, signal 555190/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46218, signal 555403/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46268, signal 555613/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46318, signal 555786/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46368, signal 556047/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46418, signal 556244/644869 (executing program) 2021/03/19 13:17:08 fetching corpus: 46468, signal 556397/644872 (executing program) 2021/03/19 13:17:08 fetching corpus: 46518, signal 556667/644872 (executing program) 2021/03/19 13:17:08 fetching corpus: 46568, signal 556836/644872 (executing program) 2021/03/19 13:17:08 fetching corpus: 46618, signal 556972/644872 (executing program) 2021/03/19 13:17:08 fetching corpus: 46668, signal 557129/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46717, signal 557267/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46766, signal 557470/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46816, signal 557638/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46866, signal 558009/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46916, signal 558181/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 46966, signal 558493/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 47016, signal 558667/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 47066, signal 558803/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 47116, signal 558966/644873 (executing program) 2021/03/19 13:17:08 fetching corpus: 47166, signal 560238/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47216, signal 560446/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47266, signal 560674/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47316, signal 560867/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47366, signal 561015/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47416, signal 561214/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47466, signal 561442/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47516, signal 561645/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47566, signal 561867/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47616, signal 562045/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47666, signal 562274/644873 (executing program) 2021/03/19 13:17:09 fetching corpus: 47716, signal 562443/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 47766, signal 562663/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 47816, signal 562942/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 47866, signal 563488/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 47916, signal 563761/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 47966, signal 563916/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48016, signal 564102/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48065, signal 564292/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48115, signal 564425/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48165, signal 564594/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48215, signal 564810/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48265, signal 564941/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48315, signal 565264/644877 (executing program) 2021/03/19 13:17:09 fetching corpus: 48365, signal 565488/644877 (executing program) 2021/03/19 13:17:10 fetching corpus: 48414, signal 565767/644877 (executing program) 2021/03/19 13:17:10 fetching corpus: 48464, signal 565968/644877 (executing program) 2021/03/19 13:17:10 fetching corpus: 48514, signal 566136/644877 (executing program) 2021/03/19 13:17:10 fetching corpus: 48564, signal 566396/644877 (executing program) 2021/03/19 13:17:10 fetching corpus: 48613, signal 566533/644879 (executing program) 2021/03/19 13:17:10 fetching corpus: 48663, signal 566721/644881 (executing program) 2021/03/19 13:17:10 fetching corpus: 48712, signal 566975/644881 (executing program) 2021/03/19 13:17:10 fetching corpus: 48762, signal 567209/644881 (executing program) 2021/03/19 13:17:10 fetching corpus: 48812, signal 567344/644881 (executing program) 2021/03/19 13:17:10 fetching corpus: 48862, signal 567600/644881 (executing program) 2021/03/19 13:17:10 fetching corpus: 48912, signal 567921/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 48962, signal 568118/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49012, signal 568522/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49062, signal 568754/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49111, signal 568939/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49161, signal 569288/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49211, signal 569514/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49261, signal 569718/644890 (executing program) 2021/03/19 13:17:10 fetching corpus: 49311, signal 569892/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49360, signal 570031/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49410, signal 570214/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49460, signal 570344/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49510, signal 570490/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49560, signal 570660/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49610, signal 570873/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49660, signal 571008/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49710, signal 571452/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49760, signal 571611/644891 (executing program) 2021/03/19 13:17:11 fetching corpus: 49810, signal 571766/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 49860, signal 572027/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 49910, signal 572218/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 49960, signal 572618/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50010, signal 572852/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50060, signal 573144/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50110, signal 573312/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50159, signal 573447/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50209, signal 573619/644892 (executing program) 2021/03/19 13:17:11 fetching corpus: 50259, signal 573853/644898 (executing program) 2021/03/19 13:17:11 fetching corpus: 50309, signal 574113/644898 (executing program) 2021/03/19 13:17:11 fetching corpus: 50359, signal 574345/644898 (executing program) 2021/03/19 13:17:11 fetching corpus: 50409, signal 574489/644898 (executing program) 2021/03/19 13:17:11 fetching corpus: 50459, signal 574670/644898 (executing program) 2021/03/19 13:17:11 fetching corpus: 50509, signal 574860/644898 (executing program) 2021/03/19 13:17:12 fetching corpus: 50559, signal 575136/644898 (executing program) 2021/03/19 13:17:12 fetching corpus: 50609, signal 575330/644898 (executing program) 2021/03/19 13:17:12 fetching corpus: 50659, signal 575616/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50709, signal 575832/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50759, signal 576026/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50809, signal 576170/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50859, signal 576295/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50909, signal 576526/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 50958, signal 576680/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51008, signal 576853/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51058, signal 577021/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51108, signal 577209/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51158, signal 577354/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51206, signal 577529/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51256, signal 577702/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51306, signal 577860/644900 (executing program) 2021/03/19 13:17:12 fetching corpus: 51356, signal 578117/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51406, signal 578304/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51455, signal 578584/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51505, signal 578873/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51555, signal 579077/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51605, signal 579339/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51655, signal 579552/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51705, signal 579803/644914 (executing program) 2021/03/19 13:17:12 fetching corpus: 51755, signal 579933/644917 (executing program) 2021/03/19 13:17:12 fetching corpus: 51805, signal 580223/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 51855, signal 580492/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 51905, signal 581003/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 51954, signal 581219/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52004, signal 581415/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52054, signal 581584/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52103, signal 581780/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52153, signal 581980/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52203, signal 582202/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52253, signal 582316/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52303, signal 582616/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52353, signal 582781/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52402, signal 582953/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52452, signal 583124/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52502, signal 583306/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52552, signal 583453/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52602, signal 583625/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52651, signal 583847/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52701, signal 584018/644917 (executing program) 2021/03/19 13:17:13 fetching corpus: 52750, signal 584149/644920 (executing program) 2021/03/19 13:17:13 fetching corpus: 52800, signal 584335/644920 (executing program) 2021/03/19 13:17:13 fetching corpus: 52850, signal 584517/644920 (executing program) 2021/03/19 13:17:13 fetching corpus: 52900, signal 584652/644920 (executing program) 2021/03/19 13:17:13 fetching corpus: 52950, signal 584890/644920 (executing program) 2021/03/19 13:17:13 fetching corpus: 53000, signal 585089/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53050, signal 585242/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53100, signal 585420/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53150, signal 585558/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53200, signal 585754/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53250, signal 585947/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53300, signal 586285/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53350, signal 586552/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53400, signal 586832/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53449, signal 587000/644920 (executing program) 2021/03/19 13:17:14 fetching corpus: 53499, signal 587156/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53549, signal 587329/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53599, signal 587548/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53649, signal 587735/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53699, signal 587967/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53749, signal 588128/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53799, signal 588262/644921 (executing program) 2021/03/19 13:17:14 fetching corpus: 53849, signal 588464/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 53899, signal 588619/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 53949, signal 588815/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 53999, signal 589014/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54049, signal 589163/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54099, signal 589345/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54149, signal 589476/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54199, signal 589605/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54249, signal 589766/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54299, signal 590083/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54349, signal 590199/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54399, signal 590489/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54449, signal 590665/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54499, signal 590837/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54549, signal 591014/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54599, signal 591241/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54649, signal 591433/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54699, signal 591624/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54749, signal 591870/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54799, signal 592029/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54849, signal 592201/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54899, signal 592369/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54949, signal 592513/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 54999, signal 592661/644921 (executing program) 2021/03/19 13:17:15 fetching corpus: 55049, signal 592857/644921 (executing program) 2021/03/19 13:17:16 fetching corpus: 55099, signal 593019/644921 (executing program) 2021/03/19 13:17:16 fetching corpus: 55149, signal 593156/644921 (executing program) 2021/03/19 13:17:16 fetching corpus: 55199, signal 593302/644921 (executing program) 2021/03/19 