[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2021/02/07 11:56:17 fuzzer started 2021/02/07 11:56:18 dialing manager at 10.128.0.169:34827 2021/02/07 11:56:18 syscalls: 3469 2021/02/07 11:56:18 code coverage: enabled 2021/02/07 11:56:18 comparison tracing: enabled 2021/02/07 11:56:18 extra coverage: enabled 2021/02/07 11:56:18 setuid sandbox: enabled 2021/02/07 11:56:18 namespace sandbox: enabled 2021/02/07 11:56:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 11:56:18 fault injection: enabled 2021/02/07 11:56:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 11:56:18 net packet injection: enabled 2021/02/07 11:56:18 net device setup: enabled 2021/02/07 11:56:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 11:56:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 11:56:18 USB emulation: enabled 2021/02/07 11:56:18 hci packet injection: enabled 2021/02/07 11:56:18 wifi device emulation: enabled 2021/02/07 11:56:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 11:56:18 fetching corpus: 50, signal 45847/49620 (executing program) 2021/02/07 11:56:18 fetching corpus: 100, signal 81310/86711 (executing program) 2021/02/07 11:56:18 fetching corpus: 150, signal 107853/114799 (executing program) 2021/02/07 11:56:19 fetching corpus: 200, signal 123895/132396 (executing program) 2021/02/07 11:56:19 fetching corpus: 250, signal 134946/144967 (executing program) 2021/02/07 11:56:19 fetching corpus: 300, signal 144368/155877 (executing program) 2021/02/07 11:56:19 fetching corpus: 350, signal 156911/169826 (executing program) 2021/02/07 11:56:19 fetching corpus: 400, signal 164307/178683 (executing program) 2021/02/07 11:56:19 fetching corpus: 450, signal 175910/191639 (executing program) 2021/02/07 11:56:19 fetching corpus: 500, signal 184148/201248 (executing program) 2021/02/07 11:56:19 fetching corpus: 550, signal 194022/212402 (executing program) 2021/02/07 11:56:20 fetching corpus: 600, signal 202951/222616 (executing program) 2021/02/07 11:56:20 fetching corpus: 650, signal 211246/232105 (executing program) 2021/02/07 11:56:20 fetching corpus: 700, signal 216134/238283 (executing program) 2021/02/07 11:56:20 fetching corpus: 750, signal 225335/248575 (executing program) 2021/02/07 11:56:20 fetching corpus: 800, signal 236795/261073 (executing program) 2021/02/07 11:56:20 fetching corpus: 850, signal 243658/269125 (executing program) 2021/02/07 11:56:21 fetching corpus: 900, signal 249961/276577 (executing program) 2021/02/07 11:56:21 fetching corpus: 950, signal 255545/283294 (executing program) 2021/02/07 11:56:21 fetching corpus: 1000, signal 262578/291412 (executing program) 2021/02/07 11:56:21 fetching corpus: 1050, signal 266550/296514 (executing program) 2021/02/07 11:56:21 fetching corpus: 1100, signal 270675/301796 (executing program) 2021/02/07 11:56:21 fetching corpus: 1150, signal 276743/308874 (executing program) 2021/02/07 11:56:21 fetching corpus: 1200, signal 280027/313323 (executing program) 2021/02/07 11:56:22 fetching corpus: 1250, signal 284720/319017 (executing program) 2021/02/07 11:56:22 fetching corpus: 1300, signal 288713/324102 (executing program) 2021/02/07 11:56:22 fetching corpus: 1350, signal 291847/328289 (executing program) 2021/02/07 11:56:22 fetching corpus: 1400, signal 295951/333440 (executing program) 2021/02/07 11:56:22 fetching corpus: 1450, signal 300162/338641 (executing program) 2021/02/07 11:56:22 fetching corpus: 1500, signal 303687/343203 (executing program) 2021/02/07 11:56:22 fetching corpus: 1550, signal 306721/347286 (executing program) 2021/02/07 11:56:23 fetching corpus: 1600, signal 310848/352347 (executing program) 2021/02/07 11:56:23 fetching corpus: 1650, signal 314639/357051 (executing program) 2021/02/07 11:56:23 fetching corpus: 1700, signal 317604/361012 (executing program) 2021/02/07 11:56:23 fetching corpus: 1750, signal 320334/364686 (executing program) 2021/02/07 11:56:23 fetching corpus: 1800, signal 324492/369706 (executing program) 2021/02/07 11:56:23 fetching corpus: 1850, signal 327470/373588 (executing program) 2021/02/07 11:56:23 fetching corpus: 1900, signal 331161/378099 (executing program) 2021/02/07 11:56:24 fetching corpus: 1950, signal 333375/381250 (executing program) 2021/02/07 11:56:24 fetching corpus: 2000, signal 336418/385197 (executing program) 2021/02/07 11:56:24 fetching corpus: 2050, signal 339417/389068 (executing program) 2021/02/07 11:56:24 fetching corpus: 2100, signal 342606/393085 (executing program) 2021/02/07 11:56:24 fetching corpus: 2150, signal 345223/396568 (executing program) 2021/02/07 11:56:24 fetching corpus: 2200, signal 346895/399214 (executing program) 2021/02/07 11:56:24 fetching corpus: 2250, signal 349492/402661 (executing program) 2021/02/07 11:56:24 fetching corpus: 2300, signal 351257/405371 (executing program) 2021/02/07 11:56:25 fetching corpus: 2350, signal 353551/408535 (executing program) 2021/02/07 11:56:25 fetching corpus: 2400, signal 356037/411942 (executing program) 2021/02/07 11:56:25 fetching corpus: 2450, signal 358479/415222 (executing program) 2021/02/07 11:56:25 fetching corpus: 2500, signal 360563/418183 (executing program) 2021/02/07 11:56:25 fetching corpus: 2550, signal 363174/421610 (executing program) 2021/02/07 11:56:25 fetching corpus: 2600, signal 365116/424412 (executing program) 2021/02/07 11:56:25 fetching corpus: 2650, signal 368284/428285 (executing program) 2021/02/07 11:56:26 fetching corpus: 2700, signal 371493/432138 (executing program) 2021/02/07 11:56:26 fetching corpus: 2750, signal 374317/435738 (executing program) 2021/02/07 11:56:26 fetching corpus: 2800, signal 376227/438507 (executing program) 2021/02/07 11:56:26 fetching corpus: 2850, signal 378833/441879 (executing program) 2021/02/07 11:56:26 fetching corpus: 2900, signal 381457/445251 (executing program) 2021/02/07 11:56:26 fetching corpus: 2950, signal 383209/447842 (executing program) 2021/02/07 11:56:26 fetching corpus: 3000, signal 386900/452062 (executing program) 2021/02/07 11:56:26 fetching corpus: 3050, signal 388790/454750 (executing program) 2021/02/07 11:56:27 fetching corpus: 3100, signal 391447/458042 (executing program) 2021/02/07 11:56:27 fetching corpus: 3150, signal 394041/461276 (executing program) 2021/02/07 11:56:27 fetching corpus: 3200, signal 396116/464070 (executing program) 2021/02/07 11:56:27 fetching corpus: 3250, signal 398083/466765 (executing program) 2021/02/07 11:56:27 fetching corpus: 3300, signal 400761/470010 (executing program) 2021/02/07 11:56:27 fetching corpus: 3350, signal 402474/472505 (executing program) 2021/02/07 11:56:28 fetching corpus: 3400, signal 404160/474916 (executing program) 2021/02/07 11:56:28 fetching corpus: 3450, signal 406108/477548 (executing program) 2021/02/07 11:56:28 fetching corpus: 3500, signal 408160/480265 (executing program) 2021/02/07 11:56:28 fetching corpus: 3550, signal 410428/483183 (executing program) 2021/02/07 11:56:28 fetching corpus: 3600, signal 411991/485478 (executing program) 2021/02/07 11:56:28 fetching corpus: 3650, signal 413446/487669 (executing program) 2021/02/07 11:56:28 fetching corpus: 3700, signal 415078/489976 (executing program) 2021/02/07 11:56:29 fetching corpus: 3750, signal 416471/492132 (executing program) 2021/02/07 11:56:29 fetching corpus: 3800, signal 418992/495144 (executing program) 2021/02/07 11:56:29 fetching corpus: 3850, signal 420377/497280 (executing program) 2021/02/07 11:56:29 fetching corpus: 3900, signal 422125/499687 (executing program) 2021/02/07 11:56:29 fetching corpus: 3950, signal 423844/502035 (executing program) 2021/02/07 11:56:29 fetching corpus: 4000, signal 425061/503961 (executing program) 2021/02/07 11:56:29 fetching corpus: 4050, signal 426584/506194 (executing program) 2021/02/07 11:56:30 fetching corpus: 4100, signal 428594/508771 (executing program) 2021/02/07 11:56:30 fetching corpus: 4150, signal 430647/511356 (executing program) 2021/02/07 11:56:30 fetching corpus: 4200, signal 432046/513369 (executing program) 2021/02/07 11:56:30 fetching corpus: 4250, signal 433677/515629 (executing program) 2021/02/07 11:56:30 fetching corpus: 4300, signal 435072/517684 (executing program) 2021/02/07 11:56:30 fetching corpus: 4350, signal 436780/520031 (executing program) 2021/02/07 11:56:30 fetching corpus: 4400, signal 438121/522039 (executing program) 2021/02/07 11:56:31 fetching corpus: 4450, signal 439918/524365 (executing program) 2021/02/07 11:56:31 fetching corpus: 4500, signal 442525/527398 (executing program) 2021/02/07 11:56:31 fetching corpus: 4550, signal 443440/529036 (executing program) 2021/02/07 11:56:31 fetching corpus: 4600, signal 445168/531297 (executing program) 2021/02/07 11:56:31 fetching corpus: 4650, signal 446833/533545 (executing program) 2021/02/07 11:56:31 fetching corpus: 4700, signal 448621/535880 (executing program) 2021/02/07 11:56:31 fetching corpus: 4750, signal 449706/537651 (executing program) 2021/02/07 11:56:32 fetching corpus: 4800, signal 450911/539483 (executing program) 2021/02/07 11:56:32 fetching corpus: 4850, signal 452484/541625 (executing program) 2021/02/07 11:56:32 fetching corpus: 4900, signal 454300/543923 (executing program) 2021/02/07 11:56:32 fetching corpus: 4950, signal 456050/546189 (executing program) 2021/02/07 11:56:32 fetching corpus: 5000, signal 457341/548073 (executing program) 2021/02/07 11:56:32 fetching corpus: 5050, signal 459221/550378 (executing program) 2021/02/07 11:56:33 fetching corpus: 5100, signal 460590/552320 (executing program) 2021/02/07 11:56:33 fetching corpus: 5150, signal 461971/554183 (executing program) 2021/02/07 11:56:33 fetching corpus: 5200, signal 463326/556015 (executing program) 2021/02/07 11:56:33 fetching corpus: 5250, signal 464596/557857 (executing program) 2021/02/07 11:56:33 fetching corpus: 5300, signal 465847/559670 (executing program) 2021/02/07 11:56:33 fetching corpus: 5350, signal 467328/561662 (executing program) 2021/02/07 11:56:33 fetching corpus: 5400, signal 468963/563745 (executing program) 2021/02/07 11:56:34 fetching corpus: 5450, signal 470442/565716 (executing program) 2021/02/07 11:56:34 fetching corpus: 5500, signal 471713/567517 (executing program) 2021/02/07 11:56:34 fetching corpus: 5550, signal 473796/569928 (executing program) 2021/02/07 11:56:34 fetching corpus: 5600, signal 474678/571469 (executing program) 2021/02/07 11:56:35 fetching corpus: 5650, signal 475747/573096 (executing program) 2021/02/07 11:56:35 fetching corpus: 5700, signal 477161/575021 (executing program) 2021/02/07 11:56:35 fetching corpus: 5750, signal 477883/576382 (executing program) 2021/02/07 11:56:35 fetching corpus: 5800, signal 479019/578066 (executing program) 2021/02/07 11:56:35 fetching corpus: 5850, signal 480172/579786 (executing program) 2021/02/07 11:56:35 fetching corpus: 5900, signal 481482/581561 (executing program) 2021/02/07 11:56:35 fetching corpus: 5950, signal 482433/583065 (executing program) 2021/02/07 11:56:36 fetching corpus: 6000, signal 483591/584719 (executing program) 2021/02/07 11:56:36 fetching corpus: 6050, signal 484849/586487 (executing program) 2021/02/07 11:56:36 fetching corpus: 6100, signal 486512/588510 (executing program) 2021/02/07 11:56:36 fetching corpus: 6150, signal 487862/590266 (executing program) 2021/02/07 11:56:36 fetching corpus: 6200, signal 489139/591903 (executing program) 2021/02/07 11:56:36 fetching corpus: 6250, signal 490456/593713 (executing program) 2021/02/07 11:56:36 fetching corpus: 6300, signal 491612/595350 (executing program) 2021/02/07 11:56:37 fetching corpus: 6350, signal 492991/597106 (executing program) 2021/02/07 11:56:37 fetching corpus: 6400, signal 494321/598874 (executing program) 2021/02/07 11:56:37 fetching corpus: 6450, signal 495404/600406 (executing program) 2021/02/07 11:56:37 fetching corpus: 6500, signal 496512/601971 (executing program) 2021/02/07 11:56:37 fetching corpus: 6550, signal 497544/603530 (executing program) 2021/02/07 11:56:37 fetching corpus: 6600, signal 498426/604963 (executing program) 2021/02/07 11:56:37 fetching corpus: 6650, signal 499476/606458 (executing program) 2021/02/07 11:56:37 fetching corpus: 6700, signal 500869/608187 (executing program) 2021/02/07 11:56:37 fetching corpus: 6750, signal 501770/609590 (executing program) 2021/02/07 11:56:38 fetching corpus: 6800, signal 503027/611206 (executing program) 2021/02/07 11:56:38 fetching corpus: 6850, signal 503964/612617 (executing program) 2021/02/07 11:56:38 fetching corpus: 6900, signal 504676/613836 (executing program) 2021/02/07 11:56:38 fetching corpus: 6950, signal 505811/615412 (executing program) 2021/02/07 11:56:38 fetching corpus: 7000, signal 507033/617005 (executing program) 2021/02/07 11:56:38 fetching corpus: 7050, signal 508092/618452 (executing program) 2021/02/07 11:56:38 fetching corpus: 7100, signal 509012/619819 (executing program) 2021/02/07 11:56:39 fetching corpus: 7150, signal 509662/620998 (executing program) 2021/02/07 11:56:39 fetching corpus: 7200, signal 510864/622525 (executing program) 2021/02/07 11:56:39 fetching corpus: 7250, signal 511857/623955 (executing program) 2021/02/07 11:56:39 fetching corpus: 7300, signal 512731/625302 (executing program) 2021/02/07 11:56:39 fetching corpus: 7350, signal 513624/626631 (executing program) 2021/02/07 11:56:39 fetching corpus: 7400, signal 514814/628209 (executing program) 2021/02/07 11:56:39 fetching corpus: 7450, signal 515647/629498 (executing program) 2021/02/07 11:56:39 fetching corpus: 7500, signal 516530/630869 (executing program) 2021/02/07 11:56:40 fetching corpus: 7550, signal 517669/632374 (executing program) 2021/02/07 11:56:40 fetching corpus: 7600, signal 518854/633856 (executing program) 2021/02/07 11:56:40 fetching corpus: 7650, signal 519854/635239 (executing program) 2021/02/07 11:56:40 fetching corpus: 7700, signal 520804/636583 (executing program) 2021/02/07 11:56:40 fetching corpus: 7750, signal 521706/637905 (executing program) 2021/02/07 11:56:40 fetching corpus: 7800, signal 523068/639442 (executing program) 2021/02/07 11:56:40 fetching corpus: 7850, signal 524216/640904 (executing program) 2021/02/07 11:56:41 fetching corpus: 7900, signal 525099/642167 (executing program) 2021/02/07 11:56:41 fetching corpus: 7950, signal 526937/644000 (executing program) 2021/02/07 11:56:41 fetching corpus: 8000, signal 527596/645117 (executing program) 2021/02/07 11:56:41 fetching corpus: 8050, signal 528511/646429 (executing program) 2021/02/07 11:56:41 fetching corpus: 8100, signal 529581/647777 (executing program) 2021/02/07 11:56:41 fetching corpus: 8150, signal 530516/649041 (executing program) 2021/02/07 11:56:41 fetching corpus: 8200, signal 532199/650781 (executing program) 2021/02/07 11:56:42 fetching corpus: 8250, signal 532939/651968 (executing program) 2021/02/07 11:56:42 fetching corpus: 8300, signal 533649/653104 (executing program) 2021/02/07 11:56:42 fetching corpus: 8350, signal 534464/654313 (executing program) 2021/02/07 11:56:42 fetching corpus: 8400, signal 535387/655614 (executing program) 2021/02/07 11:56:42 fetching corpus: 8450, signal 536751/657112 (executing program) 2021/02/07 11:56:42 fetching corpus: 8500, signal 538034/658630 (executing program) 2021/02/07 11:56:43 fetching corpus: 8550, signal 538756/659697 (executing program) 2021/02/07 11:56:43 fetching corpus: 8600, signal 539778/660995 (executing program) 2021/02/07 11:56:43 fetching corpus: 8650, signal 540954/662401 (executing program) 2021/02/07 11:56:43 fetching corpus: 8700, signal 541692/663481 (executing program) 2021/02/07 11:56:43 fetching corpus: 8750, signal 542459/664621 (executing program) 2021/02/07 11:56:43 fetching corpus: 8800, signal 543606/665974 (executing program) 2021/02/07 11:56:44 fetching corpus: 8850, signal 544818/667403 (executing program) 2021/02/07 11:56:44 fetching corpus: 8900, signal 545945/668737 (executing program) 2021/02/07 11:56:44 fetching corpus: 8950, signal 547136/670121 (executing program) 2021/02/07 11:56:44 fetching corpus: 9000, signal 547817/671191 (executing program) 2021/02/07 11:56:44 fetching corpus: 9050, signal 548455/672195 (executing program) 2021/02/07 11:56:44 fetching corpus: 9100, signal 549511/673401 (executing program) 2021/02/07 11:56:45 fetching corpus: 9150, signal 550309/674519 (executing program) 2021/02/07 11:56:45 fetching corpus: 9200, signal 551339/675773 (executing program) 2021/02/07 11:56:45 fetching corpus: 9250, signal 552415/677102 (executing program) 2021/02/07 11:56:45 fetching corpus: 9300, signal 553130/678143 (executing program) 2021/02/07 11:56:45 fetching corpus: 9350, signal 554047/679362 (executing program) 2021/02/07 11:56:45 fetching corpus: 9400, signal 555130/680623 (executing program) 2021/02/07 11:56:45 fetching corpus: 9450, signal 555820/681661 (executing program) 2021/02/07 11:56:45 fetching corpus: 9500, signal 556628/682794 (executing program) 2021/02/07 11:56:46 fetching corpus: 9550, signal 557877/684097 (executing program) 2021/02/07 11:56:46 fetching corpus: 9600, signal 558828/685270 (executing program) 2021/02/07 11:56:46 fetching corpus: 9650, signal 559773/686406 (executing program) 2021/02/07 11:56:46 fetching corpus: 9700, signal 560649/687558 (executing program) 2021/02/07 11:56:46 fetching corpus: 9750, signal 561539/688651 (executing program) 2021/02/07 11:56:46 fetching corpus: 9800, signal 562384/689711 (executing program) 2021/02/07 11:56:46 fetching corpus: 9850, signal 563160/690750 (executing program) 2021/02/07 11:56:46 fetching corpus: 9900, signal 564047/691854 (executing program) 2021/02/07 11:56:47 fetching corpus: 9950, signal 564726/692873 (executing program) 2021/02/07 11:56:47 fetching corpus: 10000, signal 565496/693890 (executing program) 2021/02/07 11:56:47 fetching corpus: 10050, signal 566127/694844 (executing program) 2021/02/07 11:56:47 fetching corpus: 10100, signal 566869/695881 (executing program) 2021/02/07 11:56:47 fetching corpus: 10150, signal 567730/696939 (executing program) 2021/02/07 11:56:47 fetching corpus: 10200, signal 568625/698036 (executing program) 2021/02/07 11:56:47 fetching corpus: 10250, signal 569230/699013 (executing program) 2021/02/07 11:56:48 fetching corpus: 10300, signal 569993/700048 (executing program) 2021/02/07 11:56:48 fetching corpus: 10350, signal 570826/701097 (executing program) 2021/02/07 11:56:48 fetching corpus: 10400, signal 571677/702153 (executing program) 2021/02/07 11:56:48 fetching corpus: 10450, signal 572358/703077 (executing program) 2021/02/07 11:56:48 fetching corpus: 10500, signal 573019/704022 (executing program) 2021/02/07 11:56:48 fetching corpus: 10550, signal 573673/704948 (executing program) 2021/02/07 11:56:48 fetching corpus: 10600, signal 574247/705849 (executing program) 2021/02/07 11:56:49 fetching corpus: 10650, signal 575012/706850 (executing program) 2021/02/07 11:56:49 fetching corpus: 10700, signal 575660/707776 (executing program) 2021/02/07 11:56:49 fetching corpus: 10750, signal 576674/708881 (executing program) 2021/02/07 11:56:49 fetching corpus: 10800, signal 577307/709790 (executing program) 2021/02/07 11:56:49 fetching corpus: 10850, signal 578283/710839 (executing program) 2021/02/07 11:56:49 fetching corpus: 10900, signal 579121/711850 (executing program) 2021/02/07 11:56:49 fetching corpus: 10950, signal 584221/714923 (executing program) 2021/02/07 11:56:50 fetching corpus: 11000, signal 585033/715926 (executing program) 2021/02/07 11:56:50 fetching corpus: 11050, signal 585656/716825 (executing program) 2021/02/07 11:56:50 fetching corpus: 11100, signal 586340/717728 (executing program) 2021/02/07 11:56:50 fetching corpus: 11150, signal 587075/718653 (executing program) 2021/02/07 11:56:50 fetching corpus: 11200, signal 587657/719508 (executing program) 2021/02/07 11:56:50 fetching corpus: 11250, signal 588271/720355 (executing program) 2021/02/07 11:56:50 fetching corpus: 11300, signal 589200/721362 (executing program) 2021/02/07 11:56:51 fetching corpus: 11350, signal 589927/722226 (executing program) 2021/02/07 11:56:51 fetching corpus: 11400, signal 590606/723095 (executing program) 2021/02/07 11:56:51 fetching corpus: 11450, signal 591063/723897 (executing program) 2021/02/07 11:56:51 fetching corpus: 11500, signal 591888/724813 (executing program) 2021/02/07 11:56:51 fetching corpus: 11550, signal 592604/725656 (executing program) 2021/02/07 11:56:51 fetching corpus: 11600, signal 593325/726568 (executing program) 2021/02/07 11:56:52 fetching corpus: 11650, signal 593948/727432 (executing program) 2021/02/07 11:56:52 fetching corpus: 11700, signal 594579/728237 (executing program) 2021/02/07 11:56:52 fetching corpus: 11750, signal 595377/729095 (executing program) 2021/02/07 11:56:52 fetching corpus: 11800, signal 595836/729880 (executing program) 2021/02/07 11:56:52 fetching corpus: 11850, signal 596390/730688 (executing program) 2021/02/07 11:56:52 fetching corpus: 11900, signal 597515/731724 (executing program) 2021/02/07 11:56:53 fetching corpus: 11950, signal 598045/732490 (executing program) 2021/02/07 11:56:53 fetching corpus: 12000, signal 598638/733311 (executing program) 2021/02/07 11:56:53 fetching corpus: 12050, signal 599367/734187 (executing program) 2021/02/07 11:56:53 fetching corpus: 12100, signal 599929/734968 (executing program) 2021/02/07 11:56:53 fetching corpus: 12150, signal 600485/735806 (executing program) 2021/02/07 11:56:53 fetching corpus: 12200, signal 601354/736703 (executing program) 2021/02/07 11:56:53 fetching corpus: 12250, signal 601939/737502 (executing program) 2021/02/07 11:56:54 fetching corpus: 12300, signal 602429/738249 (executing program) 2021/02/07 11:56:54 fetching corpus: 12350, signal 603295/739140 (executing program) 2021/02/07 11:56:54 fetching corpus: 12400, signal 604114/740020 (executing program) 2021/02/07 11:56:54 fetching corpus: 12450, signal 604759/740863 (executing program) 2021/02/07 11:56:54 fetching corpus: 12500, signal 605389/741684 (executing program) 2021/02/07 11:56:54 fetching corpus: 12550, signal 605839/742376 (executing program) 2021/02/07 11:56:54 fetching corpus: 12600, signal 606421/743134 (executing program) 2021/02/07 11:56:54 fetching corpus: 12650, signal 606995/743863 (executing program) 2021/02/07 11:56:55 fetching corpus: 12700, signal 607704/744711 (executing program) 2021/02/07 11:56:55 fetching corpus: 12750, signal 608255/745442 (executing program) 2021/02/07 11:56:55 fetching corpus: 12800, signal 608833/746202 (executing program) 2021/02/07 11:56:55 fetching corpus: 