13:17:16 fetching corpus: 55249, signal 593426/644921 (executing program) 2021/03/19 13:17:16 fetching corpus: 55299, signal 593716/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55349, signal 593948/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55399, signal 594177/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55449, signal 594373/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55499, signal 594487/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55549, signal 594732/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55599, signal 594887/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55648, signal 595020/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55698, signal 595189/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55748, signal 595399/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55798, signal 595536/644922 (executing program) 2021/03/19 13:17:16 fetching corpus: 55847, signal 595721/644928 (executing program) 2021/03/19 13:17:16 fetching corpus: 55896, signal 595945/644928 (executing program) 2021/03/19 13:17:16 fetching corpus: 55946, signal 596123/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 55996, signal 596288/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56045, signal 596448/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56095, signal 596641/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56145, signal 596745/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56195, signal 596960/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56245, signal 597175/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56295, signal 597376/644928 (executing program) 2021/03/19 13:17:17 fetching corpus: 56345, signal 597554/644946 (executing program) 2021/03/19 13:17:17 fetching corpus: 56394, signal 597794/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56444, signal 597988/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56494, signal 598385/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56544, signal 598618/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56594, signal 598888/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56644, signal 599030/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56694, signal 599153/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56744, signal 599300/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56794, signal 599539/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56844, signal 599785/644947 (executing program) 2021/03/19 13:17:17 fetching corpus: 56893, signal 599939/644949 (executing program) 2021/03/19 13:17:17 fetching corpus: 56943, signal 600099/644949 (executing program) 2021/03/19 13:17:17 fetching corpus: 56992, signal 600252/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57041, signal 600383/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57091, signal 600499/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57141, signal 600743/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57191, signal 601003/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57240, signal 601125/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57290, signal 601352/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57340, signal 601490/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57390, signal 601692/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57440, signal 601803/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57490, signal 602252/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57540, signal 602425/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57590, signal 602721/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57640, signal 602856/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57690, signal 603034/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57740, signal 603148/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57790, signal 603394/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57840, signal 603528/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57890, signal 603701/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57940, signal 603833/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 57990, signal 604096/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 58040, signal 604293/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 58088, signal 604475/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 58138, signal 604628/644949 (executing program) 2021/03/19 13:17:18 fetching corpus: 58188, signal 604762/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58238, signal 604916/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58288, signal 605083/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58338, signal 605229/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58388, signal 605436/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58438, signal 605610/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58488, signal 605767/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58538, signal 605978/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58588, signal 606106/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58638, signal 606247/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58688, signal 606400/644949 (executing program) 2021/03/19 13:17:19 fetching corpus: 58738, signal 606593/644950 (executing program) 2021/03/19 13:17:19 fetching corpus: 58788, signal 606794/644950 (executing program) 2021/03/19 13:17:19 fetching corpus: 58838, signal 607019/644950 (executing program) 2021/03/19 13:17:20 fetching corpus: 58888, signal 607391/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 58938, signal 607535/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 58988, signal 607707/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59038, signal 607899/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59088, signal 608052/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59138, signal 608190/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59188, signal 608463/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59238, signal 608662/644951 (executing program) 2021/03/19 13:17:20 fetching corpus: 59288, signal 608809/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59338, signal 608945/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59388, signal 609103/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59438, signal 609276/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59487, signal 609432/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59537, signal 609553/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59587, signal 609700/644952 (executing program) 2021/03/19 13:17:20 fetching corpus: 59637, signal 609914/644960 (executing program) 2021/03/19 13:17:20 fetching corpus: 59687, signal 610050/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59737, signal 610191/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59786, signal 610323/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59836, signal 610445/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59886, signal 610575/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59936, signal 610745/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 59986, signal 610920/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 60036, signal 611098/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 60086, signal 611278/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 60136, signal 611489/644960 (executing program) 2021/03/19 13:17:21 fetching corpus: 60186, signal 611625/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60236, signal 611793/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60286, signal 611916/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60336, signal 612098/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60386, signal 612243/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60436, signal 612399/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60486, signal 612553/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60536, signal 612708/644961 (executing program) 2021/03/19 13:17:21 fetching corpus: 60586, signal 612926/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60636, signal 613098/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60685, signal 613279/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60735, signal 613441/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60785, signal 613580/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60835, signal 613715/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60885, signal 614168/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60934, signal 614313/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 60984, signal 614549/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61034, signal 614698/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61084, signal 614856/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61134, signal 615050/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61184, signal 615243/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61234, signal 615391/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61284, signal 615537/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61334, signal 615745/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61384, signal 615995/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61434, signal 616199/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61484, signal 616375/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61534, signal 616636/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61584, signal 616798/644961 (executing program) 2021/03/19 13:17:22 fetching corpus: 61634, signal 617034/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61684, signal 617170/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61734, signal 617393/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61784, signal 617509/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61834, signal 617667/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61884, signal 617861/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61934, signal 618051/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 61984, signal 618214/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 62034, signal 618421/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 62084, signal 618574/644964 (executing program) 2021/03/19 13:17:23 fetching corpus: 62134, signal 618811/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62184, signal 619000/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62234, signal 619153/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62283, signal 619352/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62333, signal 619487/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62383, signal 619630/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62433, signal 619805/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62483, signal 619975/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62533, signal 620118/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62582, signal 620262/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62632, signal 620489/644966 (executing program) 2021/03/19 13:17:23 fetching corpus: 62681, signal 620624/644967 (executing program) 2021/03/19 13:17:23 fetching corpus: 62731, signal 620813/644967 (executing program) 2021/03/19 13:17:23 fetching corpus: 62781, signal 621000/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 62830, signal 621172/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 62880, signal 621361/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 62930, signal 621595/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 62980, signal 621689/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63030, signal 621922/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63080, signal 622055/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63129, signal 622397/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63179, signal 622531/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63229, signal 622645/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63279, signal 622935/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63328, signal 623046/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63378, signal 623191/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63428, signal 623328/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63478, signal 623518/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63527, signal 623700/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63577, signal 623847/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63627, signal 624014/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63677, signal 624154/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63727, signal 624272/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63777, signal 624508/644967 (executing program) 2021/03/19 13:17:24 fetching corpus: 63826, signal 624642/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 63876, signal 624856/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 63926, signal 625049/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 63976, signal 625260/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64026, signal 625428/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64075, signal 625569/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64125, signal 625701/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64175, signal 625836/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64224, signal 626001/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64274, signal 626147/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64324, signal 626530/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64374, signal 626713/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64423, signal 