12850, signal 609583/747019 (executing program) 2021/02/07 11:56:55 fetching corpus: 12900, signal 610049/747729 (executing program) 2021/02/07 11:56:55 fetching corpus: 12950, signal 610438/748389 (executing program) 2021/02/07 11:56:55 fetching corpus: 13000, signal 611368/749302 (executing program) 2021/02/07 11:56:55 fetching corpus: 13050, signal 611983/750054 (executing program) 2021/02/07 11:56:56 fetching corpus: 13100, signal 612665/750820 (executing program) 2021/02/07 11:56:56 fetching corpus: 13150, signal 613312/751610 (executing program) 2021/02/07 11:56:56 fetching corpus: 13200, signal 614036/752396 (executing program) 2021/02/07 11:56:56 fetching corpus: 13250, signal 614854/753231 (executing program) 2021/02/07 11:56:56 fetching corpus: 13300, signal 615529/753958 (executing program) 2021/02/07 11:56:56 fetching corpus: 13350, signal 616033/754665 (executing program) 2021/02/07 11:56:56 fetching corpus: 13400, signal 616559/755404 (executing program) 2021/02/07 11:56:57 fetching corpus: 13450, signal 617217/756145 (executing program) 2021/02/07 11:56:57 fetching corpus: 13500, signal 617992/756900 (executing program) 2021/02/07 11:56:57 fetching corpus: 13550, signal 618411/757540 (executing program) 2021/02/07 11:56:57 fetching corpus: 13600, signal 619205/758305 (executing program) 2021/02/07 11:56:57 fetching corpus: 13650, signal 619651/758964 (executing program) 2021/02/07 11:56:57 fetching corpus: 13700, signal 620697/759822 (executing program) 2021/02/07 11:56:57 fetching corpus: 13750, signal 621184/760496 (executing program) 2021/02/07 11:56:58 fetching corpus: 13800, signal 621888/761232 (executing program) 2021/02/07 11:56:58 fetching corpus: 13850, signal 622495/761949 (executing program) 2021/02/07 11:56:58 fetching corpus: 13900, signal 623220/762682 (executing program) 2021/02/07 11:56:58 fetching corpus: 13950, signal 623914/763389 (executing program) 2021/02/07 11:56:58 fetching corpus: 14000, signal 624482/764038 (executing program) 2021/02/07 11:56:58 fetching corpus: 14050, signal 625148/764744 (executing program) 2021/02/07 11:56:58 fetching corpus: 14100, signal 625575/765404 (executing program) 2021/02/07 11:56:58 fetching corpus: 14150, signal 627016/766366 (executing program) 2021/02/07 11:56:59 fetching corpus: 14200, signal 627505/767038 (executing program) 2021/02/07 11:56:59 fetching corpus: 14250, signal 628049/767702 (executing program) 2021/02/07 11:56:59 fetching corpus: 14300, signal 628673/768414 (executing program) 2021/02/07 11:56:59 fetching corpus: 14350, signal 629188/769018 (executing program) 2021/02/07 11:56:59 fetching corpus: 14400, signal 629739/769695 (executing program) 2021/02/07 11:56:59 fetching corpus: 14450, signal 630363/770343 (executing program) 2021/02/07 11:56:59 fetching corpus: 14500, signal 631068/771051 (executing program) 2021/02/07 11:57:00 fetching corpus: 14550, signal 631837/771751 (executing program) 2021/02/07 11:57:00 fetching corpus: 14600, signal 632233/772344 (executing program) 2021/02/07 11:57:00 fetching corpus: 14650, signal 632724/772975 (executing program) 2021/02/07 11:57:00 fetching corpus: 14700, signal 633305/773617 (executing program) 2021/02/07 11:57:00 fetching corpus: 14750, signal 633978/774311 (executing program) 2021/02/07 11:57:00 fetching corpus: 14800, signal 634429/774939 (executing program) 2021/02/07 11:57:00 fetching corpus: 14850, signal 635294/775682 (executing program) 2021/02/07 11:57:00 fetching corpus: 14900, signal 635808/776281 (executing program) 2021/02/07 11:57:01 fetching corpus: 14950, signal 636350/776888 (executing program) 2021/02/07 11:57:01 fetching corpus: 15000, signal 636933/777505 (executing program) 2021/02/07 11:57:01 fetching corpus: 15050, signal 637501/778155 (executing program) 2021/02/07 11:57:01 fetching corpus: 15100, signal 638034/778777 (executing program) 2021/02/07 11:57:01 fetching corpus: 15150, signal 638516/779390 (executing program) 2021/02/07 11:57:01 fetching corpus: 15200, signal 639119/780028 (executing program) 2021/02/07 11:57:01 fetching corpus: 15250, signal 639641/780610 (executing program) 2021/02/07 11:57:02 fetching corpus: 15300, signal 640217/781215 (executing program) 2021/02/07 11:57:02 fetching corpus: 15350, signal 640775/781834 (executing program) 2021/02/07 11:57:02 fetching corpus: 15400, signal 641324/782414 (executing program) 2021/02/07 11:57:02 fetching corpus: 15450, signal 641795/783010 (executing program) 2021/02/07 11:57:02 fetching corpus: 15500, signal 642271/783550 (executing program) 2021/02/07 11:57:03 fetching corpus: 15550, signal 642986/784146 (executing program) 2021/02/07 11:57:03 fetching corpus: 15600, signal 644295/784997 (executing program) 2021/02/07 11:57:03 fetching corpus: 15650, signal 644960/785609 (executing program) 2021/02/07 11:57:03 fetching corpus: 15700, signal 645406/786128 (executing program) 2021/02/07 11:57:03 fetching corpus: 15750, signal 645875/786712 (executing program) 2021/02/07 11:57:03 fetching corpus: 15800, signal 646407/787265 (executing program) 2021/02/07 11:57:03 fetching corpus: 15850, signal 646874/787821 (executing program) 2021/02/07 11:57:04 fetching corpus: 15900, signal 647234/788342 (executing program) 2021/02/07 11:57:04 fetching corpus: 15950, signal 647743/788925 (executing program) 2021/02/07 11:57:04 fetching corpus: 16000, signal 648190/789460 (executing program) 2021/02/07 11:57:04 fetching corpus: 16050, signal 648710/790018 (executing program) 2021/02/07 11:57:04 fetching corpus: 16100, signal 649421/790642 (executing program) 2021/02/07 11:57:04 fetching corpus: 16150, signal 649811/791161 (executing program) 2021/02/07 11:57:04 fetching corpus: 16200, signal 650360/791709 (executing program) 2021/02/07 11:57:05 fetching corpus: 16250, signal 651047/792323 (executing program) 2021/02/07 11:57:05 fetching corpus: 16300, signal 651534/792848 (executing program) 2021/02/07 11:57:05 fetching corpus: 16350, signal 652215/793456 (executing program) 2021/02/07 11:57:05 fetching corpus: 16400, signal 652695/793979 (executing program) 2021/02/07 11:57:05 fetching corpus: 16450, signal 653103/794504 (executing program) 2021/02/07 11:57:05 fetching corpus: 16500, signal 653601/795031 (executing program) 2021/02/07 11:57:05 fetching corpus: 16550, signal 654035/795525 (executing program) 2021/02/07 11:57:05 fetching corpus: 16600, signal 654697/796082 (executing program) 2021/02/07 11:57:06 fetching corpus: 16650, signal 655165/796617 (executing program) 2021/02/07 11:57:06 fetching corpus: 16700, signal 655656/797146 (executing program) 2021/02/07 11:57:06 fetching corpus: 16750, signal 656223/797647 (executing program) 2021/02/07 11:57:06 fetching corpus: 16800, signal 656600/798130 (executing program) 2021/02/07 11:57:07 fetching corpus: 16850, signal 657054/798663 (executing program) 2021/02/07 11:57:07 fetching corpus: 16900, signal 657546/799171 (executing program) 2021/02/07 11:57:07 fetching corpus: 16950, signal 657965/799662 (executing program) 2021/02/07 11:57:07 fetching corpus: 17000, signal 658450/800183 (executing program) 2021/02/07 11:57:07 fetching corpus: 17050, signal 658887/800682 (executing program) 2021/02/07 11:57:08 fetching corpus: 17100, signal 659239/801139 (executing program) 2021/02/07 11:57:08 fetching corpus: 17150, signal 659614/801617 (executing program) 2021/02/07 11:57:08 fetching corpus: 17200, signal 660101/802119 (executing program) 2021/02/07 11:57:08 fetching corpus: 17250, signal 660475/802610 (executing program) 2021/02/07 11:57:08 fetching corpus: 17300, signal 661031/803117 (executing program) 2021/02/07 11:57:08 fetching corpus: 17350, signal 661736/803645 (executing program) 2021/02/07 11:57:08 fetching corpus: 17400, signal 662203/804157 (executing program) 2021/02/07 11:57:08 fetching corpus: 17450, signal 662706/804630 (executing program) 2021/02/07 11:57:09 fetching corpus: 17500, signal 663095/805061 (executing program) 2021/02/07 11:57:09 fetching corpus: 17550, signal 663454/805531 (executing program) 2021/02/07 11:57:09 fetching corpus: 17600, signal 663906/805989 (executing program) 2021/02/07 11:57:09 fetching corpus: 17650, signal 664387/806450 (executing program) 2021/02/07 11:57:09 fetching corpus: 17700, signal 664983/806920 (executing program) 2021/02/07 11:57:09 fetching corpus: 17750, signal 665444/807357 (executing program) 2021/02/07 11:57:09 fetching corpus: 17800, signal 665958/807825 (executing program) 2021/02/07 11:57:10 fetching corpus: 17850, signal 666427/808305 (executing program) 2021/02/07 11:57:10 fetching corpus: 17900, signal 667086/808791 (executing program) 2021/02/07 11:57:11 fetching corpus: 17950, signal 667539/809248 (executing program) 2021/02/07 11:57:11 fetching corpus: 18000, signal 667995/809716 (executing program) 2021/02/07 11:57:11 fetching corpus: 18050, signal 668524/810185 (executing program) 2021/02/07 11:57:11 fetching corpus: 18100, signal 669131/810641 (executing program) 2021/02/07 11:57:11 fetching corpus: 18150, signal 669510/811081 (executing program) 2021/02/07 11:57:11 fetching corpus: 18200, signal 669989/811526 (executing program) 2021/02/07 11:57:11 fetching corpus: 18250, signal 670417/811937 (executing program) 2021/02/07 11:57:11 fetching corpus: 18300, signal 670809/812380 (executing program) 2021/02/07 11:57:11 fetching corpus: 18350, signal 671213/812800 (executing program) 2021/02/07 11:57:12 fetching corpus: 18400, signal 671566/813196 (executing program) 2021/02/07 11:57:12 fetching corpus: 18450, signal 671986/813606 (executing program) 2021/02/07 11:57:12 fetching corpus: 18500, signal 672984/814116 (executing program) 2021/02/07 11:57:12 fetching corpus: 18550, signal 673389/814525 (executing program) 2021/02/07 11:57:12 fetching corpus: 18600, signal 673969/814973 (executing program) 2021/02/07 11:57:12 fetching corpus: 18650, signal 674354/815403 (executing program) 2021/02/07 11:57:12 fetching corpus: 18700, signal 674860/815826 (executing program) 2021/02/07 11:57:13 fetching corpus: 18750, signal 675202/816235 (executing program) 2021/02/07 11:57:13 fetching corpus: 18800, signal 675558/816690 (executing program) 2021/02/07 11:57:13 fetching corpus: 18850, signal 676140/817091 (executing program) 2021/02/07 11:57:13 fetching corpus: 18900, signal 676657/817522 (executing program) 2021/02/07 11:57:13 fetching corpus: 18950, signal 676994/817946 (executing program) 2021/02/07 11:57:13 fetching corpus: 19000, signal 677438/818396 (executing program) 2021/02/07 11:57:14 fetching corpus: 19050, signal 677870/818795 (executing program) 2021/02/07 11:57:14 fetching corpus: 19100, signal 678294/819189 (executing program) 2021/02/07 11:57:14 fetching corpus: 19150, signal 678717/819595 (executing program) 2021/02/07 11:57:14 fetching corpus: 19200, signal 679237/819973 (executing program) 2021/02/07 11:57:14 fetching corpus: 19250, signal 679649/820367 (executing program) 2021/02/07 11:57:14 fetching corpus: 19300, signal 680350/820760 (executing program) 2021/02/07 11:57:15 fetching corpus: 19350, signal 680831/821164 (executing program) 2021/02/07 11:57:15 fetching corpus: 19400, signal 681482/821590 (executing program) 2021/02/07 11:57:15 fetching corpus: 19450, signal 681951/821987 (executing program) 2021/02/07 11:57:15 fetching corpus: 19500, signal 682733/822333 (executing program) 2021/02/07 11:57:15 fetching corpus: 19550, signal 683047/822709 (executing program) 2021/02/07 11:57:15 fetching corpus: 19600, signal 683560/823106 (executing program) 2021/02/07 11:57:15 fetching corpus: 19650, signal 684292/823526 (executing program) 2021/02/07 11:57:15 fetching corpus: 19700, signal 684679/823884 (executing program) 2021/02/07 11:57:16 fetching corpus: 19750, signal 684993/824279 (executing program) 2021/02/07 11:57:16 fetching corpus: 19800, signal 685343/824621 (executing program) 2021/02/07 11:57:16 fetching corpus: 19850, signal 685684/824970 (executing program) 2021/02/07 11:57:16 fetching corpus: 19900, signal 686041/825325 (executing program) 2021/02/07 11:57:16 fetching corpus: 19950, signal 686553/825684 (executing program) 2021/02/07 11:57:16 fetching corpus: 20000, signal 687494/826075 (executing program) 2021/02/07 11:57:16 fetching corpus: 20050, signal 688006/826434 (executing program) 2021/02/07 11:57:16 fetching corpus: 20100, signal 688444/826783 (executing program) 2021/02/07 11:57:17 fetching corpus: 20150, signal 688788/827148 (executing program) 2021/02/07 11:57:17 fetching corpus: 20200, signal 689407/827511 (executing program) 2021/02/07 11:57:17 fetching corpus: 20250, signal 689812/827866 (executing program) 2021/02/07 11:57:17 fetching corpus: 20300, signal 690262/828206 (executing program) 2021/02/07 11:57:17 fetching corpus: 20350, signal 690594/828542 (executing program) 2021/02/07 11:57:17 fetching corpus: 20400, signal 690863/828881 (executing program) 2021/02/07 11:57:17 fetching corpus: 20450, signal 691282/829239 (executing program) 2021/02/07 11:57:18 fetching corpus: 20500, signal 691697/829583 (executing program) 2021/02/07 11:57:18 fetching corpus: 20550, signal 692269/829905 (executing program) 2021/02/07 11:57:18 fetching corpus: 20600, signal 692774/830254 (executing program) 2021/02/07 11:57:18 fetching corpus: 20650, signal 693121/830616 (executing program) 2021/02/07 11:57:18 fetching corpus: 20700, signal 693661/830956 (executing program) 2021/02/07 11:57:18 fetching corpus: 20750, signal 694032/831069 (executing program) 2021/02/07 11:57:18 fetching corpus: 20800, signal 694388/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 20850, signal 694881/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 20900, signal 695252/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 20950, signal 695571/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 21000, signal 696062/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 21050, signal 696651/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 21100, signal 697077/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 21150, signal 697485/831069 (executing program) 2021/02/07 11:57:19 fetching corpus: 21200, signal 697852/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21250, signal 698056/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21300, signal 698410/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21350, signal 698739/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21400, signal 699101/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21450, signal 699561/831069 (executing program) 2021/02/07 11:57:20 fetching corpus: 21500, signal 700068/831073 (executing program) 2021/02/07 11:57:20 fetching corpus: 21550, signal 700452/831076 (executing program) 2021/02/07 11:57:21 fetching corpus: 21600, signal 700897/831077 (executing program) 2021/02/07 11:57:21 fetching corpus: 21650, signal 701310/831078 (executing program) 2021/02/07 11:57:21 fetching corpus: 21700, signal 701685/831078 (executing program) 2021/02/07 11:57:21 fetching corpus: 21750, signal 702059/831078 (executing program) 2021/02/07 11:57:21 fetching corpus: 21800, signal 702549/831078 (executing program) 2021/02/07 11:57:21 fetching corpus: 21850, signal 702984/831083 (executing program) 2021/02/07 11:57:21 fetching corpus: 21900, signal 703254/831083 (executing program) 2021/02/07 11:57:21 fetching corpus: 21950, signal 703598/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22000, signal 704103/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22050, signal 704470/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22100, signal 704923/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22150, signal 705464/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22200, signal 705895/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22250, signal 706358/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22300, signal 706907/831083 (executing program) 2021/02/07 11:57:22 fetching corpus: 22350, signal 707336/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22400, signal 707623/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22450, signal 707923/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22500, signal 708389/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22550, signal 708792/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22600, signal 709262/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22650, signal 709777/831083 (executing program) 2021/02/07 11:57:23 fetching corpus: 22700, signal 710080/831083 (executing program) 2021/02/07 11:57:24 fetching corpus: 22750, signal 710420/831084 (executing program) 2021/02/07 11:57:24 fetching corpus: 22800, signal 710964/831084 (executing program) 2021/02/07 11:57:24 fetching corpus: 22850, signal 711495/831084 (executing program) 2021/02/07 11:57:24 fetching corpus: 22900, signal 711833/831084 (executing program) 2021/02/07 11:57:24 fetching corpus: 22950, signal 712210/831084 (executing program) 2021/02/07 11:57:24 fetching corpus: 23000, signal 712814/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23050, signal 713185/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23100, signal 713549/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23150, signal 713863/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23200, signal 714434/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23250, signal 714732/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23300, signal 715150/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23350, signal 715604/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23400, signal 716006/831084 (executing program) 2021/02/07 11:57:25 fetching corpus: 23450, signal 716482/831084 (executing program) 2021/02/07 11:57:26 fetching corpus: 23500, signal 716939/831084 (executing program) 2021/02/07 11:57:26 fetching corpus: 23550, signal 717366/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23600, signal 717691/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23650, signal 718055/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23700, signal 718599/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23750, signal 719049/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23800, signal 719374/831085 (executing program) 2021/02/07 11:57:26 fetching corpus: 23850, signal 719664/831089 (executing program) 2021/02/07 11:57:26 fetching corpus: 23900, signal 720043/831089 (executing program) 2021/02/07 11:57:27 fetching corpus: 23950, signal 720375/831090 (executing program) 2021/02/07 11:57:27 fetching corpus: 24000, signal 720718/831090 (executing program) 2021/02/07 11:57:27 fetching corpus: 24050, signal 721060/831090 (executing program) 2021/02/07 11:57:27 fetching corpus: 24100, signal 721437/831090 (executing program) 2021/02/07 11:57:27 fetching corpus: 24150, signal 721716/831091 (executing program) 2021/02/07 11:57:27 fetching corpus: 24200, signal 722123/831091 (executing program) 2021/02/07 11:57:28 fetching corpus: 24250, signal 722416/831092 (executing program) 2021/02/07 11:57:28 fetching corpus: 24300, signal 722858/831094 (executing program) 2021/02/07 11:57:28 fetching corpus: 24350, signal 723185/831094 (executing program) 2021/02/07 11:57:28 fetching corpus: 24400, signal 723538/831094 (executing program) 2021/02/07 11:57:28 fetching corpus: 24450, signal 723814/831095 (executing program) 2021/02/07 11:57:28 fetching corpus: 24500, signal 724184/831095 (executing program) 2021/02/07 11:57:28 fetching corpus: 24550, signal 724451/831095 (executing program) 2021/02/07 11:57:28 fetching corpus: 24600, signal 724681/831095 (executing program) 2021/02/07 11:57:28 fetching corpus: 24650, signal 725096/831095 (executing program) 2021/02/07 11:57:29 fetching corpus: 24700, signal 725385/831106 (executing program) 2021/02/07 11:57:29 fetching corpus: 24750, signal 725731/831106 (executing program) 2021/02/07 11:57:29 fetching corpus: 24800, signal 726040/831106 (executing program) 2021/02/07 11:57:29 fetching corpus: 24850, signal 726352/831107 (executing program) 2021/02/07 11:57:29 fetching corpus: 24900, signal 726640/831108 (executing program) 2021/02/07 11:57:29 fetching corpus: 24950, signal 727088/831108 (executing program) 2021/02/07 11:57:29 fetching corpus: 25000, signal 727427/831108 (executing program) 2021/02/07 11:57:29 fetching corpus: 25050, signal 727705/831108 (executing program) 2021/02/07 11:57:30 fetching corpus: 25100, signal 728053/831109 (executing program) 2021/02/07 11:57:30 fetching corpus: 25150, signal 728665/831111 (executing program) 2021/02/07 11:57:30 fetching corpus: 25200, signal 729035/831111 (executing program) 2021/02/07 11:57:30 fetching corpus: 25250, signal 729411/831111 (executing program) 2021/02/07 11:57:30 fetching corpus: 25300, signal 729740/831111 (executing program) 2021/02/07 11:57:30 fetching corpus: 25350, signal 730068/831111 (executing program) 2021/02/07 11:57:30 fetching corpus: 25400, signal 730451/831111 (executing program) 2021/02/07 11:57:31 fetching corpus: 25450, signal 730790/831113 (executing program) 2021/02/07 11:57:31 fetching corpus: 25500, signal 731057/831113 (executing program) 2021/02/07 11:57:31 fetching corpus: 25550, signal 731407/831113 (executing program) 2021/02/07 11:57:31 fetching corpus: 25600, signal 731767/831113 (executing program) 2021/02/07 11:57:31 fetching corpus: 25650, signal 732067/831113 (executing program) 2021/02/07 11:57:31 fetching corpus: 25700, signal 732396/831115 (executing program) 2021/02/07 11:57:32 fetching corpus: 25750, signal 732785/831115 (executing program) 2021/02/07 11:57:32 fetching corpus: 25800, signal 733134/831127 (executing program) 2021/02/07 11:57:32 fetching corpus: 25849, signal 733457/831129 (executing program) 2021/02/07 11:57:32 fetching corpus: 25899, signal 733795/831132 (executing program) 2021/02/07 11:57:32 fetching corpus: 25949, signal 734142/831132 (executing program) 2021/02/07 11:57:33 fetching corpus: 25999, signal 734482/831132 (executing program) 2021/02/07 11:57:33 fetching corpus: 26049, signal 734859/831141 (executing program) 2021/02/07 11:57:33 fetching corpus: 26099, signal 735191/831141 (executing program) 2021/02/07 11:57:33 fetching corpus: 26149, signal 735517/831141 (executing program) 2021/02/07 11:57:33 fetching corpus: 26199, signal 735932/831141 (executing program) 2021/02/07 11:57:33 fetching corpus: 26249, signal 736249/831141 (executing program) 2021/02/07 11:57:34 fetching corpus: 26299, signal 736554/831141 (executing program) 2021/02/07 11:57:34 fetching corpus: 26349, signal 736996/831141 (executing program) 2021/02/07 11:57:34 fetching corpus: 26399, signal 737460/831141 (executing program) 2021/02/07 11:57:34 fetching corpus: 26449, signal 737931/831145 (executing program) 2021/02/07 11:57:34 fetching corpus: 26499, signal 738181/831145 (executing program) 2021/02/07 11:57:34 fetching corpus: 26549, signal 738456/831145 (executing program) 2021/02/07 11:57:35 fetching corpus: 26599, signal 738877/831145 (executing program) 2021/02/07 11:57:35 fetching corpus: 26649, signal 739218/831145 (executing program) 2021/02/07 11:57:35 fetching corpus: 26699, signal 739461/831145 (executing program) 2021/02/07 11:57:35 fetching corpus: 26749, signal 739720/831145 (executing program) 2021/02/07 11:57:35 fetching corpus: 26799, signal 740043/831148 (executing program) 2021/02/07 11:57:35 fetching corpus: 26849, signal 740434/831148 (executing program) 2021/02/07 11:57:36 fetching corpus: 26899, signal 741005/831149 (executing program) 2021/02/07 11:57:36 fetching corpus: 26949, signal 741452/831149 (executing program) 2021/02/07 11:57:36 fetching corpus: 26999, signal 741756/831149 (executing program) 2021/02/07 11:57:36 fetching corpus: 27049, signal 742111/831149 (executing program) 2021/02/07 11:57:36 fetching corpus: 27099, signal 742449/831149 (executing program) 2021/02/07 11:57:36 fetching corpus: 27149, signal 742789/831149 (executing program) 2021/02/07 11:57:37 fetching corpus: 27199, signal 743064/831152 (executing program) 2021/02/07 11:57:37 fetching corpus: 27249, signal 743340/831152 (executing program) 2021/02/07 11:57:37 fetching corpus: 27299, signal 743658/831153 (executing program) 2021/02/07 11:57:37 fetching corpus: 27349, signal 743940/831153 (executing program) 2021/02/07 11:57:37 fetching corpus: 27399, signal 744411/831153 (executing program) 2021/02/07 11:57:37 fetching corpus: 27449, signal 744654/831154 (executing program) 2021/02/07 11:57:38 fetching corpus: 27499, signal 744997/831154 (executing program) 2021/02/07 11:57:38 fetching corpus: 27549, signal 745333/831159 (executing program) 2021/02/07 11:57:38 fetching corpus: 27599, signal 745734/831159 (executing program) 2021/02/07 11:57:38 fetching corpus: 27649, signal 746002/831159 (executing program) 2021/02/07 11:57:38 fetching corpus: 27699, signal 746471/831161 (executing program) 2021/02/07 11:57:38 fetching corpus: 27749, signal 746737/831165 (executing program) 2021/02/07 11:57:38 fetching corpus: 27799, signal 747055/831165 (executing program) 2021/02/07 11:57:38 fetching corpus: 27849, signal 747377/831165 (executing program) 2021/02/07 11:57:39 fetching corpus: 27899, signal 747775/831165 (executing program) 2021/02/07 11:57:39 fetching corpus: 27949, signal 748001/831165 (executing program) 2021/02/07 11:57:39 fetching corpus: 27999, signal 748521/831165 (executing program) 2021/02/07 11:57:39 fetching corpus: 28049, signal 748957/831167 (executing program) 2021/02/07 11:57:39 fetching corpus: 28099, signal 749424/831168 (executing program) 2021/02/07 11:57:39 fetching corpus: 28149, signal 749713/831168 (executing program) 2021/02/07 11:57:39 fetching corpus: 28198, signal 750001/831169 (executing program) 2021/02/07 11:57:39 fetching corpus: 28248, signal 750222/831169 (executing program) 2021/02/07 11:57:40 fetching corpus: 28298, signal 750565/831169 (executing program) 2021/02/07 11:57:40 fetching corpus: 28348, signal 750847/831171 (executing program) 2021/02/07 11:57:40 fetching corpus: 28398, signal 751295/831171 (executing program) 2021/02/07 11:57:40 fetching corpus: 28448, signal 751518/831171 (executing program) 2021/02/07 11:57:40 fetching corpus: 28498, signal 751834/831176 (executing program) 2021/02/07 11:57:40 fetching corpus: 28548, signal 752239/831176 (executing program) 2021/02/07 11:57:40 fetching corpus: 28598, signal 752551/831176 (executing program) 2021/02/07 11:57:41 fetching corpus: 28648, signal 752987/831176 (executing program) 2021/02/07 11:57:41 fetching corpus: 28698, signal 753481/831177 (executing program) 2021/02/07 11:57:41 fetching corpus: 28747, signal 753750/831180 (executing program) 2021/02/07 11:57:41 fetching corpus: 28797, signal 754027/831180 (executing program) 2021/02/07 11:57:41 fetching corpus: 28847, signal 754498/831182 (executing program) 2021/02/07 11:57:41 fetching corpus: 28895, signal 754757/831182 (executing program) 2021/02/07 11:57:42 fetching corpus: 28945, signal 755027/831182 (executing program) 2021/02/07 11:57:42 fetching corpus: 28995, signal 755229/831184 (executing program) 2021/02/07 11:57:42 fetching corpus: 29045, signal 755579/831184 (executing program) 2021/02/07 11:57:42 fetching corpus: 29095, signal 755962/831185 (executing program) 2021/02/07 11:57:42 fetching corpus: 29145, signal 756315/831185 (executing program) 2021/02/07 11:57:42 fetching corpus: 29195, signal 756634/831185 (executing program) 2021/02/07 11:57:42 fetching corpus: 29245, signal 756894/831185 (executing program) 2021/02/07 11:57:42 fetching corpus: 29295, signal 757166/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29345, signal 757381/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29395, signal 757693/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29445, signal 757988/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29495, signal 758307/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29545, signal 758582/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29595, signal 758776/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29645, signal 759052/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29695, signal 759436/831188 (executing program) 2021/02/07 11:57:43 fetching corpus: 29745, signal 759655/831188 (executing program) 2021/02/07 11:57:44 fetching corpus: 29795, signal 760034/831188 (executing program) 2021/02/07 11:57:44 fetching corpus: 29845, signal 760231/831201 (executing program) 2021/02/07 11:57:44 fetching corpus: 29895, signal 760524/831201 (executing program) 2021/02/07 11:57:44 fetching corpus: 29945, signal 760818/831202 (executing program) 2021/02/07 11:57:44 fetching corpus: 29995, signal 761065/831202 (executing program) 2021/02/07 11:57:44 fetching corpus: 30045, signal 761336/831202 (executing program) 2021/02/07 11:57:44 fetching corpus: 30095, signal 761644/831202 (executing program) 2021/02/07 11:57:44 fetching corpus: 30145, signal 761934/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30195, signal 762376/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30245, signal 762577/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30295, signal 762910/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30345, signal 763200/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30395, signal 763466/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30445, signal 763749/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30495, signal 764016/831202 (executing program) 2021/02/07 11:57:45 fetching corpus: 30545, signal 764392/831202 (executing program) 2021/02/07 11:57:46 fetching corpus: 30595, signal 764722/831202 (executing program) 2021/02/07 11:57:46 fetching corpus: 30644, signal 764942/831202 (executing program) 2021/02/07 11:57:46 fetching corpus: 30694, signal 765215/831202 (executing program) 2021/02/07 11:57:46 fetching corpus: 30744, signal 765481/831204 (executing program) 2021/02/07 11:57:46 fetching corpus: 30794, signal 765701/831207 (executing program) 2021/02/07 11:57:47 fetching corpus: 30844, signal 766076/831208 (executing program) 2021/02/07 11:57:47 fetching corpus: 30894, signal 766400/831214 (executing program) 2021/02/07 11:57:47 fetching corpus: 30944, signal 766634/831214 (executing program) 2021/02/07 11:57:47 fetching corpus: 30994, signal 766867/831214 (executing program) 2021/02/07 11:57:47 fetching corpus: 31044, signal 767076/831214 (executing program) 2021/02/07 11:57:47 fetching corpus: 31093, signal 767314/831215 (executing program) 2021/02/07 11:57:47 fetching corpus: 31143, signal 767570/831215 (executing program) 2021/02/07 11:57:47 fetching corpus: 31193, signal 767777/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31243, signal 767965/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31293, signal 768313/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31343, signal 768571/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31393, signal 768837/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31443, signal 769102/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31493, signal 769382/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31543, signal 769657/831215 (executing program) 2021/02/07 11:57:48 fetching corpus: 31593, signal 769952/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31643, signal 770238/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31693, signal 770511/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31743, signal 770951/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31793, signal 771208/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31843, signal 771485/831215 (executing program) 2021/02/07 11:57:49 fetching corpus: 31893, signal 772365/831216 (executing program) 2021/02/07 11:57:49 fetching corpus: 31943, signal 772691/831216 (executing program) 2021/02/07 11:57:49 fetching corpus: 31993, signal 772926/831216 (executing program) 2021/02/07 11:57:50 fetching corpus: 32043, signal 773125/831216 (executing program) 2021/02/07 11:57:50 fetching corpus: 32093, signal 773404/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32143, signal 773611/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32193, signal 773900/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32243, signal 774110/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32293, signal 774395/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32343, signal 774668/831223 (executing program) 2021/02/07 11:57:50 fetching corpus: 32393, signal 774875/831223 (executing program) 2021/02/07 11:57:51 fetching corpus: 32443, signal 775109/831223 (executing program) 2021/02/07 11:57:51 fetching corpus: 32493, signal 775610/831237 (executing program) 2021/02/07 11:57:51 fetching corpus: 32543, signal 775841/831237 (executing program) 2021/02/07 11:57:51 fetching corpus: 32593, signal 776061/831237 (executing program) 2021/02/07 11:57:51 fetching corpus: 32643, signal 776250/831237 (executing program) 2021/02/07 11:57:51 fetching corpus: 32693, signal 776531/831239 (executing program) 2021/02/07 11:57:52 fetching corpus: 32743, signal 776883/831240 (executing program) 2021/02/07 11:57:52 fetching corpus: 32793, signal 777122/831240 (executing program) 2021/02/07 11:57:52 fetching corpus: 32843, signal 777318/831240 (executing program) 2021/02/07 11:57:52 fetching corpus: 32893, signal 777588/831242 (executing program) 2021/02/07 11:57:52 fetching corpus: 32943, signal 777819/831242 (executing program) 2021/02/07 11:57:52 fetching corpus: 32993, signal 778096/831242 (executing program) 2021/02/07 11:57:52 fetching corpus: 33043, signal 778347/831242 (executing program) 2021/02/07 11:57:52 fetching corpus: 33093, signal 778660/831242 (executing program) 2021/02/07 11:57:53 fetching corpus: 33143, signal 779000/831242 (executing program) 2021/02/07 11:57:53 fetching corpus: 33193, signal 779275/831253 (executing program) 2021/02/07 11:57:53 fetching corpus: 33243, signal 779538/831255 (executing program) 2021/02/07 11:57:53 fetching corpus: 33293, signal 779826/831255 (executing program) 2021/02/07 11:57:53 fetching corpus: 33343, signal 780127/831255 (executing program) 2021/02/07 11:57:53 fetching corpus: 33393, signal 780468/831255 (executing program) 2021/02/07 11:57:53 fetching corpus: 33443, signal 780680/831255 (executing program) 2021/02/07 11:57:53 fetching corpus: 33493, signal 780927/831255 (executing program) 2021/02/07 11:57:54 fetching corpus: 33543, signal 781104/831255 (executing program) 2021/02/07 11:57:54 fetching corpus: 33593, signal 781393/831255 (executing program) 2021/02/07 11:57:54 fetching corpus: 33643, signal 781690/831255 (executing program) 2021/02/07 11:57:54 fetching corpus: 33693, signal 781930/831255 (executing program) 2021/02/07 11:57:54 fetching corpus: 33743, signal 782218/831264 (executing program) 2021/02/07 11:57:54 fetching corpus: 33793, signal 782446/831267 (executing program) 2021/02/07 11:57:54 fetching corpus: 33843, signal 782649/831267 (executing program) 2021/02/07 11:57:54 fetching corpus: 33893, signal 783036/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 33943, signal 783324/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 33993, signal 783558/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 34043, signal 783815/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 34093, signal 784054/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 34143, signal 784282/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 34193, signal 784656/831267 (executing program) 2021/02/07 11:57:55 fetching corpus: 34243, signal 784912/831282 (executing program) 2021/02/07 11:57:56 fetching corpus: 34293, signal 785143/831282 (executing program) 2021/02/07 11:57:56 fetching corpus: 34343, signal 785539/831293 (executing program) 2021/02/07 11:57:56 fetching corpus: 34393, signal 785839/831293 (executing program) 2021/02/07 11:57:56 fetching corpus: 34443, signal 786018/831293 (executing program) 2021/02/07 11:57:56 fetching corpus: 34493, signal 786276/831293 (executing program) 2021/02/07 11:57:56 fetching corpus: 34543, signal 786531/831293 (executing program) 2021/02/07 11:57:57 fetching corpus: 34593, signal 786822/831293 (executing program) 2021/02/07 11:57:57 fetching corpus: 34643, signal 787048/831295 (executing program) 2021/02/07 11:57:57 fetching corpus: 34693, signal 787309/831295 (executing program) 2021/02/07 11:57:57 fetching corpus: 34743, signal 787585/831297 (executing program) 2021/02/07 11:57:57 fetching corpus: 34793, signal 787843/831297 (executing program) 2021/02/07 11:57:57 fetching corpus: 34843, signal 788100/831297 (executing program) 2021/02/07 11:57:57 fetching corpus: 34893, signal 788303/831297 (executing program) 2021/02/07 11:57:57 fetching corpus: 34943, signal 788531/831297 (executing program) 2021/02/07 11:57:57 fetching corpus: 34993, signal 788772/831297 (executing program) 2021/02/07 11:57:58 fetching corpus: 35043, signal 788996/831306 (executing program) 2021/02/07 11:57:58 fetching corpus: 35093, signal 789164/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35143, signal 789446/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35193, signal 789642/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35243, signal 790003/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35293, signal 790307/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35343, signal 790561/831307 (executing program) 2021/02/07 11:57:58 fetching corpus: 35393, signal 790798/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35443, signal 791056/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35493, signal 791385/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35543, signal 791591/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35593, signal 791873/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35643, signal 792127/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35693, signal 792355/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35743, signal 792702/831307 (executing program) 2021/02/07 11:57:59 fetching corpus: 35793, signal 793104/831307 (executing program) 2021/02/07 11:58:00 fetching corpus: 35843, signal 793528/831307 (executing program) 2021/02/07 11:58:00 fetching corpus: 35893, signal 793775/831307 (executing program) 2021/02/07 11:58:00 fetching corpus: 35943, signal 794031/831307 (executing program) 2021/02/07 11:58:00 fetching corpus: 35993, signal 794307/831309 (executing program) 2021/02/07 11:58:00 fetching corpus: 36043, signal 794578/831309 (executing program) 2021/02/07 11:58:00 fetching corpus: 36093, signal 794909/831309 (executing program) 2021/02/07 11:58:00 fetching corpus: 36143, signal 795117/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36193, signal 795412/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36243, signal 795720/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36293, signal 796133/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36343, signal 796392/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36393, signal 796621/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36443, signal 796779/831309 (executing program) 2021/02/07 11:58:01 fetching corpus: 36493, signal 797049/831309 (executing program) 2021/02/07 11:58:02 fetching corpus: 36543, signal 797374/831309 (executing program) 2021/02/07 11:58:02 fetching corpus: 36593, signal 797639/831309 (executing program) 2021/02/07 11:58:02 fetching corpus: 36643, signal 797819/831310 (executing program) 2021/02/07 11:58:02 fetching corpus: 36693, signal 798106/831310 (executing program) 2021/02/07 11:58:02 fetching corpus: 36743, signal 798326/831310 (executing program) 2021/02/07 11:58:02 fetching corpus: 36793, signal 798537/831310 (executing program) 2021/02/07 11:58:02 fetching corpus: 36843, signal 798778/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 36893, signal 799050/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 36943, signal 799304/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 36993, signal 799561/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 37043, signal 799802/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 37093, signal 800066/831310 (executing program) 2021/02/07 11:58:03 fetching corpus: 37143, signal 800371/831315 (executing program) 2021/02/07 11:58:03 fetching corpus: 37193, signal 800666/831315 (executing program) 2021/02/07 11:58:03 fetching corpus: 37243, signal 800924/831315 (executing program) 2021/02/07 11:58:04 fetching corpus: 37293, signal 801112/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37343, signal 801372/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37393, signal 801563/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37443, signal 801763/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37493, signal 802029/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37543, signal 802371/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37593, signal 802680/831316 (executing program) 2021/02/07 11:58:04 fetching corpus: 37643, signal 802867/831316 (executing program) 2021/02/07 11:58:05 fetching corpus: 37693, signal 803140/831316 (executing program) 2021/02/07 11:58:05 fetching corpus: 37743, signal 803559/831316 (executing program) 2021/02/07 11:58:05 fetching corpus: 37793, signal 803858/831316 (executing program) 2021/02/07 11:58:05 fetching corpus: 37843, signal 804066/831316 (executing program) 2021/02/07 11:58:05 fetching corpus: 37893, signal 804329/831317 (executing program) 2021/02/07 11:58:05 fetching corpus: 37943, signal 804529/831317 (executing program) 2021/02/07 11:58:05 fetching corpus: 37993, signal 804743/831317 (executing program) 2021/02/07 11:58:05 fetching corpus: 38043, signal 805141/831317 (executing program) 2021/02/07 11:58:05 fetching corpus: 38093, signal 805344/831317 (executing program) 2021/02/07 11:58:06 fetching corpus: 38143, signal 805659/831317 (executing program) 2021/02/07 11:58:06 fetching corpus: 38193, signal 805967/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38243, signal 806173/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38293, signal 806822/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38343, signal 807203/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38393, signal 807380/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38443, signal 807586/831318 (executing program) 2021/02/07 11:58:06 fetching corpus: 38493, signal 807853/831324 (executing program) 2021/02/07 11:58:07 fetching corpus: 38543, signal 808124/831324 (executing program) 2021/02/07 11:58:07 fetching corpus: 38593, signal 808305/831324 (executing program) 2021/02/07 11:58:07 fetching corpus: 38643, signal 808554/831338 (executing program) 2021/02/07 11:58:07 fetching corpus: 38693, signal 808745/831338 (executing program) 2021/02/07 11:58:07 fetching corpus: 38743, signal 809108/831338 (executing program) 2021/02/07 11:58:07 fetching corpus: 38793, signal 809377/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 38843, signal 809563/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 38893, signal 809847/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 38943, signal 809998/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 38993, signal 810335/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 39043, signal 810552/831338 (executing program) 2021/02/07 11:58:08 fetching corpus: 39093, signal 810725/831351 (executing program) 2021/02/07 11:58:09 fetching corpus: 39143, signal 811011/831351 (executing program) 2021/02/07 11:58:09 fetching corpus: 39193, signal 811183/831351 (executing program) 2021/02/07 11:58:09 fetching corpus: 39243, signal 811390/831352 (executing program) 2021/02/07 11:58:09 fetching corpus: 39293, signal 811586/831352 (executing program) 2021/02/07 11:58:09 fetching corpus: 39343, signal 811848/831352 (executing program) 2021/02/07 11:58:09 fetching corpus: 39393, signal 812098/831352 (executing program) 2021/02/07 11:58:09 fetching corpus: 39443, signal 812296/831352 (executing program) 2021/02/07 11:58:09 fetching corpus: 39493, signal 812500/831352 (executing program) 2021/02/07 11:58:10 fetching corpus: 39543, signal 812859/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39593, signal 813096/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39643, signal 813300/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39693, signal 813525/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39743, signal 813714/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39793, signal 813870/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39843, signal 814062/831353 (executing program) 2021/02/07 11:58:10 fetching corpus: 39893, signal 814322/831354 (executing program) 2021/02/07 11:58:10 fetching corpus: 39902, signal 814352/831354 (executing program) 2021/02/07 11:58:10 fetching corpus: 39902, signal 814352/831354 (executing program) 2021/02/07 11:58:12 starting 6 fuzzer processes 11:58:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x9, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 11:58:13 executing program 1: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 