626871/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64473, signal 626988/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64523, signal 627158/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64573, signal 627302/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64623, signal 627463/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64673, signal 627614/644967 (executing program) 2021/03/19 13:17:25 fetching corpus: 64723, signal 627791/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 64773, signal 627926/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 64823, signal 628098/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 64873, signal 628325/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 64923, signal 628516/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 64973, signal 628669/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 65023, signal 628803/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 65072, signal 628930/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 65122, signal 629144/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 65172, signal 629302/644967 (executing program) 2021/03/19 13:17:26 fetching corpus: 65222, signal 629508/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65272, signal 629715/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65322, signal 629822/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65372, signal 629966/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65422, signal 630100/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65472, signal 630258/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65522, signal 630413/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65572, signal 630549/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65622, signal 630815/644970 (executing program) 2021/03/19 13:17:26 fetching corpus: 65671, signal 630945/644970 (executing program) 2021/03/19 13:17:27 fetching corpus: 65721, signal 631111/644970 (executing program) 2021/03/19 13:17:27 fetching corpus: 65769, signal 631250/644980 (executing program) 2021/03/19 13:17:27 fetching corpus: 65819, signal 631393/644980 (executing program) 2021/03/19 13:17:27 fetching corpus: 65867, signal 631510/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 65917, signal 631648/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 65967, signal 631758/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66017, signal 631890/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66067, signal 632055/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66117, signal 632180/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66167, signal 632309/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66216, signal 632426/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66266, signal 632646/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66316, signal 633045/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66366, signal 633218/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66416, signal 633412/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66466, signal 633557/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66516, signal 633688/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66566, signal 633824/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66616, signal 633957/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66666, signal 634169/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66716, signal 634355/644981 (executing program) 2021/03/19 13:17:27 fetching corpus: 66766, signal 634482/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 66816, signal 634730/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 66866, signal 635017/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 66916, signal 635228/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 66966, signal 635476/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67016, signal 635634/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67066, signal 635776/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67116, signal 636002/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67166, signal 636112/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67216, signal 636223/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67266, signal 636367/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67316, signal 636528/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67366, signal 636678/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67416, signal 636810/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67466, signal 636990/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67516, signal 637170/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67566, signal 637272/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67616, signal 637448/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67666, signal 637937/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67716, signal 638057/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67766, signal 638174/644981 (executing program) 2021/03/19 13:17:28 fetching corpus: 67816, signal 638320/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 67866, signal 638470/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 67915, signal 638614/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 67965, signal 638743/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 68015, signal 638848/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 68065, signal 639011/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 68114, signal 639210/644982 (executing program) 2021/03/19 13:17:29 fetching corpus: 68114, signal 639210/644982 (executing program) 2021/03/19 13:17:31 starting 6 fuzzer processes 13:17:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) 13:17:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x34}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 13:17:31 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 13:17:31 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 13:17:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0xfd53) 13:17:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 106.067057][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 106.120594][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 106.152618][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.160037][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.168100][ T8401] device bridge_slave_0 entered promiscuous mode [ 106.181351][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.188990][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.196884][ T8401] device bridge_slave_1 entered promiscuous mode [ 106.220780][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.231981][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.253323][ T8401] team0: Port device team_slave_0 added [ 106.260530][ T8401] team0: Port device team_slave_1 added [ 106.261668][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 106.275135][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.282645][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.308880][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.321446][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.328859][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.355217][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.408615][ T8401] device hsr_slave_0 entered promiscuous mode [ 106.418710][ T8401] device hsr_slave_1 entered promiscuous mode [ 106.471992][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 106.498702][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 106.522860][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 106.554469][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.561520][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.569122][ T8403] device bridge_slave_0 entered promiscuous mode [ 106.577842][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.585007][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.592525][ T8403] device bridge_slave_1 entered promiscuous mode [ 106.608003][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.619890][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.641913][ T8403] team0: Port device team_slave_0 added [ 106.651490][ T8403] team0: Port device team_slave_1 added [ 106.687388][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.699397][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.725635][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.752914][ T8401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.773470][ T8401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.775764][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 106.788131][ T8401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.801218][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.821109][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.847260][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.866559][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 106.871427][ T8401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.888425][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 106.908401][ T8403] device hsr_slave_0 entered promiscuous mode [ 106.914930][ T8403] device hsr_slave_1 entered promiscuous mode [ 106.921341][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.929348][ T8403] Cannot create hsr debugfs directory [ 106.961591][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.968640][ T8401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.976049][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.983149][ T8401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.996399][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 107.090279][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.099610][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.107498][ T8407] device bridge_slave_0 entered promiscuous mode [ 107.115365][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.122389][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.129765][ T8407] device bridge_slave_1 entered promiscuous mode [ 107.137034][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.144122][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.152390][ T8405] device bridge_slave_0 entered promiscuous mode [ 107.161264][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 107.175707][ T4828] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.183288][ T4828] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.202529][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.210385][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.219264][ T8405] device bridge_slave_1 entered promiscuous mode [ 107.237972][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.251573][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.262471][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.290453][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.311951][ T8407] team0: Port device team_slave_0 added [ 107.330643][ T8407] team0: Port device team_slave_1 added [ 107.338507][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 107.350039][ T8405] team0: Port device team_slave_0 added [ 107.369736][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.376999][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.384691][ T8411] device bridge_slave_0 entered promiscuous mode [ 107.391931][ T8405] team0: Port device team_slave_1 added [ 107.401723][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.408721][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.434734][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.448611][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.455736][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.481721][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.492738][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.499853][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.507675][ T8411] device bridge_slave_1 entered promiscuous mode [ 107.521434][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.528632][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.554611][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.567271][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.574233][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.600288][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.612283][ T8403] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 107.634171][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.644147][ T8403] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 107.662654][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.675653][ T8403] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 107.688743][ T8403] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 107.714187][ T8407] device hsr_slave_0 entered promiscuous mode [ 107.721437][ T8407] device hsr_slave_1 entered promiscuous mode [ 107.729250][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.736892][ T8407] Cannot create hsr debugfs directory [ 107.749063][ T8405] device hsr_slave_0 entered promiscuous mode [ 107.756009][ T8405] device hsr_slave_1 entered promiscuous mode [ 107.762356][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.769941][ T8405] Cannot create hsr debugfs directory [ 107.776179][ T8411] team0: Port device team_slave_0 added [ 107.793159][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.805397][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.812429][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.820219][ T8409] device bridge_slave_0 entered promiscuous mode [ 107.827920][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.835075][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.842682][ T8409] device bridge_slave_1 entered promiscuous mode [ 107.850881][ T8411] team0: Port device team_slave_1 added [ 