11:58:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 11:58:13 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0xa, 0x0, &(0x7f0000000000)={'enc=', 'raw', ' hash=', {'md4-generic\x00'}}, 0x0, 0x0) 11:58:14 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000100), 0x40) syzkaller login: [ 191.255917][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 191.481016][ T8407] IPVS: ftp: loaded support on port[0] = 21 11:58:14 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r0, &(0x7f0000005d80)=[{0x0, 0x0, 0x0}], 0x492492492492673, 0x40000c0) [ 191.816567][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 191.825213][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 192.148615][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 192.188593][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.195838][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.204206][ T8405] device bridge_slave_0 entered promiscuous mode [ 192.216864][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 192.257355][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.264905][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.272702][ T8405] device bridge_slave_1 entered promiscuous mode [ 192.330706][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.350124][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.420921][ T8405] team0: Port device team_slave_0 added [ 192.492430][ T8405] team0: Port device team_slave_1 added [ 192.502709][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.511389][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.521669][ T8407] device bridge_slave_0 entered promiscuous mode [ 192.552173][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 192.623063][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.636876][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.647856][ T8407] device bridge_slave_1 entered promiscuous mode [ 192.676162][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 192.685260][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.692223][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.719264][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.758669][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.766132][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.794094][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.808049][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.841081][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.942278][ T8405] device hsr_slave_0 entered promiscuous mode [ 192.949152][ T8405] device hsr_slave_1 entered promiscuous mode [ 192.957082][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.964162][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.974047][ T8409] device bridge_slave_0 entered promiscuous mode [ 193.015540][ T8407] team0: Port device team_slave_0 added [ 193.059353][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.066895][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.078548][ T8409] device bridge_slave_1 entered promiscuous mode [ 193.110919][ T8407] team0: Port device team_slave_1 added [ 193.165080][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 193.190840][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 193.240091][ T8616] IPVS: ftp: loaded support on port[0] = 21 [ 193.309611][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.317014][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.343556][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.361986][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.377581][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.394261][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.401506][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.427848][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.485293][ T3145] Bluetooth: hci1: command 0x0409 tx timeout [ 193.522697][ T8409] team0: Port device team_slave_0 added [ 193.541508][ T8407] device hsr_slave_0 entered promiscuous mode [ 193.548590][ T8407] device hsr_slave_1 entered promiscuous mode [ 193.558622][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.568010][ T8407] Cannot create hsr debugfs directory [ 193.591138][ T8409] team0: Port device team_slave_1 added [ 193.711209][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.725417][ T3676] Bluetooth: hci2: command 0x0409 tx timeout [ 193.732267][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.763127][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.787785][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.796469][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.804242][ T8411] device bridge_slave_0 entered promiscuous mode [ 193.827196][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.834170][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.862149][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.874285][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 193.892591][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.900248][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.909892][ T8411] device bridge_slave_1 entered promiscuous mode [ 193.981108][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.020710][ T8409] device hsr_slave_0 entered promiscuous mode [ 194.029938][ T8409] device hsr_slave_1 entered promiscuous mode [ 194.037360][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.045592][ T3145] Bluetooth: hci3: command 0x0409 tx timeout [ 194.052226][ T8409] Cannot create hsr debugfs directory [ 194.066240][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.171601][ T8411] team0: Port device team_slave_0 added [ 194.205947][ T8411] team0: Port device team_slave_1 added [ 194.290804][ T8405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.310744][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.322201][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.331704][ T8444] device bridge_slave_0 entered promiscuous mode [ 194.378426][ T8405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.410906][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.418397][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.447391][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.459079][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.466402][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.474859][ T8444] device bridge_slave_1 entered promiscuous mode [ 194.489200][ T8405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.505288][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.512386][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.524511][ T3145] Bluetooth: hci4: command 0x0409 tx timeout [ 194.541326][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.579766][ T8405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.616992][ T8616] chnl_net:caif_netlink_parms(): no params data found [ 194.668886][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.713917][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.737690][ T8411] device hsr_slave_0 entered promiscuous mode [ 194.747948][ T8411] device hsr_slave_1 entered promiscuous mode [ 194.755505][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.763060][ T8411] Cannot create hsr debugfs directory [ 194.858551][ T8444] team0: Port device team_slave_0 added [ 194.905741][ T8444] team0: Port device team_slave_1 added [ 194.920610][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.930314][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.939451][ T8616] device bridge_slave_0 entered promiscuous mode [ 194.951210][ T8616] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.960635][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.970229][ T8616] device bridge_slave_1 entered promiscuous mode [ 194.992344][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.001274][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.030739][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.052118][ T8407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.063030][ T8407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.107714][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.115409][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.143885][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.164534][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 195.173801][ T8407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.191500][ T8407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.210063][ T8616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.245025][ T3676] Bluetooth: hci0: command 0x041b tx timeout [ 195.271413][ T8616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.297832][ T8409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.312703][ T8409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.364568][ T8409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.387491][ T8444] device hsr_slave_0 entered promiscuous mode [ 195.400523][ T8444] device hsr_slave_1 entered promiscuous mode [ 195.408410][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.416677][ T8444] Cannot create hsr debugfs directory [ 195.426429][ T8616] team0: Port device team_slave_0 added [ 195.440552][ T8409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.467002][ T8616] team0: Port device team_slave_1 added [ 195.564783][ T9438] Bluetooth: hci1: command 0x041b tx timeout [ 195.599323][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.610461][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.618564][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.645710][ T8616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.661604][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.668703][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.698919][ T8616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.774070][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.783759][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.797820][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.805331][ T9438] Bluetooth: hci2: command 0x041b tx timeout [ 195.879562][ T8616] device hsr_slave_0 entered promiscuous mode [ 195.887526][ T8616] device hsr_slave_1 entered promiscuous mode [ 195.897749][ T8616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.905835][ T8616] Cannot create hsr debugfs directory [ 195.930566][ T8411] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.942374][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.959774][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.969801][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.977128][ T3145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.991622][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.008098][ T8411] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.042897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.052521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.061458][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.068646][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.084622][ T8411] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.101778][ T8411] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 196.119387][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.133071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.135215][ T9438] Bluetooth: hci3: command 0x041b tx timeout [ 196.198736][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.242999][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.251667][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.260938][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.271012][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.280474][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.317767][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.340917][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.351965][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.363776][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.373701][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.383442][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.392643][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.401752][ T9676] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.408930][ T9676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.427830][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.463985][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.472486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.482234][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.491624][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.498774][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.507463][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.516805][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.547318][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.556838][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.606263][ T9623] Bluetooth: hci4: command 0x041b tx timeout [ 196.613845][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.623447][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.633170][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.641536][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.651133][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.662615][ T8444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.698683][ T8444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.709511][ T8444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.730521][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.744845][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.752906][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.763231][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.789944][ T8444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.830533][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.840079][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.851518][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.860547][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.872417][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.881673][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.890662][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.897810][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.905804][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.915176][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.923537][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.930676][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.965920][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.987761][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.996490][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.008045][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.042524][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.057422][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.068320][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.086144][ T8616] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.130644][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.143325][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.155780][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.163343][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.172286][ T8616] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.190986][ T8616] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.213826][ T8616] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.243698][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.251097][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 197.270644][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.286018][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.296269][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.306590][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.314037][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.324752][ T9623] Bluetooth: hci0: command 0x040f tx timeout [ 197.328663][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.400338][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.420645][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.431893][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.485609][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.496543][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.506380][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.519543][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.529187][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.538849][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.549433][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.558874][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.568461][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.575658][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.586471][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.625806][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.633947][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.646252][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.656968][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.664024][ T9623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.672975][ T9623] Bluetooth: hci1: command 0x040f tx timeout [ 197.704539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.713614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.730660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.741026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.751897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.761532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.786930][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.796124][ T8407] device veth0_vlan entered promiscuous mode [ 197.819508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.828795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.840439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.849640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.885684][ T3145] Bluetooth: hci2: command 0x040f tx timeout [ 197.893446][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.903105][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.913499][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.922737][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.932079][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.941362][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.951924][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.977928][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.986947][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.997778][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.006553][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.022188][ T8407] device veth1_vlan entered promiscuous mode [ 198.037801][ T8405] device veth0_vlan entered promiscuous mode [ 198.063700][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.086057][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.097964][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.106487][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.117527][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.127321][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.182793][ T8405] device veth1_vlan entered promiscuous mode [ 198.205094][ T9717] Bluetooth: hci3: command 0x040f tx timeout [ 198.219957][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.227562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.241730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.251255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.260229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.276728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.286034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.298185][ T8407] device veth0_macvtap entered promiscuous mode [ 198.341365][ T8407] device veth1_macvtap entered promiscuous mode [ 198.359235][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.375475][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.383738][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.399945][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.444752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.453612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.463131][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.470263][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.478663][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.488410][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.498107][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.505314][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.515060][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.525492][ T8409] device veth0_vlan entered promiscuous mode [ 198.545288][ T8616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.570247][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.579818][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.591424][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.599667][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.642029][ T8409] device veth1_vlan entered promiscuous mode [ 198.656815][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.670603][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.679637][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.691033][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.704797][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.713644][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.723761][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.732979][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.743064][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.752129][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.761236][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.771748][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 198.780124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.789403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.799168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.807671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.816907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.827843][ T8405] device veth0_macvtap entered promiscuous mode [ 198.844855][ T8405] device veth1_macvtap entered promiscuous mode [ 198.861139][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.887683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.896889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.907311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.916960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.929058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.938884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.948125][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.961473][ T8407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.970942][ T8407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.981688][ T8407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.991067][ T8407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.007430][ T8616] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.031810][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.043653][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.061135][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.073201][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.085487][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.099473][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.126244][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.137026][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.146585][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.156049][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.166080][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.176666][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.185742][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.194252][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.203745][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.210877][ T9623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.218874][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.228397][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.237250][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.244429][ T9623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.253939][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.291486][ T8405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.301722][ T8405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.311155][ T8405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.320962][ T8405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.330395][ T9717] Bluetooth: hci5: command 0x040f tx timeout [ 199.348150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.356603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.367336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.381963][ T8409] device veth0_macvtap entered promiscuous mode [ 199.412165][ T9658] Bluetooth: hci0: command 0x0419 tx timeout [ 199.450653][ T8411] device veth0_vlan entered promiscuous mode [ 199.458763][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.468069][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.477426][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.486578][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.537158][ T8409] device veth1_macvtap entered promiscuous mode [ 199.557856][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.566388][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.575308][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.630575][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.665736][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.685022][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.698526][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.708424][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.717629][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.728836][ T8411] device veth1_vlan entered promiscuous mode [ 199.736427][ T9658] Bluetooth: hci1: command 0x0419 tx timeout [ 199.760162][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.784784][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.792997][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.836003][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.863139][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.891977][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.903822][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.916330][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.927395][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.941199][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.954465][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.964699][ T9623] Bluetooth: hci2: command 0x0419 tx timeout [ 199.965822][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.981019][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.991558][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.003387][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.045641][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.066618][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.085441][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.097619][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.106479][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.115594][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.124181][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.139104][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.180873][ T8409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.191487][ T336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.196165][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.201586][ T8409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.218156][ T336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.232375][ T8409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.239178][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.253857][ T8409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.290402][ T8411] device veth0_macvtap entered promiscuous mode [ 200.305097][ T9718] Bluetooth: hci3: command 0x0419 tx timeout [ 200.311441][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.329946][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.343729][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.353619][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.365886][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.405638][ T8411] device veth1_macvtap entered promiscuous mode [ 200.425098][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.432693][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.463998][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.495164][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.558387][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.572673][ T8616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.639382][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.667493][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.679179][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.691199][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.702918][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.715665][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.732230][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.747397][ T336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.759207][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.779277][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.783789][ T336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.808928][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.822420][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.832692][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.847894][ T9719] Bluetooth: hci4: command 0x0419 tx timeout 11:58:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0xa, 0x0}, 0x0) [ 200.852298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.876167][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.911772][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.920698][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.936553][ T8444] device veth0_vlan entered promiscuous mode [ 201.003628][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.026139][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.043139][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.059159][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.080723][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.093581][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.126860][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.157146][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:58:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.175773][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.212660][ T8444] device veth1_vlan entered promiscuous mode 11:58:24 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x9}]}) [ 201.268580][ T8411] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.286258][ T8411] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.303298][ T8411] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.315210][ T8411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.375674][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.404861][ T9717] Bluetooth: hci5: command 0x0419 tx timeout [ 201.414688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.424550][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.428847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:58:24 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565a, &(0x7f00000002c0)={0x3, 0xf0f000}) 11:58:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 201.481651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.509252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.520039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:58:25 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000000) [ 201.670979][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.697868][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:58:25 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 201.741409][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.756586][ T8616] device veth0_vlan entered promiscuous mode [ 201.772700][ T8444] device veth0_macvtap entered promiscuous mode [ 201.791045][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.794381][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.801178][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.816204][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.825965][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.836780][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.868729][ T8444] device veth1_macvtap entered promiscuous mode [ 201.914626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.927853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 11:58:25 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000001480), 0x7f) [ 201.958802][ T8616] device veth1_vlan entered promiscuous mode [ 202.075162][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.109249][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:58:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x0) [ 202.153363][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.202904][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.224336][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.251565][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.270999][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.283704][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.324932][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.347039][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.356563][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.380850][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.389864][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.413923][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.435905][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.455608][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.503918][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.537623][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.564740][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.582732][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.594722][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.608163][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.618628][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.630691][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.648824][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.663067][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.675766][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.687792][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.705595][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.728193][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.747576][ T8616] device veth0_macvtap entered promiscuous mode [ 202.756933][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.771471][ T8444] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.784840][ T8444] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.802663][ T8444] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.839206][ T8444] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.873286][ T8616] device veth1_macvtap entered promiscuous mode [ 202.882616][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.894247][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.903719][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.979934][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.991307][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.003061][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.034331][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.044189][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.069808][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.084124][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.111848][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.134833][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.146869][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.159825][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.177399][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:58:26 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000001480), 0x40) [ 203.197436][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.268872][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.281871][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.292594][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.303736][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.325295][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.351612][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.363950][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.399401][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.423174][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.434399][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.447257][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.461642][ T336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.484220][ T336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.507539][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.517095][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.539183][ T8616] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.555883][ T8616] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.574346][ T8616] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.583108][ T8616] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.627628][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.677803][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.698392][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.740832][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.815539][ T336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.823587][ T336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.870997][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:58:27 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') [ 203.912420][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.927247][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.963733][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:58:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syncfs(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 11:58:27 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000001480), 0x40) 11:58:27 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000001480), 0x40) 11:58:27 executing program 2: r0 = socket(0x10, 0x2, 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:58:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x0, 0x0}) 11:58:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="16085b8829c55250db9f9406a38d52f60782746d4845818b25076034830115f53d4e015eead92407aba5eeee49e648909352b8f7b88b", 0x36, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 11:58:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x4) 11:58:27 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002b80)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 11:58:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') 11:58:27 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x3, 0x1, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x5000000000000000, 0x8, 0x0, 0xffff, 0x4a9, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) recvmsg(r1, 0x0, 0x0) 11:58:27 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf, 0xffffffffffffffff) [ 204.697958][ C1] hrtimer: interrupt took 61219 ns 11:58:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x32, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @val={0x3e, 0x1}, @val={0x76, 0x6}}}}}]}, 0x50}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:58:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip_vti0\x00', &(0x7f0000000a40)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 11:58:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x4}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') 11:58:28 executing program 1: syz_io_uring_setup(0x185b, &(0x7f0000000040)={0x0, 0x8674}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1, 0x0) 11:58:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 11:58:28 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 204.966193][ T276] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 204.985395][ T276] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting 11:58:28 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 11:58:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 205.088834][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:58:28 executing program 4: syz_io_uring_setup(0x3a15, &(0x7f0000000040), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000fb8000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:58:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) [ 205.155292][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:58:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 11:58:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 11:58:28 executing program 3: io_uring_setup(0x817, &(0x7f0000000640)={0x0, 0x0, 0x20}) 11:58:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') 11:58:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 11:58:28 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 11:58:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 11:58:28 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000003600)) 11:58:28 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x5451, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:58:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f00000000c0)={'syzkaller1\x00', @ifru_map}) 11:58:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000066c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a740)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000c780)={0x2020}, 0x2020) 11:58:29 executing program 4: syz_io_uring_setup(0x185b, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 11:58:29 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x36df, &(0x7f0000001080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001100), &(0x7f0000001140)) 11:58:29 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) 11:58:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:58:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:58:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000000) 11:58:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 11:58:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) 11:58:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') read$FUSE(r0, 0x0, 0x0) 11:58:29 executing program 3: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:58:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='task\x00') mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:58:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 11:58:29 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000600)={0x2020}, 0x2020) 11:58:29 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 11:58:29 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x4d) 11:58:29 executing program 1: socket$inet(0xa, 0x2, 0x0) 11:58:29 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x10, 0xcba59651c67da1f8, r2}, 0x10) 11:58:29 executing program 0: rt_sigaction(0xc, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000400)) 11:58:29 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) 11:58:29 executing program 4: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) 11:58:29 executing program 1: mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x2, 0x1) 11:58:29 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 11:58:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 11:58:29 executing program 2: mbind(&(0x7f0000fe8000/0x2000)=nil, 0x2000, 0x2, &(0x7f00000001c0)=0x4, 0x8, 0x0) 11:58:29 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 11:58:30 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="5001000000000000", @ANYRES64=r1], 0x150) 11:58:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={0x0}}, 0x20000000) 11:58:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', @ifru_map}) 11:58:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) 11:58:30 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 11:58:30 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 11:58:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') [ 206.970226][T10081] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:58:30 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) syz_io_uring_setup(0x793f, &(0x7f0000000280), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 