107.866173][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.873102][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.899125][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.911561][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.918668][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.944727][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.966268][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.999527][ T8411] device hsr_slave_0 entered promiscuous mode [ 108.006113][ T8411] device hsr_slave_1 entered promiscuous mode [ 108.012416][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.020325][ T8411] Cannot create hsr debugfs directory [ 108.029934][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.037465][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.046478][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.056372][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.103665][ T9580] Bluetooth: hci0: command 0x0409 tx timeout [ 108.113208][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.121604][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.130078][ T9400] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.137117][ T9400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.145913][ T8407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 108.158191][ T8409] team0: Port device team_slave_0 added [ 108.174399][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.192686][ T8405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 108.200911][ T8407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 108.219088][ T8409] team0: Port device team_slave_1 added [ 108.226973][ T8405] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 108.237527][ T8407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 108.248042][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.256358][ T9234] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.263361][ T9234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.271276][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.280156][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.288783][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.297054][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.305642][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.314296][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.322631][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.330906][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.339183][ T9234] Bluetooth: hci1: command 0x0409 tx timeout [ 108.348180][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.360659][ T8405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 108.370136][ T8407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 108.385480][ T8411] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 108.395982][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.404253][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.415115][ T9234] Bluetooth: hci2: command 0x0409 tx timeout [ 108.417390][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.428265][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.454636][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.465772][ T8405] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 108.476101][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.486311][ T8411] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 108.495021][ T9580] Bluetooth: hci3: command 0x0409 tx timeout [ 108.501680][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.509022][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.535430][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.555594][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.566095][ T8411] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 108.575815][ T8411] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 108.599290][ T8409] device hsr_slave_0 entered promiscuous mode [ 108.605733][ T8409] device hsr_slave_1 entered promiscuous mode [ 108.612097][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.619873][ T8409] Cannot create hsr debugfs directory [ 108.645051][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.653180][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.666764][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.674996][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.683593][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.716947][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.733580][ T4828] Bluetooth: hci4: command 0x0409 tx timeout [ 108.733838][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.749779][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.777346][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.788490][ T8409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 108.800845][ T8409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 108.813590][ T8401] device veth0_vlan entered promiscuous mode [ 108.824088][ T4828] Bluetooth: hci5: command 0x0409 tx timeout [ 108.833722][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.842148][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.851599][ T9646] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.858779][ T9646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.867005][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.875091][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.883224][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.890715][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.898826][ T8409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 108.910917][ T8409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 108.926992][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.934927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.942658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.950304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.958022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.966701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.975160][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.982195][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.991094][ T8401] device veth1_vlan entered promiscuous mode [ 109.001440][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.023244][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.033127][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.041558][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.049776][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.058438][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.067279][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.076147][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.084808][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.093014][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.102343][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.110234][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.117900][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.133600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.142038][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.151371][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.158415][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.166524][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.175245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.183819][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.190862][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.198725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.207378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.217341][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.225130][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.233700][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.249584][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.258440][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.270942][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.278694][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.286775][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.296113][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.304616][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.312980][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.321467][ T9633] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.328523][ T9633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.346334][ T8401] device veth0_macvtap entered promiscuous mode [ 109.356779][ T8401] device veth1_macvtap entered promiscuous mode [ 109.366573][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.377679][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.387419][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.395433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.403046][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.411435][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.419740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.427734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.436337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.444631][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.451697][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.459721][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.468287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.476874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.485136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.493103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.501451][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.509567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.518148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.526485][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.533534][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.559373][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.570200][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.593957][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.601795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.610105][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.618656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.626882][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.635555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.643728][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.650784][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.658557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.667348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.676081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.684672][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.692893][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.701528][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.708984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.716676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.724935][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.734941][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.741960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.758307][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.770780][ T8407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.781230][ T8407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.799298][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.806642][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.815786][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.824306][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.832567][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.841232][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.849713][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.857928][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.866265][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.874473][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.882403][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.890077][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.897592][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.905059][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.912472][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.920593][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.938896][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.955754][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.964488][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.972437][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.981999][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.990297][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.000459][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.009087][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.017945][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.026382][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.036400][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.046303][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.054453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.062839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.071244][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.078270][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.086210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.095160][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.103339][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.110396][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.118209][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.127215][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.135635][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.144297][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.175579][ T9633] Bluetooth: hci0: command 0x041b tx timeout [ 110.189385][ T8401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.198239][ T8401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.207657][ T8401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.216583][ T8401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.230198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.238729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.247280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.256148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.264956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.273402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.281927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.290565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.298846][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.307278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.315809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.324795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.333221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.341740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.349278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.356962][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.364927][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.372435][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.386936][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.395259][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.403279][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.413925][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.423843][ T8405] device veth0_vlan entered promiscuous mode [ 110.433921][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.444326][ T9710] Bluetooth: hci1: command 0x041b tx timeout [ 110.444851][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.459692][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.467874][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.475926][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.484457][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.493671][ T9633] Bluetooth: hci2: command 0x041b tx timeout [ 110.501788][ T8403] device veth0_vlan entered promiscuous mode [ 110.510747][ T8405] device veth1_vlan entered promiscuous mode [ 110.552698][ T8403] device veth1_vlan entered promiscuous mode [ 110.569073][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.573679][ T9710] Bluetooth: hci3: command 0x041b tx timeout [ 110.589173][ T8405] device veth0_macvtap entered promiscuous mode [ 110.599663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.608125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.615733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.623050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.631753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.640529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.649009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.658221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.683673][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.691488][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.707157][ T8405] device veth1_macvtap entered promiscuous mode [ 110.723957][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.731794][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.739910][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.747856][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.756757][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.765207][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.773172][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.781775][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.790093][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.798582][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.807299][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.815412][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.823082][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.831639][ T9633] Bluetooth: hci4: command 0x041b tx timeout [ 110.837343][ T8403] device veth0_macvtap entered promiscuous mode [ 110.846007][ T8407] device veth0_vlan entered promiscuous mode [ 110.854067][ T8403] device veth1_macvtap entered promiscuous mode [ 110.881218][ T2570] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.889304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.895488][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 110.898830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.903384][ T2570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.912780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.926231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.934290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.942645][ T8411] device veth0_vlan entered promiscuous mode [ 110.950920][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.962054][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.972747][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.983096][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.993993][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.005268][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.017932][ T8407] device veth1_vlan entered promiscuous mode [ 111.029799][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.037735][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.046081][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.054987][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.063369][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.072153][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.084665][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.093240][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.104677][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.116551][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.126632][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.137354][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.148863][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.160142][ T8405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.173900][ T8405] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:17:37 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/166, &(0x7f0000000480)=0xa6) [ 111.182598][ T8405] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.205984][ T8405] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.222913][ T8411] device veth1_vlan entered promiscuous mode [ 111.240886][ T8409] device veth0_vlan entered promiscuous mode [ 111.248557][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.262147][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.271114][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.280072][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.288492][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.298459][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.309797][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.321570][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:17:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000100)={0x5, 0x0, [{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}]}) [ 111.332325][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.344928][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.369651][ T8407] device veth0_macvtap entered promiscuous mode [ 111.381749][ T8409] device veth1_vlan entered promiscuous mode [ 111.390201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.399655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.407809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.418150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.430163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.439204][ T9753] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 111.440473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.473170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:17:38 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 111.485118][ T8403] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.501964][ T8403] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.519746][ T8403] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.531721][ T8403] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.565541][ T8407] device veth1_macvtap entered promiscuous mode [ 111.583792][ T36] audit: type=1804 audit(1616159858.096:2): pid=9765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/3/bus" dev="sda1" ino=13891 res=1 errno=0 [ 111.638695][ T8411] device veth0_macvtap entered promiscuous mode [ 111.657834][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.669208][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.678756][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.695488][ T8411] device veth1_macvtap entered promiscuous mode [ 111.712553][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.722070][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.730471][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.739234][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.760091][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.773574][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.783630][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.794332][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.806359][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.817264][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.829712][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.840413][ T8409] device veth0_macvtap entered promiscuous mode [ 111.851471][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.867777][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.878335][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.889020][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.899321][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.909976][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.920077][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.930709][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.942075][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.953838][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.961826][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.971521][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.980543][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.989486][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.000748][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.011754][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.022057][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.032888][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.042914][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.053656][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.065063][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.076881][ T8409] device veth1_macvtap entered promiscuous mode [ 112.098307][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.106746][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.116898][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.128183][ T8411] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.142454][ T8411] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.157031][ T8411] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.169827][ T8411] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.188473][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.205467][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.215782][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.226491][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.236640][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.247881][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.253751][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 112.258219][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.274402][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.285580][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.293722][ T2570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.297885][ T8407] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.301559][ T2570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.316764][ T8407] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.330682][ T8407] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.340124][ T8407] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.359786][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.374038][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.384473][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.395545][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.405862][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.416923][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.426847][ T36] audit: type=1804 audit(1616159858.926:3): pid=9767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/3/bus" dev="sda1" ino=13891 res=1 errno=0 [ 112.452601][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.463353][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.474107][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.486109][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.492656][ T36] audit: type=1804 audit(1616159858.986:4): pid=9791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/3/bus" dev="sda1" ino=13891 res=1 errno=0 [ 112.498251][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.520510][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 112.534753][ T36] audit: type=1804 audit(1616159858.996:5): pid=9767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/3/bus" dev="sda1" ino=13891 res=1 errno=0 [ 112.537807][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.561854][ T36] audit: type=1804 audit(1616159859.046:6): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/3/bus" dev="sda1" ino=13891 res=1 errno=0 [ 112.569767][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.592330][ T35] Bluetooth: hci2: command 0x040f tx timeout [ 112.604006][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.615139][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.623880][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.642840][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:17:39 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 112.654081][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.657016][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 112.681204][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.682909][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.701857][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.712554][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.723925][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.734728][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.744760][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.755441][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.765388][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.776007][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.787958][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.806154][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.817458][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.828688][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.830598][ T36] audit: type=1804 audit(1616159859.336:7): pid=9807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/4/bus" dev="sda1" ino=13891 res=1 errno=0 [ 112.870556][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.874235][ T8409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.884905][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.893723][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 112.907052][ T8409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.918359][ T8409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.933348][ T8409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.955654][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.971087][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.980082][ T9719] Bluetooth: hci5: command 0x040f tx timeout [ 112.986732][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:17:39 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 113.060944][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.076824][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.093379][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.120657][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.144031][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.170301][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.183693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.191403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.209876][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:17:39 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 113.229417][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.230326][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.246007][ T2545] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.254848][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.265807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.267180][ T2545] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.289681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.300796][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:17:39 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 113.324046][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.336209][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:17:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x5}) 13:17:40 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 13:17:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000380)="0201540000000a000000ff45ac0000ffffff8114c33b890000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:17:40 executing program 4: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) io_setup(0xffff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5e1b, &(0x7f0000000200)) 13:17:40 executing program 2: syz_io_uring_setup(0x6db9, &(0x7f0000000240)={0x0, 0xb964, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 13:17:40 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 114.333581][ T9633] Bluetooth: hci0: command 0x0419 tx timeout 13:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 114.380230][ T36] audit: type=1804 audit(1616159860.886:8): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/5/bus" dev="sda1" ino=13924 res=1 errno=0 [ 114.407281][ T9912] loop5: detected capacity change from 0 to 1 13:17:41 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 13:17:41 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x16}, 0x10) [ 114.473768][ T9912] loop5: p1[DM] p2 p3 p4 [ 114.478207][ T9912] loop5: partition table partially beyond EOD, truncated [ 114.485953][ T9912] loop5: p1 start 10 is beyond EOD, truncated [ 114.492989][ T9912] loop5: p2 start 137 is beyond EOD, truncated [ 114.499844][ T9912] loop5: p3 start 225 is beyond EOD, truncated [ 114.506637][ T9912] loop5: p4 size 3657465856 extends beyond EOD, truncated 13:17:41 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 13:17:41 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) 13:17:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 114.573599][ T9633] Bluetooth: hci1: command 0x0419 tx timeout 13:17:41 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_delete(0x0) 13:17:41 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 13:17:41 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@link_local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @private=0x1000000, @dev, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 114.656116][ T9633] Bluetooth: hci2: command 0x0419 tx timeout 13:17:41 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/2, 0x2}], 0x1) 13:17:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 114.736609][ T9633] Bluetooth: hci3: command 0x0419 tx timeout [ 114.765249][ C1] hrtimer: interrupt took 25925 ns [ 114.973508][ T9234] Bluetooth: hci4: command 0x0419 tx timeout [ 115.053771][ T9234] Bluetooth: hci5: command 0x0419 tx timeout 13:17:41 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:17:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:17:41 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 13:17:41 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 13:17:41 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) 13:17:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 115.428510][ T36] audit: type=1804 audit(1616159861.936:9): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838417613/syzkaller.IWKPTm/6/bus" dev="sda1" ino=13925 res=1 errno=0 13:17:42 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000000) 13:17:42 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 13:17:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 13:17:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:17:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 115.627912][T10005] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 115.642682][T10004] new mount options do not match the existing superblock, will be ignored 13:17:42 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) [ 115.690967][T10005] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 115.706373][T10004] new mount options do not match the existing superblock, will be ignored [ 115.817411][T10008] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 115.840090][T10005] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 115.867691][T10012] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 115.968997][T10015] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:17:42 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') writev(r0, &(0x7f0000002800)=[{&(0x7f0000000080)='k', 0x1}], 0x1) 13:17:42 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:17:42 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:17:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xb986}}}}]}, 0x78}}, 0x0) 13:17:42 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) 13:17:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 13:17:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x40002003}) 13:17:42 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000969000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x9) mremap(&(0x7f000038d000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00004a1000/0x2000)=nil) [ 116.405701][T10030] loop3: detected capacity change from 0 to 264192 [ 116.406634][T10040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.426101][T10030] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.439711][T10042] input: syz1 as /devices/virtual/input/input5 13:17:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xb986}}}}]}, 0x78}}, 0x0) [ 116.446004][ T36] audit: type=1800 audit(1616159862.946:10): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 116.517581][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.535163][T10050] input: syz1 as /devices/virtual/input/input6 13:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) [ 116.586645][ T36] audit: type=1804 audit(1616159863.026:11): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 13:17:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x40002003}) [ 116.714205][ T36] audit: type=1804 audit(1616159863.026:12): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 116.739956][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xb986}}}}]}, 0x78}}, 0x0) [ 116.745781][ T36] audit: type=1804 audit(1616159863.036:13): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 116.776264][ T36] audit: type=1804 audit(1616159863.036:14): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 13:17:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x40002003}) [ 116.838299][T10076] input: syz1 as /devices/virtual/input/input7 13:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 13:17:43 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) [ 116.985551][ T36] audit: type=1800 audit(1616159863.496:15): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 [ 117.006050][T10087] input: syz1 as /devices/virtual/input/input8 [ 117.034234][ T36] audit: type=1804 audit(1616159863.516:16): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 117.065965][T10090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x40002003}) 13:17:43 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) 13:17:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xb986}}}}]}, 0x78}}, 0x0) [ 117.082077][ T39] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.101269][ T36] audit: type=1804 audit(1616159863.526:17): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 13:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) [ 117.178694][ T36] audit: type=1804 audit(1616159863.526:18): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 117.233191][T10101] input: syz1 as /devices/virtual/input/input9 [ 117.257281][ T36] audit: type=1804 audit(1616159863.526:19): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/9/file0/file0" dev="loop3" ino=3 res=1 errno=0 [ 117.293400][T10107] loop3: detected capacity change from 0 to 264192 [ 117.306880][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.332081][T10107] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.373904][ T36] audit: type=1800 audit(1616159863.886:20): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13902 res=0 errno=0 [ 117.412962][ T36] audit: type=1804 audit(1616159863.886:21): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir618267248/syzkaller.J4fjmR/10/file0/file0" dev="sda1" ino=13902 res=1 errno=0 [ 117.680146][T10117] ================================================================== [ 117.689157][T10117] BUG: KCSAN: data-race in __mark_inode_dirty / ext4_sync_file [ 117.696709][T10117] [ 117.699026][T10117] write to 0xffff8880135ef738 of 8 bytes by task 10107 on cpu 0: [ 117.706734][T10117] __mark_inode_dirty+0x222/0x6f0 [ 117.711842][T10117] generic_write_end+0x166/0x240 [ 117.716779][T10117] ext4_da_write_end+0x59b/0x760 [ 117.721716][T10117] generic_perform_write+0x23e/0x3a0 [ 117.726997][T10117] ext4_buffered_write_iter+0x2e5/0x3e0 [ 117.732540][T10117] ext4_file_write_iter+0x48a/0x10b0 [ 117.737847][T10117] do_iter_readv_writev+0x2cb/0x360 [ 117.743042][T10117] do_iter_write+0x112/0x4c0 [ 117.747646][T10117] vfs_iter_write+0x4c/0x70 [ 117.752152][T10117] iter_file_splice_write+0x40a/0x750 [ 117.757531][T10117] direct_splice_actor+0x80/0xa0 [ 117.762488][T10117] splice_direct_to_actor+0x345/0x650 [ 117.767870][T10117] do_splice_direct+0xf5/0x170 [ 117.772638][T10117] do_sendfile+0x7a6/0xe20 [ 117.777076][T10117] __x64_sys_sendfile64+0xf2/0x130 [ 117.782184][T10117] do_syscall_64+0x39/0x80 [ 117.786692][T10117] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 117.792587][T10117] [ 117.794906][T10117] read to 0xffff8880135ef738 of 8 bytes by task 10117 on cpu 1: [ 117.802526][T10117] ext4_sync_file+0x294/0x6e0 [ 117.807244][T10117] vfs_fsync_range+0x107/0x120 [ 117.812007][T10117] ext4_buffered_write_iter+0x38f/0x3e0 [ 117.818077][T10117] ext4_file_write_iter+0x48a/0x10b0 [ 117.823892][T10117] do_iter_readv_writev+0x2cb/0x360 [ 117.829095][T10117] do_iter_write+0x112/0x4c0 [ 117.833693][T10117] vfs_iter_write+0x4c/0x70 [ 117.838206][T10117] iter_file_splice_write+0x40a/0x750 [ 117.843583][T10117] direct_splice_actor+0x80/0xa0 [ 117.848516][T10117] splice_direct_to_actor+0x345/0x650 [ 117.853884][T10117] do_splice_direct+0xf5/0x170 [ 117.858651][T10117] do_sendfile+0x7a6/0xe20 [ 117.863060][T10117] __x64_sys_sendfile64+0xf2/0x130 [ 117.868172][T10117] do_syscall_64+0x39/0x80 [ 117.872584][T10117] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 117.878475][T10117] 13:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x93, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000380)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) [ 117.880793][T10117] Reported by Kernel Concurrency Sanitizer on: [ 117.886926][T10117] CPU: 1 PID: 10117 Comm: syz-executor.3 Not tainted 5.12.0-rc3-syzkaller #0 [ 117.895680][T10117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.905721][T10117] ================================================================== 13:17:44 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:17:44 executing program 1: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 13:17:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x1b0, 0x1b0, 0xd0, 0x0, 0x1b0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 13:17:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40082, 0x0) 13:17:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x1b0, 0x1b0, 0xd0, 0x0, 0x1b0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 13:17:44 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="06"], 0x68) [ 118.029306][T10135] loop4: detected capacity change from 0 to 264192 [ 118.041916][T10135] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.054984][T10139] Cannot find del_set index 0 as target 13:17:44 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:17:44 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) open(0x0, 0x420002, 0x49) r1 = dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000008000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5, @empty, 0xa9d4}, {0xa, 0x4e21, 0xfffffffe, @local, 0x7ff}, 0x3, [0x7, 0x9, 0x7, 0x1000081, 0x8, 0x4, 0x101, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @private=0xa010101}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x4, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0xfe20, 0x0, 0x8, 0x3ffffffffffffffd, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000e) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4008005}, 0x10) unshare(0x60000000) 13:17:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', 0x0, 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000900)}, {0x0, 0x0, 0x200}], 0x400, &(0x7f0000000380)={[{'.'