11:58:30 executing program 1: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x36df, &(0x7f0000001080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001100), &(0x7f0000001140)) 11:58:30 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:58:30 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000100), 0x7fff, 0x0) 11:58:30 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002640)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)={0xa8, 0x0, r2, [{}]}, 0xa8) 11:58:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 11:58:30 executing program 1: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:58:30 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) 11:58:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 11:58:31 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0xfffffffffffffff5, r1}, 0x20) 11:58:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, 0x0, 0x2) 11:58:31 executing program 2: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x7, 0xa0, 0x0) 11:58:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:58:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') 11:58:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 11:58:31 executing program 1: syz_io_uring_setup(0x185b, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1, 0x0) 11:58:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:58:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$FUSE(r0, 0x0, 0x2) 11:58:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 11:58:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') 11:58:31 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 11:58:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 11:58:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 11:58:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 11:58:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:58:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$FUSE(r0, 0x0, 0x0) 11:58:31 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, r1}, 0x20) 11:58:31 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:58:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000740)='status\x00') syz_open_procfs(0x0, &(0x7f0000000740)='status\x00') 11:58:31 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff9000/0x4000)=nil) 11:58:31 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 11:58:31 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = io_uring_setup(0x1b04, &(0x7f0000000000)={0x0, 0xc5d3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:58:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x28}]}) 11:58:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 11:58:32 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff6000/0xa000)=nil) 11:58:32 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x150) 11:58:32 executing program 1: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x458f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:58:32 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="50010000", @ANYRES64], 0x150) 11:58:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 11:58:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) 11:58:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x54, 0x0, 0x1}, 0x40) 11:58:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 11:58:32 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) io_uring_setup(0x817, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 11:58:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='comm\x00') 11:58:32 executing program 3: rt_sigaction(0xc, &(0x7f0000000300)={&(0x7f0000000180)="66660f3823290f8e00000000f30f5269c58fe91096dac4e27979f40f1e8893c80000c4e389cf5cb0fffd8fc978c66e05660f38088bdd5aeea4c4c135edb48b00100000", 0x0, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000400)) 11:58:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'team_slave_0\x00', @ifru_mtu}) 11:58:32 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 11:58:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 11:58:32 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:58:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020, 0x0, 0x0}, 0xfffffffffffffdc0) r2 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000600)={0x2020}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000000240)={0x10, 0x0, r1}, 0x10) 11:58:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3d}]}) 11:58:33 executing program 5: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xb) 11:58:33 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xaefc, 0x0) 11:58:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 11:58:33 executing program 2: ioprio_set$pid(0x0, 0x0, 0x8004) 11:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c0000001900293d2abd7000fddbdf250a80"], 0x9c}}, 0x0) 11:58:33 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x4007) 11:58:33 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 11:58:33 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000240)=0x8, 0xfff, 0x0) 11:58:33 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) 11:58:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') write$vhost_msg_v2(r0, 0x0, 0x0) [ 210.038049][T10276] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 11:58:33 executing program 3: rt_sigaction(0xc, 0x0, 0x0, 0x8, &(0x7f0000000400)) 11:58:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$FUSE(r0, 0x0, 0x300) 11:58:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 11:58:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) 11:58:33 executing program 2: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x458f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 11:58:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') read$FUSE(r0, 0x0, 0x0) 11:58:33 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, r1}, 0x20) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) 11:58:33 executing program 0: mremap(&(0x7f0000fea000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:58:33 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 11:58:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "901d5eddd521b406", "cedc28b216e9c6e04129f18d31b0340f1f3dc176978a93951d894dc10490df51", "93c540ba", "758a58e44f294967"}, 0x38) 11:58:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'ip_vti0\x00', @ifru_map}) 11:58:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') 11:58:33 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x10000000) 11:58:33 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 11:58:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'vxcan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 11:58:33 executing program 1: mbind(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, &(0x7f0000000000)=0xffffffff8d430cb1, 0x8, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 11:58:34 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 11:58:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 11:58:34 executing program 4: mremap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff5000/0x4000)=nil) 11:58:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, 0x0, 0x2) 11:58:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) 11:58:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 11:58:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20041, 0x0) 11:58:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 11:58:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 11:58:34 executing program 5: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff8000/0x4000)=nil) 11:58:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xfffffffffffffdc0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000066c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a740)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000e7c0)={0x2020}, 0x2020) 11:58:34 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) 11:58:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 11:58:34 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003f00)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 11:58:34 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000003540)='net_prio.ifpriomap\x00', 0x2, 0x0) 11:58:34 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 11:58:34 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xe02, 0x0) 11:58:34 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x413202, 0x0) 11:58:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x60040, 0x0) 11:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:58:34 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) 11:58:34 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 11:58:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', 0x0}) 11:58:34 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 11:58:34 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 11:58:35 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 11:58:35 executing program 3: r0 = socket(0x2, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f00000073c0)=[{&(0x7f0000000600)=@abs, 0x6e, 0x0}], 0x1, 0x0) 11:58:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 11:58:35 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 11:58:35 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) 11:58:35 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000100), 0x8, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) [ 211.930638][T10402] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 11:58:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000013c0), 0x0, 0x0) 11:58:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='ns\x00') 11:58:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}], 0x1, 0x0) 11:58:35 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 11:58:35 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) 11:58:35 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 11:58:35 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x10000, 0x0) 11:58:35 executing program 5: pipe2$9p(&(0x7f0000000200), 0x80800) 11:58:35 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x4020c0, 0x0) 11:58:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 11:58:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:58:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:58:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) 11:58:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') write$tcp_mem(r0, 0x0, 0x0) 11:58:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:58:35 executing program 3: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00') open$dir(&(0x7f0000000000)='./file2\x00', 0x1, 0x0) 11:58:35 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 11:58:36 executing program 2: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) 11:58:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 11:58:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 11:58:36 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/urandom\x00', 0x228000, 0x0) 11:58:36 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/104) 11:58:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) 11:58:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsync(r0) 11:58:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)='\t', 0x1) 11:58:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:58:36 executing program 3: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 11:58:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 11:58:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 11:58:36 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 11:58:36 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) 11:58:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 11:58:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:58:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 11:58:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:58:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}}], 0x2, 0x0) 11:58:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 11:58:36 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:58:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 11:58:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') inotify_add_watch(r0, 0x0, 0x0) 11:58:36 executing program 2: timer_create(0x7, &(0x7f0000000080)={0x0, 0x24}, &(0x7f00000000c0)) 11:58:36 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000001280), 0x0) 11:58:37 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:58:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0xffffffffffffb363) 11:58:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 11:58:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') write$cgroup_int(r0, 0x0, 0x0) 11:58:37 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) fcntl$getown(r0, 0x9) 11:58:37 executing program 4: r0 = inotify_init() r1 = fcntl$getown(r0, 0x9) getpgid(r1) 11:58:37 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 11:58:37 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x801, 0x0) 11:58:37 executing program 5: r0 = inotify_init() fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 11:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000003f80)='net_prio.ifpriomap\x00', 0x2, 0x0) 11:58:37 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/199) 11:58:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:58:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) 11:58:37 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001880)='/dev/urandom\x00', 0x20200, 0x0) 11:58:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x301800, 0x0) 11:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r0, 0x10, 0x0, 0x0) 11:58:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:58:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f0000000000)=""/18) 11:58:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 11:58:37 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 11:58:37 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 11:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:58:37 executing program 2: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x11) 11:58:37 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) 11:58:37 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)) 11:58:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002100)="eb", 0x1) 11:58:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@private2}, 0x14) 11:58:37 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002740)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 11:58:38 executing program 2: pipe2$9p(&(0x7f0000001200), 0x80000) 11:58:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 11:58:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 11:58:38 executing program 3: pipe2(&(0x7f0000002a80), 0x800) 11:58:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x181402, 0x0) 11:58:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002840)={'team0\x00'}) 11:58:38 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 11:58:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') accept4(r0, 0x0, 0x0, 0x0) 11:58:38 executing program 0: memfd_create(&(0x7f0000000000)='\x00', 0x3) 11:58:38 executing program 3: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:58:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:58:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) getpgid(r1) 11:58:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 11:58:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 11:58:38 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:58:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x80) 11:58:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000009c0)=@file={0x10}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000200)="e42fcf37fa7436004a2f4630f0790470dad473fc84a998d1676d28b9fb162ddabde06636504b61aaee24bbca9bb227e9008b88c6ba98d27dc7470496d29eb200a8e2fc64d0c6d1ede56dfdf7a1a475507c6d74e3347445edea83790800000000000000472e7268aeceb91fae15904e2264ad7dc7602830a57339100a1189287588123ab06923b7f219e46563049a09cbd5", 0x91}, {&(0x7f00000002c0)="f3194ab14cafbff9ae4cd924a7e3fb64d864b0a32e0cbdef", 0x18}], 0x2, &(0x7f0000000a80)=[@cred], 0x18}, 0x0) 11:58:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 11:58:38 executing program 5: r0 = fork() ptrace(0x10, r0) ptrace(0xffffffff00004207, r0) 11:58:38 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 11:58:38 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) 11:58:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x40) 11:58:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 11:58:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:58:39 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 11:58:39 executing program 5: getgroups(0x1, &(0x7f0000000140)=[0x0]) 11:58:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@ldst, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:58:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x3ff}, 0x14}}, 0x0) 11:58:39 executing program 2: socket$inet(0x2, 0xa, 0x4) 11:58:39 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') 11:58:39 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 11:58:39 executing program 0: syz_mount_image$msdos(&(0x7f00000019c0)='msdos\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)={[{@fat=@dmask={'dmask'}}, {@nodots='nodots'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 11:58:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 216.161080][T10636] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 11:58:39 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, r1) 11:58:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 216.341176][T10641] FAT-fs (loop0): Unrecognized mount option "rootcontext=system_u" or missing value 11:58:39 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 216.480786][T10641] FAT-fs (loop0): Unrecognized mount option "rootcontext=system_u" or missing value 11:58:39 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 11:58:39 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="d0", 0x1, 0xfffffffffffffffc) [ 216.652853][ T36] audit: type=1326 audit(1612699119.934:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10640 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 11:58:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x50, &(0x7f00000000c0)="62d8a301b54da47fcfd42a6a9dc5e6704ea1f212dbbc8e3cc93b7a7b46ff4e251983c4c50fd98f1aab9fdca6b880bd4fa93c37787586f79fc7f47a39b35021578ee4d249bda2564a4fc4884d87132881"}) 11:58:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000001700)=@can, 0x80) 11:58:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 11:58:40 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000) 11:58:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)='/dev/ashmem\x00') 11:58:40 executing program 2: io_setup(0x8000, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000180)={0x0, 0x3938700}) 11:58:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000400)=@nameseq={0x1e, 0x0}, 0x10) 11:58:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') 11:58:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 11:58:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 11:58:40 executing program 3: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 11:58:40 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:58:40 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x26) 11:58:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000880)={@private2}) 11:58:40 executing program 3: epoll_create(0x93) 11:58:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) 11:58:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x88, 0x67, &(0x7f0000000080), 0x4) 11:58:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 11:58:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000004580)={0x0, 0x7fff, 0x0, 0x8}, 0xc) 11:58:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, 0x0) 11:58:41 executing program 1: pipe2$9p(0x0, 0x180000) [ 217.913726][T10708] ip6tnl0: mtu less than device minimum 11:58:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000980)={'team0\x00'}) 11:58:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001f40)={'ip6_vti0\x00', &(0x7f0000001ec0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 11:58:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/96) 11:58:41 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@dstype3], 0x1) mremap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff5000/0x4000)=nil) 11:58:41 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x8e68, 0x0) acct(&(0x7f0000000100)='./file0\x00') 11:58:41 executing program 1: socketpair(0x2, 0x2, 0x11, &(0x7f0000001c80)) 11:58:41 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8) 