}, {'\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'){&'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) signalfd(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1c020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:17:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x1b0, 0x1b0, 0xd0, 0x0, 0x1b0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) [ 118.162007][T10149] dlm: Unknown command passed to DLM device : 0 [ 118.162007][T10149] [ 118.192081][T10150] dlm: Unknown command passed to DLM device : 0 [ 118.192081][T10150] [ 118.202336][T10152] Cannot find del_set index 0 as target 13:17:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 13:17:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x1b0, 0x1b0, 0xd0, 0x0, 0x1b0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) [ 118.344552][T10158] loop1: detected capacity change from 0 to 2 [ 118.371747][T10164] IPVS: ftp: loaded support on port[0] = 21 [ 118.378905][T10167] Cannot find del_set index 0 as target [ 118.445882][T10178] sctp: [Deprecated]: syz-executor.5 (pid 10178) Use of int in max_burst socket option deprecated. [ 118.445882][T10178] Use struct sctp_assoc_value instead 13:17:45 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:17:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 13:17:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) [ 118.520713][T10186] loop3: detected capacity change from 0 to 264192 [ 118.534396][T10192] sctp: [Deprecated]: syz-executor.5 (pid 10192) Use of int in max_burst socket option deprecated. [ 118.534396][T10192] Use struct sctp_assoc_value instead [ 118.562075][T10195] Cannot find del_set index 0 as target [ 118.639084][ T8] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.674906][T10207] IPVS: ftp: loaded support on port[0] = 21 [ 118.717730][T10209] sctp: [Deprecated]: syz-executor.5 (pid 10209) Use of int in max_burst socket option deprecated. [ 118.717730][T10209] Use struct sctp_assoc_value instead [ 118.762798][T10212] IPVS: ftp: loaded support on port[0] = 21 [ 118.777056][T10219] loop3: detected capacity change from 0 to 256 13:17:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) [ 118.830157][T10238] loop4: detected capacity change from 0 to 264192 13:17:45 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) open(0x0, 0x420002, 0x49) r1 = dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000008000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5, @empty, 0xa9d4}, {0xa, 0x4e21, 0xfffffffe, @local, 0x7ff}, 0x3, [0x7, 0x9, 0x7, 0x1000081, 0x8, 0x4, 0x101, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @private=0xa010101}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x4, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0xfe20, 0x0, 0x8, 0x3ffffffffffffffd, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000e) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4008005}, 0x10) unshare(0x60000000) [ 118.901336][T10238] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:17:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) [ 119.002788][T10267] sctp: [Deprecated]: syz-executor.5 (pid 10267) Use of int in max_burst socket option deprecated. [ 119.002788][T10267] Use struct sctp_assoc_value instead [ 119.030094][T10212] IPVS: ftp: loaded support on port[0] = 21 [ 119.121388][T10272] loop1: detected capacity change from 0 to 2 [ 119.148250][T10271] sctp: [Deprecated]: syz-executor.5 (pid 10271) Use of int in max_burst socket option deprecated. [ 119.148250][T10271] Use struct sctp_assoc_value instead [ 119.165832][T10274] IPVS: ftp: loaded support on port[0] = 21 13:17:45 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:17:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', 0x0, 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000900)}, {0x0, 0x0, 0x200}], 0x400, &(0x7f0000000380)={[{'.'}, {'\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'){&'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) signalfd(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1c020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:17:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0c10cb54e28d871d1e24b9e76bb1189f57836c29261c19eadcf6a57c70bce73819d45b18a8b27aa8c2a792400513d70ab9089c6a3f308d42bdcb21ec014b67fb26ca48e4ef2cbd27fa985c95225c4c7f03dbb36a0437314455b5aa9ee239e183a5813db5a241a72c7983544dfcaca8", 0x6f}], 0x1}, 0x0) 13:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x8, @broadcast}]}, 0x20}}, 0x0) [ 119.446975][T10321] loop1: detected capacity change from 0 to 2 13:17:46 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) open(0x0, 0x420002, 0x49) r1 = dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000008000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5, @empty, 0xa9d4}, {0xa, 0x4e21, 0xfffffffe, @local, 0x7ff}, 0x3, [0x7, 0x9, 0x7, 0x1000081, 0x8, 0x4, 0x101, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @private=0xa010101}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x4, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0xfe20, 0x0, 0x8, 0x3ffffffffffffffd, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000e) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4008005}, 0x10) unshare(0x60000000) [ 119.543772][T10333] loop3: detected capacity change from 0 to 264192 [ 119.580945][T10333] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:17:46 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0xe3a0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x1}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x2, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="d86cbfbc60d3b5d4e8aed41da65a62e0e9ddf93946c6457a0c35143418cc9d898f76f324d82997e97bf92bdee407976d5145aa1ed45e277881eb4054fb125a526ba3d0e0a3e2317843a41569516140c81c2a1731255f981f46a7cd8a0e397a0a1b42dadf6230f4c1802a3a35b18b6e0d802c81e7a47e7be54f29be20de5a171608920f5cdc7b07221d560c152dd2e4cca2f4b17309983f0e7b958d9fb2cd2d41d12bdadc16bf530b8fef09d581821ae8763b85167abe4902223e5f2394a99487d34952ebba74d1357c62b920928be88a5806ecdc4ff36c629eee217184868fa13070363d7401a0de991569aabd3dd1", 0xef, 0x10000}, {&(0x7f0000000780)="44358a0f4bebbcfaf83544efd8d1d2f992174c2eae61d2a9cb31c9781415a2e2c0d15f6f7a97a7c1dd51c3f3b1756229eda201a7ce801dee76295b4acd42228e667e92bf2ffaefde1c4aee0041e90f0e771288b30cfe8911ecf65db7b4a7d533f4f2160cca3531d0cc36bf990837960b3a54b27d1d4ccd1195798b6e21bdeb5c409c83b06f600bb7300175d143c44095b489eaf9ca393fd2047096c159c37d151a979609fbf071ecf989a567e8ea0d26153eb3dc97f9798b", 0xb8, 0x1}], 0xa008, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@gid={'gid'}}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fsname={'fsname', 0x3d, '$('}}, {@context={'context', 0x3d, 'staff_u'}}]}) [ 119.670179][T10342] IPVS: ftp: loaded support on port[0] = 21 13:17:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 13:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 13:17:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2) [ 119.984898][T10370] loop4: detected capacity change from 0 to 264192 [ 120.040060][T10370] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:17:46 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) open(0x0, 0x420002, 0x49) r1 = dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000008000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5, @empty, 0xa9d4}, {0xa, 0x4e21, 0xfffffffe, @local, 0x7ff}, 0x3, [0x7, 0x9, 0x7, 0x1000081, 0x8, 0x4, 0x101, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @private=0xa010101}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x4, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0xfe20, 0x0, 0x8, 0x3ffffffffffffffd, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000e) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4008005}, 0x10) unshare(0x60000000) 13:17:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:17:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) [ 120.295622][T10384] IPVS: ftp: loaded support on port[0] = 21 [ 120.420245][T10410] bridge0: port 2(bridge_slave_1) entered listening state 13:17:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x268, 0x0, 0x2000002}]}) 13:17:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', 0x0, 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000900)}, {0x0, 0x0, 0x200}], 0x400, &(0x7f0000000380)={[{'.'}, {'\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'){&'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) signalfd(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1c020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:17:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 13:17:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 13:17:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) 13:17:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4019, 0x4) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:17:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000080)) [ 120.545115][ T39] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 120.578127][T10422] loop1: detected capacity change from 0 to 2 [ 120.580240][T10433] bridge0: port 2(bridge_slave_1) entered listening state 13:17:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) unshare(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) unshare(0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='m', 0x1, 0x8800, 0x0, 0x0) close(r2) 13:17:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) 13:17:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(r0, r0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000007a000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:17:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x4, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 13:17:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) exit_group(0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 13:17:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) [ 120.787967][T10452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 120.790185][T10454] bridge0: port 2(bridge_slave_1) entered listening state [ 120.952638][T10475] bridge0: port 2(bridge_slave_1) entered listening state 13:17:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', 0x0, 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000900)}, {0x0, 0x0, 0x200}], 0x400, &(0x7f0000000380)={[{'.'