11:58:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="918e0f21d8f8c729d8c6d74085ffc9ec80c04d2a5d57ce36022e0718ea2642bd52c0152d824d299aae3e00fd1ab8bb5d1adddc0452f57c39a74d4c084c8ddb0169069e243d922aa9eec79272977eb5b6358825fbf906fe5a85b1c36096a42f79662261a2c418173f0197b06a892e9920d185017e3e789113b2c4bc28e62cf61b595d45b5e17a881283495f46084f482e61cf7cdea504d3381a421c82c15aeba221aa5721004631e1ad076a96f317e20056f9d5b9f61e51b52e30cf609477dec4d4495b76970286e554755c3f5b30cf3e488dce0762ef3f974a797e670f23f83a79dc7d3d6feca3d661e707e42729ff68cda631e20d1964b01f319f3a1573813557a9ed8907bba3245d10d6c4b55470c5275767d6d9e35015f12b4e638f5bf5d5496e911d570341239159a23aa76e6f6ff2ce8c41052ef2fa16b6e8b11932cdd5333a98e244dfb6adc6de56cf3bf5daccc44b9d777e1ffa073057d4bf1dab35682013b4db5a0d6dc6f3fb6ff5152e0a276f828852beafe7b3ff32e9b5edb7b1b0205a31b505ff8587c2050dbc76c61eda00d9bce9f0eb224e840814642eddc48f2ca5052bc5f50d842524b69897c91a438a24110ff3f9395cea5efd6b03492b7fc5730e39d5a48027c72f37e10513c1cf3104b0c9aba8d80691f886fb5fd807385856cd232d9dfc6d0ca696310ba219c813bef32832aa41cacb1ecfda43c88166eb0d4128bced265016a0d81eade8fbbcb51dea55d9f349b0d561ef209035ecc90af202a2642c2a864fa5578d63a33b782028d912f68b8be2adb767cc5c0d6ad840ba6ba93f20251fcc9931e37b3c5ee55a3dc70d62aaf2af75dca325739e606b5bd46d75704649d3ce089859bee797b5296e3d113329436ff4fb14591c57eb5ce785b00aa0e74a96f2ff2f036ea815cc8dfc5e84aa81392dd40e0d5a4951c887e09efdf97b1a941116177aabe2e494f91851a0ff32c3509236e8844c3dc6438065ebc7d5270b393af49bc8879a9d6afd05c7f24cb267b732ec83581d0dfb2f1b2d77ba914433ba5b4ff03e8f4ba8066907d435732800d616b02928578bf7443a726be0f36e638cefd135b5c2f225c8d760c1c638460da25581e6006d958cadd005109481575fd89e2632a14b5060743556d8f96491a4c475ffcd0c66b15cddb4549d6549fe9a61eccab59b8ef55c75387f719c78c2a4d045516bd44757fd71b68f48c6cec805ce50c04ba15979e36387c2c3aa4759c05b3afe1d6b27b4b4bce023ba8b9515754cd5c99736bbc78cc6de2b73c6b53992e2604ddbb049353c7d490626dea364612f000b2add494f231e8cd37e167c197622c568ead79857174cb40dcd2dfb0c9f89438ea5de997b47eeb303ee3d86850fbe386cdd51b63e4b4d8a57367cf84c37ee7937f93fcfe42bd52ff4e960aa7c66823f6464546d6d0f38320f0d00fa683585fb3b66c1bf21a63acf5f847ad3eda7c0774dcea0b90b1ea58e4b6ffb9cdcc7356985b8c70680575bded5b6d93f2a30666997ac2e00235898cc8c24fc27028e11d11b96fe1809ca24f17347c697f340642c0a998fde5777c26145c09a5865e9f4e7e52a8a822f53ba26d3799ea0c112b6a4b1b06c318f66ad6e79c5650f748347aadf55abcecbf02cdc08fdcc8221a057fa8c306392c932650799961c06d65eb2aefa7fbe2c859422d886ce33404e5710a4ddaf5050e7af8e796040f387c26249f0cd01439580eecd75234ade6124500f7e3ea3fefaf167a4d538b3f9de6ecfa6b1379ce0bf5e5418db87b6ba26798664c28845538921acb3b6cef2e3dcc411779857df10375101095083af0c32bdb8c8bbe4bfb3fe866427a0ba265aa2de26e2b41215553a56761baa553ebbad0394f921edddd6d502b07288558f471d72e58cb65ad53b79a92ac2a0a1c1972427d9a5c1fa44ee8a0f4e05975d543b34fb802f3562bf5b8204204f23220cf9e166083e75cee5971f0edd23bf3667fbf50099b1ddd652fcbd91039b0447732af7b338f94677ecbc5d2aa9a5807a6e46cb1c828c21af28bf59ef3f6ae479360fdfaba7a40419cec71529f74ab1204d9cfb461ca7d1f07f08c9344b36513c0b884c481e9d480e3929f84a3ccff030aee0f4d67125d815745fc687b746cf49ff6932705030f38ce8e616fcdc9d1f01655a1e87a98670ed668ea3ad3f398634e56ffd52e6d6e0822e78674e9eb6161db1ab19d247fc5660c2592e4574172b8ef8ace0b19d5e4f9264cc9486a30073e1d13608e5f10e311a2dacba01d8df6772b639c384f425f01aaf43a889e15cd1ada1bcff59add5e028bb040f304a1d641bd72728dcbbf77c04037867a1a9af9b921ea8d6a89b72c42e96ec18766abbf87610a625266703488a0453201529cf2828439a2c85c40915dd7605c6274e9b19c840053a0b81af97bb3f0717d1b1a0afa4138f75c99f8f892ea350f669e31d1e2bbeee5e0efdc058825cb0982fe1b9b016a21afcd08fc87d9db907f4e97619d8edfd3001942d6cb209790728f8ecbedf6566063f9123fe2a734b146cab1eb424ed34a6a875984e64203db776523cb99ac7286c31609cd7a4e2c6c4f8561b14d961fc12d069e2c63af95fbd4a96e94a50df87d61ab0584f96eb73232ae99f7e872a9bf8af8f4ab496766eb6cd67b48fad5a5693fed4fc8d7dd02ae694aa9331e081bad47ab82168b99fdbba8a7458ead78a767906", 0x784, 0x0, 0x0, 0x0) [ 218.259394][ T36] audit: type=1804 audit(1612699121.534:3): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir886076163/syzkaller.LJj7A9/54/file0" dev="sda1" ino=14205 res=1 errno=0 [ 218.379319][T10725] Process accounting resumed [ 218.391097][ T36] audit: type=1804 audit(1612699121.544:4): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir886076163/syzkaller.LJj7A9/54/file0" dev="sda1" ino=14205 res=1 errno=0 11:58:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30044080) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x13) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x4002000a}, 0x6d70) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x80000, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x8, 0x0, 0x7f, 0x0, 0x1, 0x400, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x8, 0x1}, 0x20, 0x7, 0x7, 0x2, 0x6, 0x5, 0x20}, r2, 0x6, r3, 0x1) 11:58:41 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008ff0f09140b2a3a0802000001000001010053500701beef005a52050181505824", 0x31, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x181000, 0xa0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:58:41 executing program 2: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x8, 0x2, 0x9}) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2583}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="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"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="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", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cbf}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="37cd4be3e04be489b2c002a88393"]) r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x80) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000880)={{}, 0x1, 0xc00000000000000, 0x4}) 11:58:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r2, 0x5}, 0x10) 11:58:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:58:41 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001900)={0x1f, 0xffffffffffffffff}, 0x6) [ 218.621616][T10742] loop5: detected capacity change from 224 to 0 [ 218.659506][T10742] isofs_fill_super: root inode is not a directory. Corrupted media? 11:58:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xffffffffffffffff) [ 218.666106][T10741] loop2: detected capacity change from 8177 to 0 [ 218.791284][T10742] loop5: detected capacity change from 224 to 0 [ 218.804642][T10741] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 11:58:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000280), 0x10) [ 218.934981][T10741] NILFS (loop2): unrecognized mount option "7ÍKãàK䉲À¨ƒ“" 11:58:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003200)={'syztnl2\x00', &(0x7f0000003180)={'syztnl1\x00', 0x0, 0x2f, 0x1f, 0x0, 0x2, 0x50, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x11}, 0x40, 0x8, 0xbf, 0x1cd}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/198, 0xc6}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/18, 0x12}], 0x3, &(0x7f0000000280)=""/50, 0x32}, 0x73}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000000500)=""/138, 0x8a}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/213, 0xd5}, {&(0x7f00000016c0)=""/43, 0x2b}, {&(0x7f0000001700)=""/238, 0xee}, {&(0x7f0000001800)=""/224, 0xe0}, {&(0x7f0000001900)=""/207, 0xcf}, {&(0x7f0000001a00)=""/154, 0x9a}], 0xa, &(0x7f0000001b80)=""/192, 0xc0}, 0x6}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/237, 0xed}, {&(0x7f0000002d40)=""/210, 0xd2}], 0x3, &(0x7f0000002e80)=""/247, 0xf7}, 0xfffffff7}], 0x3, 0x101, &(0x7f0000003040)={0x0, 0x989680}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x44, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000084}, 0x0) 11:58:42 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000c40)) 11:58:42 executing program 1: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 11:58:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xde, &(0x7f0000000400)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 11:58:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 11:58:42 executing program 0: socket$netlink(0xa, 0x3, 0x0) 11:58:42 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000c40)) 11:58:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 11:58:42 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 11:58:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:58:42 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000c40)) 11:58:42 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5015, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 11:58:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xf4240, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:58:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 11:58:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 11:58:43 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) r0 = socket(0xa, 0x80803, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 11:58:43 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000c40)) 11:58:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 11:58:43 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000080)='[{#[\x00') 11:58:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2163, 0x0) 11:58:43 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x3, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='%.\\\x00', r2) 11:58:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 11:58:43 executing program 1: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002600)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)=',,\x00', 0x0, r1) 11:58:43 executing program 3: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x101801) 11:58:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000900)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 11:58:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 11:58:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x7}]}}, &(0x7f0000000280)=""/188, 0x26, 0xbc, 0x1}, 0x20) 11:58:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 11:58:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000003600)={0x0, 0x0, 0x1800}, 0x20) 11:58:45 executing program 3: io_setup(0x0, &(0x7f0000000080)) io_setup(0x10000, &(0x7f00000000c0)) 11:58:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 11:58:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:58:45 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 11:58:45 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x2b, 0x0, 0x0) 11:58:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="1f0000000000000002004e20ac141416000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000002004e216401010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x590) 11:58:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000980)={'team0\x00'}) 11:58:45 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:58:45 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='hybla\x00', 0x6) 11:58:45 executing program 1: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 11:58:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0), 0xc) 11:58:45 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0xfffffffffffffc37) 11:58:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 11:58:45 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x1c, 0x0, 0x0) 11:58:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000980)={'team0\x00'}) 11:58:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 11:58:45 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 11:58:46 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 11:58:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1797, 0x1, 0x4}, 0x40) 11:58:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 11:58:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8905, &(0x7f0000000980)={'team0\x00'}) 11:58:46 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 11:58:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x8, 0x7fffffff, 0x29, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x8, 0x9, 0x4}}) 11:58:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000680)) 11:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x1) 11:58:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000980)={'team0\x00'}) 11:58:46 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 11:58:46 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 11:58:46 executing program 0: timer_create(0x0, &(0x7f0000000700)={0x0, 0x2b, 0x0, @thr={0x0, 0x0}}, 0x0) 11:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae07, 0x0) 11:58:46 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 11:58:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000100)=@id, 0x10) 11:58:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0100002d0001", @ANYRESHEX, @ANYRESOCT], 0x13c}}, 0x0) 11:58:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 11:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) 11:58:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 11:58:46 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) [ 223.584396][ T9686] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 223.610503][T10940] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.5'. 11:58:47 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) [ 223.834347][ T9686] usb 4-1: Using ep0 maxpacket: 16 [ 223.965144][ T9686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.977303][ T9686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.990102][ T9686] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.001668][ T9686] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 224.014436][ T9686] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 224.024123][ T9686] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 224.287966][ T9686] usb 4-1: string descriptor 0 read error: -22 [ 224.304454][ T9686] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.326453][ T9686] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.634661][ T9686] cdc_ncm 4-1:1.0: bind() failure [ 224.649312][ T9686] cdc_ncm 4-1:1.1: bind() failure [ 224.671308][ T9686] usb 4-1: USB disconnect, device number 2 [ 225.374505][ T9686] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 225.644968][ T9686] usb 4-1: Using ep0 maxpacket: 16 [ 225.764478][ T9686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.775613][ T9686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.787424][ T9686] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.798279][ T9686] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.809867][ T9686] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 225.820538][ T9686] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 226.114737][ T9686] usb 4-1: string descriptor 0 read error: -22 [ 226.121379][ T9686] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.135438][ T9686] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 11:58:49 executing program 3: socket(0x11, 0x2, 0x4) 11:58:49 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1}, 0x0) 11:58:49 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 11:58:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:58:49 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 11:58:49 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000240)) [ 226.264502][ T9686] cdc_ncm 4-1:1.0: bind() failure [ 226.310569][ T9686] cdc_ncm 4-1:1.1: bind() failure 11:58:49 executing program 4: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 11:58:49 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') [ 226.365848][ T9686] usb 4-1: USB disconnect, device number 3 11:58:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1268, 0x0) 11:58:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@dev, @dev}, 0xc) 11:58:49 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x9}, 0x80, 0x0}}], 0x1, 0x24008850) 11:58:49 executing program 3: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b80)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x34, r0, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x34}}, 0x0) 11:58:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0x7de13e6737997f75, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x65}]}, 0x28}}, 0x0) 11:58:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x163181, 0x0) write$tun(r0, 0x0, 0x0) 11:58:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 11:58:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x1, 0x0) [ 226.788604][T11019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.824521][T11019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:58:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)) 11:58:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x45c, 0x20802) write$cgroup_devices(r0, &(0x7f0000000080)={'a', ' *:* ', 'rwm\x00'}, 0xa) [ 226.902185][T11028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.915079][ T2941] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 227.313983][ T2941] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.495264][ T2941] usb 5-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 227.508119][ T2941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.527766][ T2941] usb 5-1: Product: syz [ 227.538661][ T2941] usb 5-1: Manufacturer: syz [ 227.550086][ T2941] usb 5-1: SerialNumber: syz [ 227.606956][ T2941] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 227.818410][ T9707] usb 5-1: USB disconnect, device number 2 [ 228.604463][ T9707] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 228.994471][ T9707] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 229.165199][ T9707] usb 5-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 229.179890][ T9707] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.189054][ T9707] usb 5-1: Product: syz [ 229.193230][ T9707] usb 5-1: Manufacturer: syz [ 229.199794][ T9707] usb 5-1: SerialNumber: syz [ 229.248098][ T9707] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 11:58:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 11:58:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x411, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 11:58:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1, 0x0, 0x0, 0xf) 11:58:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 11:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 11:58:52 executing program 1: r0 = socket(0xa, 0x3, 0x4) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000680)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 229.454674][ T9719] usb 5-1: USB disconnect, device number 3 11:58:52 executing program 0: timer_create(0x29ac6e4ce3760df6, 0x0, &(0x7f0000001080)) 11:58:52 executing program 5: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x20}) 11:58:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 11:58:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xfe7c) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 11:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_PREFSRC={0x8, 0x7, @dev}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x34}}, 0x0) 11:58:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x25dfdbff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x7f0}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}}, 0x0) 11:58:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 11:58:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @empty, @empty}) 11:58:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 11:58:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@empty}]}, 0x40}}, 0x0) 11:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 11:58:53 executing program 4: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) 11:58:53 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) 11:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_newroute={0x1c, 0x18, 0x411, 0x0, 0x0, {0xa, 0x0, 0x80}}, 0x1c}}, 0x0) 11:58:53 executing program 0: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in, @can, @nl=@proc, 0xfffd}) 11:58:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 11:58:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0}, 0x1c2) 11:58:53 executing program 2: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 11:58:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001580), 0x4) 11:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000001c0)) 11:58:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x4e, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) 11:58:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r2, 0x5}, 0x10) 11:58:54 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0xfaba, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = accept4$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000100)=0xb6) 11:58:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x4, 0x80, 0xff, 0x1, 0x0, 0x7, 0x40, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0xe}, 0x2011, 0x9, 0x4, 0x6, 0xfffffffffffffeff, 0xfffffffb, 0x20}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 11:58:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x522, [0x20000200, 0x0, 0x0, 0x20000584, 0x200005b4], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x2, 0x4, 'veth0_to_bond\x00', 'bridge0\x00', 'wg1\x00', 'ip6tnl0\x00', @empty, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x3e}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xfe, 0x16e, 0x1a6, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x1, 0x0, 0xe, 0x813, 0x4}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@private1={0xfc, 0x1, [], 0x1}, [0x0, 0xffffffff, 0x0, 0xff000000], 0x4e24, 0x5c, 0x7, 0x4e23, 0x8, 0x20}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}, {0x9e140cba9a8870ec, 0x8, 0x888e, 'veth1_to_batadv\x00', 'ipvlan1\x00', 'bond0\x00', 'team_slave_0\x00', @random="ac5c6533bd66", [0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x10e, 0x17e, 0x1ae, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'caif0\x00', {0xff}, 'ip6tnl0\x00', {0xff}, 0x8, 0x19}}}, @vlan={{'vlan\x00', 0x0, 0x8}, {{0x2, 0x6, 0xa00, 0x2, 0x3}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="f7c9a795dbb1", 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@random="ebcd47093548", 0xfffffffffffffffc}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x3, 0x6c, 0x6001, 'veth0_vlan\x00', 'ipvlan1\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xd6, 0x10e, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x101}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}], @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x59a) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1f, 0x18, 0x0, 0x8, 0x0, 0x100, 0xa0008, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x1fffc0000, 0x2}, 0x2002, 0x5, 0x10001, 0x7, 0x8, 0xabf, 0x800}, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2517], &(0x7f00000001c0)='GPL\x00'}, 0x48) 11:58:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010005b17941300000af3020004aa", 0x2e, 0x1600}], 0x81, &(0x7f0000000040)=ANY=[]) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x6, 0xffffffffffffffff, 0x1}) dup(r0) [ 231.028734][T11178] loop5: detected capacity change from 1030 to 0 [ 231.109004][ T36] audit: type=1804 audit(1612699134.394:5): pid=11177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir439756712/syzkaller.PCXjAf/76/bus" dev="sda1" ino=14222 res=1 errno=0 11:58:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2, 0x0, 0x0, 0x4) [ 231.196043][T11178] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 231.270175][T11178] EXT4-fs (loop5): orphan cleanup on readonly fs [ 231.285128][T11178] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 2, max 43524(4), depth 0(0) [ 231.311035][T11178] EXT4-fs error (device loop5): ext4_quota_enable:6400: comm syz-executor.5: Bad quota inode # 3 [ 231.323358][T11178] EXT4-fs warning (device loop5): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 11:58:54 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x10040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000020) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:58:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="0a00bdf27d27ebee235216dc07c9d5625ee6bd97c301f88a3b1d5791fdc751b684ec40526493c168e3a10ee41da0826a2064b958", 0x34}, {&(0x7f0000000440)="b8a69bf13e3d0ecff5209cbeb7f2474477b6ad7a0b64fc457fdae2f8eb50960447aeab2ee9473c696830848cd9ea07f48ce6a8e22b913e18cdf08a6af2497535c3a84614c4b25cf43d3982a75afb9d756129cc18fdf0369963302d63c6ce8f93ba9a13e1ca57a465e1bf54ec729bab87f6849490b697e5fb84bfac06bbf20272bbc5bf0d4e6f49962d368eea64794819177acd9ddc0d0aa35bef7ad3faff01544ad6cdab8c7f39f29119d8b4776e9d949c4cce1a65f2c478068bac32b024d8b0ead269a478cc21d37b", 