}, {'\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'){&'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) signalfd(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1c020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:17:47 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, 0x0) 13:17:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0xb15, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 13:17:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1c) 13:17:48 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f00000004c0)=0xffffffffffffffff, 0x8) 13:17:48 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 13:17:48 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 13:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x8800, 'nq\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x40008800, 'dh\x00'}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 121.599091][T10492] loop1: detected capacity change from 0 to 2 13:17:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4f}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 13:17:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 13:17:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:17:48 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000100)) timer_getoverrun(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) 13:17:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001940)=""/4101, 0x1005}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ea85fa91485762e1004d2769da84b33f7a363f"}) read(r1, &(0x7f000001b980)=""/102400, 0x14c95) 13:17:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 13:17:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:17:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000005c0)=""/4086, 0xff6}], 0x1}}], 0x1, 0x142, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x6c00, 0x0) 13:17:49 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='quota,grpquota,integrity,usrquota,nointegrity']) [ 122.503810][T10541] hub 9-0:1.0: USB hub found 13:17:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 122.538772][T10541] hub 9-0:1.0: 8 ports detected [ 122.677203][T10556] Mount JFS Failure: -22 [ 122.705494][T10556] jfs_mount failed w/return code = -22 13:17:49 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0xfffffffc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400000000000010, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x9, 0x0, 0x0, 0x2080000, &(0x7f00000003c0)=ANY=[@ANYBLOB="80c346bfecbaa4eaf68ab6eb69162c5804313a6ca24473764250dc1445b51006f46f22ec59bfa35db510e2e74c343500f0274ce0300600000000000000c8007f9da324c0327312b7c0859454c3e67099b0c817205e8df79ca217fc84edff194f91"]) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) statfs(0x0, &(0x7f0000000140)=""/125) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') listxattr(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_batadv\x00'}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') 13:17:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x9341351fde385beb, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 13:17:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 13:17:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 122.777770][T10556] Mount JFS Failure: -22 [ 122.782041][T10556] jfs_mount failed w/return code = -22 [ 122.788169][ T36] kauditd_printk_skb: 28 callbacks suppressed [ 122.788180][ T36] audit: type=1800 audit(1616159869.286:50): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=13966 res=0 errno=0 13:17:49 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224ffb376f5568f0704"], 0x0) 13:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x32, 0x3ed, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 122.920404][T10565] overlayfs: overlapping lowerdir path 13:17:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) [ 122.980262][T10577] device lo entered promiscuous mode [ 122.991327][T10565] VFS: could not find a valid V7 on loop1. 13:17:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) [ 123.164351][T10594] hub 9-0:1.0: USB hub found [ 123.183621][T10594] hub 9-0:1.0: 8 ports detected [ 123.197089][T10588] overlayfs: 'file0' not a directory [ 123.229371][T10596] overlayfs: filesystem on './bus' not supported as upperdir [ 123.253488][ T9633] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 123.256196][T10588] VFS: could not find a valid V7 on loop1. 13:17:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 123.325758][T10607] hub 9-0:1.0: USB hub found [ 123.334107][T10607] hub 9-0:1.0: 8 ports detected 13:17:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 13:17:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 123.493643][ T9633] usb 1-1: Using ep0 maxpacket: 8 13:17:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x4e, 0x0, "79365517136fb2b2078584963528836ff20ca9ebdd3b91d72296e832ba6a8bfea1953c83623e661e132038aa6e6238ad5b68c06d85d8c0b07e229dd53dd337506959bb24fa66b0aeb0f68f63cbb6d82b"}, 0xd8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 123.580975][T10614] overlayfs: overlapping lowerdir path [ 123.614464][ C1] bridge0: port 2(bridge_slave_1) entered learning state [ 123.623223][ T9633] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 123.635238][ T9633] usb 1-1: config 118 has too many interfaces: 179, using maximum allowed: 32 [ 123.677332][T10614] VFS: could not find a valid V7 on loop2. [ 123.696395][ T9633] usb 1-1: config 118 has an invalid interface descriptor of length 7, skipping 13:17:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 123.775494][T10629] overlayfs: overlapping lowerdir path [ 123.786671][ T9633] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config 13:17:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x4e, 0x0, "79365517136fb2b2078584963528836ff20ca9ebdd3b91d72296e832ba6a8bfea1953c83623e661e132038aa6e6238ad5b68c06d85d8c0b07e229dd53dd337506959bb24fa66b0aeb0f68f63cbb6d82b"}, 0xd8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 13:17:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 123.837038][ T9633] usb 1-1: config 118 has 0 interfaces, different from the descriptor's value: 179 13:17:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x4e, 0x0, "79365517136fb2b2078584963528836ff20ca9ebdd3b91d72296e832ba6a8bfea1953c83623e661e132038aa6e6238ad5b68c06d85d8c0b07e229dd53dd337506959bb24fa66b0aeb0f68f63cbb6d82b"}, 0xd8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 123.877933][T10638] VFS: could not find a valid V7 on loop1. [ 123.925486][ T9633] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 123.955055][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.988214][ T9633] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.041789][ T9633] usb 1-1: SerialNumber: syz [ 124.104648][T10658] overlayfs: overlapping lowerdir path [ 124.143524][T10670] VFS: could not find a valid V7 on loop2. [ 124.150426][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.286486][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.343892][ T9633] usb 1-1: USB disconnect, device number 2 [ 124.407581][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.083486][ T9234] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 125.323507][ T9234] usb 1-1: Using ep0 maxpacket: 8 [ 125.443513][ T9234] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 125.451895][ T9234] usb 1-1: config 118 has too many interfaces: 179, using maximum allowed: 32 [ 125.461691][ T9234] usb 1-1: config 118 has an invalid interface descriptor of length 7, skipping [ 125.471101][ T9234] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 125.481876][ T9234] usb 1-1: config 118 has 0 interfaces, different from the descriptor's value: 179 [ 125.492280][ T8] device hsr_slave_0 left promiscuous mode [ 125.498507][ T8] device hsr_slave_1 left promiscuous mode [ 125.504887][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.512286][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.519909][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.527347][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.536521][ T8] device bridge_slave_1 left promiscuous mode [ 125.542672][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.550477][ T8] device bridge_slave_0 left promiscuous mode [ 125.556787][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.563672][ T9234] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 125.575562][ T9234] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 125.583992][ T9234] usb 1-1: SerialNumber: syz [ 125.588788][ T8] device veth1_macvtap left promiscuous mode [ 125.595360][ T8] device veth0_macvtap left promiscuous mode [ 125.601644][ T8] device veth1_vlan left promiscuous mode [ 125.608172][ T8] device veth0_vlan left promiscuous mode 13:17:52 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224ffb376f5568f0704"], 0x0) 13:17:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 13:17:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 13:17:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x4e, 0x0, "79365517136fb2b2078584963528836ff20ca9ebdd3b91d72296e832ba6a8bfea1953c83623e661e132038aa6e6238ad5b68c06d85d8c0b07e229dd53dd337506959bb24fa66b0aeb0f68f63cbb6d82b"}, 0xd8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 13:17:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 13:17:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa0eb6b43adb806a8, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100000500000307000000000000002f") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@ipv6_getaddr={0x18, 0x16, 0x101}, 0x18}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000180)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000340)) read(r1, &(0x7f0000000080)=""/13, 0xd) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c000000f6e3cb7682bbf0b449f686790b9aca22f91bff7f6fcd", @ANYRES16=r4, @ANYBLOB="000227bd7000ffdbdf250f0000003c0007800c0003000700000000000000080002009d0f00000800020001000000080001000800000008000200010000000c0004001f000000000000001c000380080003000001000008000300000200000800020001000000100004800900010073797a3100000000"], 0x7c}, 0x1, 0x0, 0x0, 0x8850}, 0x20004800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xbf7}]}}, @CTA_MARK={0x8}]}, 0x2c}}, 0x0) [ 125.864054][ T9234] usb 1-1: USB disconnect, device number 3 13:17:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73f1797a2239bef5a68b408f8996d8db35e1a0f2978d583000"/34], 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x4, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) clone(0x18000, &(0x7f0000000380)="32baeda8633f2c2ff2eb6480e68cef6cdf98bf4a5c669dec88de2b0349e5e1445f18ac98b3242a5db25f4ec0a76043f8e7b2f372405373597b2c39f05212b89e0614c25bb89902cd6418bf27db684689b01d0c5a4894ed5375139c5506dc822910b0e071caaa3d66397c19c9feb063acb083a3e570b5a34cc631c2340fc40be65e61c89344fa99934295814afee3644a58f2fadfeefda267cef0e15c8a4fc8e8f2078a61e14425b7820cf9169e05c4939225f2c2b8f67259e7adfaabe255d57ce37d75b47c65bbbd16e60f", &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="00c4a3b489967aa2306b7b615cb02036f37a8077cbc4aee1372a293c57dc48ec003f32") r3 = gettid() tkill(r3, 0x3c) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x4) [ 125.958383][T10740] overlayfs: overlapping lowerdir path [ 126.001240][T10742] overlayfs: overlapping lowerdir path [ 126.028287][T10740] VFS: could not find a valid V7 on loop2. [ 126.051730][T10742] VFS: could not find a valid V7 on loop1. 13:17:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x85400}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 13:17:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101442, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$v7(&(0x7f0000000500)='v7\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000700)={[{'xino=off'}, {'xino=off'}, {'overlay\x00'}, {'/\x99\\{-$-'}, {'security.capability\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1e, 0x9, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x90}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5893}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0x5, 0xa, 0x18, 0x8}, @map={0x18, 0x2}], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1a, [], 0x0, 0x1d, r0, 0x8, &(0x7f0000000fc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0xf}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 126.183657][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.190210][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 13:17:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73f1797a2239bef5a68b408f8996d8db35e1a0f2978d583000"/34], 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x4, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) clone(0x18000, &(0x7f0000000380)="32baeda8633f2c2ff2eb6480e68cef6cdf98bf4a5c669dec88de2b0349e5e1445f18ac98b3242a5db25f4ec0a76043f8e7b2f372405373597b2c39f05212b89e0614c25bb89902cd6418bf27db684689b01d0c5a4894ed5375139c5506dc822910b0e071caaa3d66397c19c9feb063acb083a3e570b5a34cc631c2340fc40be65e61c89344fa99934295814afee3644a58f2fadfeefda267cef0e15c8a4fc8e8f2078a61e14425b7820cf9169e05c4939225f2c2b8f67259e7adfaabe255d57ce37d75b47c65bbbd16e60f", &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="00c4a3b489967aa2306b7b615cb02036f37a8077cbc4aee1372a293c57dc48ec003f32") r3 = gettid() tkill(r3, 0x3c) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x4) [ 126.343459][ T9234] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:17:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73f1797a2239bef5a68b408f8996d8db35e1a0f2978d583000"/34], 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x4, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) clone(0x18000, &(0x7f0000000380)="32baeda8633f2c2ff2eb6480e68cef6cdf98bf4a5c669dec88de2b0349e5e1445f18ac98b3242a5db25f4ec0a76043f8e7b2f372405373597b2c39f05212b89e0614c25bb89902cd6418bf27db684689b01d0c5a4894ed5375139c5506dc822910b0e071caaa3d66397c19c9feb063acb083a3e570b5a34cc631c2340fc40be65e61c89344fa99934295814afee3644a58f2fadfeefda267cef0e15c8a4fc8e8f2078a61e14425b7820cf9169e05c4939225f2c2b8f67259e7adfaabe255d57ce37d75b47c65bbbd16e60f", &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="00c4a3b489967aa2306b7b615cb02036f37a8077cbc4aee1372a293c57dc48ec003f32") r3 = gettid() tkill(r3, 0x3c) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x4) [ 126.499321][T10780] overlayfs: overlapping lowerdir path 13:17:53 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80026101, &(0x7f0000000000)) [ 126.558307][T10784] VFS: could not find a valid V7 on loop1. [ 126.594744][ T9234] usb 1-1: Using ep0 maxpacket: 8 [ 126.714948][ T9234] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 126.723299][ T9234] usb 1-1: config 118 has too many interfaces: 179, using maximum allowed: 32 [ 126.791828][ T9234] usb 1-1: config 118 has an invalid interface descriptor of length 7, skipping [ 126.843442][ T9234] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 126.873481][ T9234] usb 1-1: config 118 has 0 interfaces, different from the descriptor's value: 179 [ 126.963447][ T9234] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 126.972590][ T9234] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 127.003446][ T9234] usb 1-1: SerialNumber: syz [ 127.304007][ T9234] usb 1-1: USB disconnect, device number 4 [ 127.405937][ T8] team0 (unregistering): Port device team_slave_1 removed [ 127.415888][ T8] team0 (unregistering): Port device team_slave_0 removed [ 127.434980][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.464797][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.524729][ T8] bond0 (unregistering): Released all slaves