0xc9}, {&(0x7f0000000540)="5bdae24e21b907ff67db6dcb32ca245368a7f6123cc4d17f64a81298f99c126074545dbb6b5a3ee1c7cdd37697fdeb0f19a49bd370353e0f57ba5ea1220bac3c9175be3bd2f2258f5bd0618dd7bf5ef29a7b748feab36f278ff75cfd3d30c2972284d4bd60981b2b95f7b2a7db97c11b4cc2dff646b5588e656007c1e962e2475c3b31e17f855f511dc54576fefa8e733ffa8f9284ea135dc23dc037935fd537bfdee3d183d5737ca34b7f817399c89a8c281cf563ecc1db3eb0435f8453334bb51c6a7595a2c2532e3d1302cf8f3c92a8be2f04e2e4bc0d6f19c47764ee5b2b9763b76072bc438ac43dc4f8020076c88300e7e3d7", 0xf5}, {&(0x7f00000002c0)="f879f292b299d0f493129d47082953cb8183ab32da65a16bbb62ed750a666aed0ffb085ad06f4c374ce3e0f4261900d6e85c60df125fff4acb5daf76ef46b97e39f71a871e0ced842ec1c2627edec45611df3b84b07db17588babb4d01c9e502752fc29697d77d5070c16663b33cca4b2e59cdbe5c23ed", 0x77}, {&(0x7f0000000340)="7d5ef97eefac285c48692bc8d8147fdf8348dae7c33dac06e272e24d1c3b9a3e05ea88", 0x23}, {&(0x7f0000000640)="8f2c943a979ab94566863f064831641fc1bf833f127557c08756e22a802e045cc4e0b4e7b1f726a284941da8dc0ccfed6d7cc910500fbe26952a522d1edbb787058a31513c5137968e4634912eaefcbafda5b328a7925221fa26f772fb859e0ee268a3a6b857ede9632f87de676b48840fde7477525fa08ce79584590dc737a13bcb1ad869684f05e4047b05f0d70446fb199f644a4b4246374e372bca", 0x9d}], 0x6, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x31}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_retopts={{0x80, 0x0, 0x7, {[@end, @generic={0x89, 0xa, "0c4f6b09dc0608c9"}, @end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x6, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x400}, {@multicast1, 0x7fff}, {@loopback, 0x80}, {@local, 0x4}, {@broadcast, 0x40}, {@private=0xa010102}]}, @ssrr={0x89, 0x23, 0x1f, [@private=0xa010102, @loopback, @local, @dev={0xac, 0x14, 0x14, 0x3f}, @broadcast, @loopback, @loopback, @rand_addr=0x64010101]}, @ra={0x94, 0x4}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x2}, {0x2, 0x4, "0988"}, {0x2, 0x5, "b35620"}, {0x4, 0x5, "e11813"}, {0x5, 0x7, "a161a93086"}]}, @generic={0x44, 0x2}, @ra={0x94, 0x4}, @noop, @end, @cipso={0x86, 0x41, 0x3, [{0x0, 0x11, "a6cef56bb0bf32e942d1ea47b8f1f3"}, {0x2, 0x8, "c5000425ed82"}, {0x5, 0x7, "3ad172b7b1"}, {0x6, 0xb, "1eb596bb2bf3450d24"}, {0x1, 0x10, "ade999c8f53c547e7248ac836b0e"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x42}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x1a8}}, {{&(0x7f0000000a40)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000b40)="74483a6eb66426b6e0164d2772996991e91b4211cf39e2dbf262a22b96a489cfeb8126e1ac6df18876e563dd38630efd1517919abf322d8d3e391f398f4419601d98c2989c88cda1c7fdf9eb07954556525f9f9b21d684c2e1090755f6435509249246fc4db64c27a467d795565ae881699ac3a0e7a68e9e989e278d651e44929c732d2b6f2013ee6e009b5eb5f67d8730a49bc02a778907e8c555342eb712f961f573eacea8c388ef492286de3b66f7ab6de1e98b79a37076c43383120040fe41e61cc9f9ac5957e0b75222be6eaa0e2828e7b109f1c1f61207a18e89b809ca1ff0ad0a", 0xe4}, {&(0x7f0000000a80)="48778185defaac01f91accd6dd8bb292c63b93244847535ba10186041ea0635b85d6f5799273cde64d9598cd0f96c34ce8c4aee04553458f2fec34ce2025a251f4d3951c8716c461ddffe353b280580d1825db015493d1f7c45f8a18d1da24", 0x5f}, {&(0x7f0000000c40)="a1bdc81952053985475644a02156ec91593431be419ef7900048589a771d105ae6e935fc4ba6d3981e6749e7f16c65445c9a5c6c3fdf9abdf5e97599e1bc9a52975a0ecf3ebf9afc6a4085a48a37282498d9ed77078a94497cad2bd5d9c359f32a8d458a5273b5301b10ac6ce21c46e14e576a7ea976c5293fed9a4b67799c7ca7f5b10fee8e55b904642b9748f252252dc99b2902a02a10ebde558a", 0x9c}, {&(0x7f0000000d00)="ae0fa245938f8fadb796249d8e600f5946f97179446def368d9aae22080537f894600f23daeac98cabd338ecd7739ee7506f10bff923e185fb80e479a165147b03637e7f9406b489560a73421f12e632787173b8900e90badabd2dab5c849b2685342da1fe23bebe2d51522db36b968b0de0c45d6167367a81c0b50da8c7d73703df81a6cb27d38812d21217917c521073fc127fda861a9255be0013b7d879e34ba83ad3c07a3cf4b14e8fa9a8c76efbd372d0e953e89edd33bf02dd0e722bfe261d83e083bc5edcf4e918ce015a9ca463fb808489e05c984877185e62b909c0aeb9e3aec4672bdf5fecdfd441d905113aa3345bd0", 0xf5}, {&(0x7f0000000e00)="c9e730d44baa366152c08b7f92a789d1cfacac08cd142980ba0444d0fda689f0a22b81f24652e9ffa2687f", 0x2b}], 0x5, &(0x7f0000000f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x30, 0x0, 0x7, {[@generic={0x44, 0xa, "b3fd4f6d659208aa"}, @timestamp={0x44, 0x14, 0x67, 0x0, 0x6, [0x7, 0x4411, 0x0, 0x3c27]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xe0, [@private=0xa010101, @empty, @rand_addr=0x64010102, @broadcast, @local]}]}}}], 0xe8}}, {{&(0x7f0000001040)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000002300)=[{&(0x7f0000001080)="83b2d853c2f4ad11ce826ea7552285f4112fdb2bd03a8b8cad88f830dd1295c8b6547d5eb6f4e6e1c78311378b085beca8241fbdea91952908c9e210ad2684ebc891964c9a79d8cb7cfcd9d55eec418c9d0600b36618008da69655e812a183", 0x5f}, {&(0x7f0000001100)="e41acd684e1fbbd2e955b266f0f0ba36361561b63ca55c9fc2c1af3be198b6c9caddd18f65848346fbe9a1eed0d71a48679d75e4a529b1a04351a6bf8b961c2dd7994621d35039c2fc7cdebd8ef6bf62a62b17da663dfa86da53a70920bd3ce74ec50acc1c996a37ecc42dcc2c7cb8719fc5386a78f6ce7b203a4f22bfdf118fca0d3975e159b035113fcffc82f0f49fba78f0a29521b15cba9dc625511c6128b495759a4c57434fc7e9ae87751efa5480a10c73c0433d8af2e37066c2b71bc10da501261f0e381ac2681e451da94cdc9eeb5395ddc8e3cb5328f7332bc8c0af3dc4e0d82b350be143b279e3071950", 0xef}, {&(0x7f0000001200)="931c6adad9154691d6f5f41dfa5fc75df30f5b0eb66c82dea3f2696dac1645ee0a959a8c7facdd81370bcc0b20336441f734c96fd26a88676acd3cd8efb96dd16163bca408f15b13619246763e194ecc07cd11cf9d3df8ff0a0c255c51b7366a820a947bf676c25745479af321aaf5529c06d4cb98", 0x75}, {&(0x7f0000001280)="33802ae7680e75", 0x7}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="366622166a6ad168dcc824ddacb50c8b0b249475ed1fe0e5", 0x18}], 0x6, &(0x7f0000002380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @broadcast}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x66, [@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @local, @multicast1, @broadcast]}]}}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@end, @rr={0x7, 0x13, 0x48, [@multicast2, @multicast1, @local, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}, @noop, @cipso={0x86, 0x1b, 0xffffffffffffffff, [{0x5, 0x2}, {0x0, 0x11, "5bce9c9ece57f2080e55c6bed5defe"}, {0x1, 0x2}]}, @timestamp_addr={0x44, 0x4c, 0xec, 0x1, 0x9, [{@multicast1, 0x20}, {@local, 0x70dc}, {@broadcast, 0x3}, {@local, 0x5}, {@initdev={0xac, 0x1e, 0xfd, 0x0}, 0x5}, {@broadcast, 0x5}, {@rand_addr=0x64010101, 0x401}, {@broadcast, 0x1}, {@multicast2, 0x800}]}, @ssrr={0x89, 0xb, 0xb3, [@empty, @remote]}, @cipso={0x86, 0x19, 0x2, [{0x3, 0x5, "e4a088"}, {0x5, 0xb, "6030e83be7a2aaf504"}, {0x1, 0x3, "84"}]}]}}}], 0x108}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002500)="db1c0a35e3f2807395c14e31f6654e2886dc7fa77144e43c3c4b3b8c5f40493ad708f25a0b35514125d383a3df3574f8ddefee0fb78364d60bc287489f0973641ec2c97a1bb74121f8cbd01998ac9d67d568060d14be26726d44770b87b313fbf93e6bcf8be0d43bd3cd8276816b458bce804cbab6f7faaddbc3acb1", 0x7c}, {&(0x7f0000002600)="0448b02f32ab0160854a755d6aa440aedfdcf3d961a65d0641b24b44c4f479e5c1180d84b91d9987cf60e9bd23a15d0e6718b8fe40b0e3d7f2fc789aca36ceed12d8977a7120e81c597e3668d9ba956d2ba774b5cc060fd287acb98e9e6c0ed41e550ce9cd07dc4554e243eb0ca805d294abd463d937041bb3316e17104f9567f424b541360b2a806ce9842953cca8dfbd8789c86b76ca2378dce3235b36e4af27f0450dd96fc6375772f3e0ef7a4c0d989ef8ca604124c57f127f8f895ed559b3af804199acead1c18f4b3e04e2dfb040249cd5f82d330be0f54b3aeb3104", 0xdf}, {&(0x7f0000002700)="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", 0xc43}, {&(0x7f0000003700)="16", 0x1}, {&(0x7f0000003780)='@', 0x1}], 0x5, &(0x7f0000003900)=[@ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x2c, 0xa6, 0x3, 0x5, [{@multicast1, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x1ff}, {@private=0xa010102, 0x9}]}, @end, @noop, @ssrr={0x89, 0xf, 0xe1, [@broadcast, @multicast1, @multicast2]}, @ssrr={0x89, 0xb, 0x3c, [@multicast1, @broadcast]}, @cipso={0x86, 0x23, 0xffffffffffffffff, [{0x6, 0xa, "9207e637ea249795"}, {0x0, 0x3, "8b"}, {0x5, 0xd, "e4d6ac68aa995e2261e613"}, {0x7, 0x3, "e5"}]}, @rr={0x7, 0x13, 0x5a, [@multicast1, @multicast1, @empty, @multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa1ca}}, @ip_ttl={{0x14, 0x0, 0x2, 0xbaa}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)='*', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005140)=[{0x0}], 0x1}}], 0x6, 0x60c5050) [ 231.420197][T11178] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 231.435985][T11178] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 11:58:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002740)={'wg1\x00'}) 11:58:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x14, 0x0}}], 0x1, 0x62, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x28, "5705651dca4006bbf6a87ebac802"}, @qipcrtr={0x2a, 0x2, 0x7fff}, 0x400, 0x0, 0x0, 0x0, 0x613e, 0x0, 0xfb, 0x3f}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x9, &(0x7f0000000000)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x36}, @generic={0x7, 0x9, 0x3, 0x401, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}], &(0x7f0000000080)='syzkaller\x00', 0x7fff, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x5, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x1, 0x1f, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) sendmmsg$inet(r0, &(0x7f0000004300), 0x0, 0x40000) 11:58:55 executing program 1: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 231.664829][T11211] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_newroute={0x28, 0x18, 0x903, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 11:58:55 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xfe7c) [ 231.900856][ T36] audit: type=1804 audit(1612699135.184:6): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir439756712/syzkaller.PCXjAf/76/bus" dev="sda1" ino=14222 res=1 errno=0 [ 232.049199][ T36] audit: type=1804 audit(1612699135.224:7): pid=11197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir439756712/syzkaller.PCXjAf/76/bus" dev="sda1" ino=14222 res=1 errno=0 11:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@ipv6_newroute={0x28, 0x18, 0x411, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 11:58:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:58:55 executing program 1: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in, @can, @nl=@proc}) 11:58:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:58:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="9c", 0x1) 11:58:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') read$eventfd(r0, &(0x7f0000000200), 0xffffffffffffff6d) 11:58:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}], 0x19, 0x0) 11:58:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_newroute={0x2c, 0x18, 0x411, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x7, 0x2, 'syz'}}}]}, 0x2c}}, 0x0) 11:58:55 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 11:58:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getsa={0x34, 0x12, 0xf23, 0x70bd26, 0x25dfdbfc, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 11:58:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:58:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='timers\x00') [ 232.489678][T11259] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 11:58:55 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) [ 232.554049][T11263] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 11:58:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x1, 0xc81) 11:58:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 11:58:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 11:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000900)="8d", 0x1, 0x20000894, &(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x80) 11:58:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x8b5aa8d6b401acef, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8}]}, 0x24}}, 0x0) 11:58:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x14, 0x0}}], 0x1, 0x62, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @rc={0x1f, @fixed={[], 0x12}}, @generic={0x28, "5705651dca4006bbf6a87ebac802"}, @qipcrtr={0x2a, 0x2, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x3f}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008500fd003600e2ff063901040100000018200000", @ANYRES32=0x1, @ANYBLOB="0000000002000000851000000800000085100000fcffffff183a00000500"/40], &(0x7f0000000080)='syzkaller\x00', 0x7fff, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x5, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x1, 0x1f, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) sendmmsg$inet(r1, &(0x7f0000004300), 0x0, 0x40000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80840101}) 11:58:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x5, 0x8, 0x0, 'H'}]}, 0x20}}, 0x0) 11:58:56 executing program 2: r0 = socket(0x10, 0x80803, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000441687"], 0x2c}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x120a0, 0x0, 0x0) 11:58:56 executing program 5: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000006700)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0xc048890) 11:58:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}, @RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x5e3}}]}, 0x38}}, 0x0) 11:58:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x10}}], 0x10}}], 0x1, 0x0) 11:58:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 11:58:56 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@map}, 0x68) 11:58:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x24}}, 0x0) 11:58:56 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x81c0, 0x29) faccessat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1) 11:58:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newroute={0x28, 0x18, 0x411, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x81}}]}, 0x28}}, 0x0) 11:58:56 executing program 3: pipe(&(0x7f00000012c0)) 11:58:56 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/187) 11:58:56 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xfe7c) 11:58:56 executing program 2: r0 = socket(0x2, 0x80803, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 11:58:56 executing program 5: pselect6(0x6a, &(0x7f0000000100)={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0) 11:58:56 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:58:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000d7}) 11:58:56 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x4, 0xb40, 0xd0, 0x1c0, 0x1c0, 0x1c0, 0xd0, 0x2c0, 0xa70, 0xa70, 0xa70, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], '\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010100, 'wg1\x00'}}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0x888, 0x8b0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[{[{0xffff8a34}]}], 0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xba0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc8840, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 11:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x80, 0x0}, 0x48004) sendmmsg$sock(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)='w', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000680)="87", 0x1}, {&(0x7f0000000100)="2d7701733188c149127cbd13dfb6b12a2468ad4ce438f771f4b8af418c68cc88495f53dd98158005d6a4decd7503dd57bedacd923400279dbe7a23cc0b06b9b41f99dd14584b470a6f"}], 0x1, 0x0, 0xa}}], 0x2, 0x20048800) 11:58:56 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x10040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x42381, 0x0) 11:58:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x411, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 11:58:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002340)={{0x3}}) 11:58:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 233.716504][T11330] x_tables: duplicate underflow at hook 2 [ 233.737519][T11330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:57 executing program 2: rmdir(0x0) r0 = fork() ptrace$getregs(0x10, r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 11:58:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 11:58:57 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 233.911455][T11336] x_tables: duplicate underflow at hook 2 11:58:57 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) [ 233.992952][T11343] loop7: detected capacity change from 1036 to 0 11:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) 11:58:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 11:58:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 11:58:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 11:58:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000d7}) 11:58:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 11:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) 11:58:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x200) 11:58:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 11:58:57 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) 11:58:57 executing program 5: r0 = socket(0x10, 0x80803, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file1\x00'}, 0x6e) 11:58:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x490402, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'pids'}, {0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x0, 'io'}, {0x0, 'memory'}, {0x0, 'rdma'}]}, 0xfd0a) 11:58:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) 11:58:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 11:58:58 executing program 1: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000006700)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 11:58:58 executing program 5: r0 = mq_open(&(0x7f0000000900)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 11:58:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001780)=[{&(0x7f00000002c0)="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", 0xb88}, {&(0x7f0000000080)='\t', 0xffffff8d}], 0x2, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=ANY=[@ANYBLOB="1400000e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x0) r2 = socket(0x11, 0xa, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000f40)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000ec0)={'tunl0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000e80)={0x4, 0x9, 0xfff8}}}) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000001980)={&(0x7f0000001880), 0xc, &(0x7f0000001940)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000052002502ecff05000500000008000100000000000000e50000", @ANYRES32=r5, @ANYBLOB="080003000100000008000500090000000800020000020000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x40041) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffff52}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000140}, 0x20008000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000f00)={@ipv4={[], [], @remote}, 0x1, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff8}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x27, &(0x7f00000000c0)=""/39, 0x40f00, 0x10, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x8, 0x1, 0xffffffff}, 0x10}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000f80)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001080)={'wg0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25020000000c000180050002003f000000080003000500000008000200020000000c00018008000700", @ANYRES32=r8, @ANYBLOB="540001801400040000000000000000000000ffff64010102060001000a00000008000700", @ANYRES32=r4, @ANYBLOB="14000400fc00000000000000000000000000000008000300e0000001060005004e23000008000700", @ANYRES32=r9, @ANYBLOB="08000300070000000c0001800888388de5d90700330101020800020004000000080002000200000008000300080000007a02056a1c08617e0d33040c29efdf404656ab21e71ff68a6f610141"], 0xbc}, 0x1, 0x0, 0x0, 0x4048840}, 0x4000000) 11:58:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) 11:58:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) write$FUSE_OPEN(r0, &(0x7f0000003ec0)={0x20, 0xffffffffffffffda}, 0x20) 11:58:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe32}}], 0x1, 0x0, &(0x7f0000006700)={0x77359400}) 11:58:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc) 11:58:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 11:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0xc812598b0590046b}, 0x20) 11:58:58 executing program 0: mount$fuse(0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 11:58:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 11:58:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r0) 11:58:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 11:58:58 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001a80)='./file0\x00', 0x20040, 0x100) 11:58:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/63, &(0x7f0000000140)=0xfffffffffffffeaf) 11:58:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x406c031, r0, 0x0) 11:58:59 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/full\x00', 0xc0ce2a1be7ab1146, 0x0) 11:58:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x9c00) 11:58:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) 11:58:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x3, 0x0, 0x0, 0x0) 11:58:59 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x406c031, 0xffffffffffffffff, 0x0) 11:58:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:58:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000007080)={0x0, 0x0, 0x0}, 0x2000) 11:58:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 11:58:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) 11:58:59 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 11:58:59 executing program 3: pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x55) 11:58:59 executing program 0: pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 11:59:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 11:59:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 11:59:00 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 11:59:00 executing program 0: select(0xffffffffffffffbb, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x2710}) 11:59:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x829cefed94b66e45) 11:59:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 11:59:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 11:59:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) write$nbd(r1, 0x0, 0x0) 11:59:00 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b00), 0x8) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 11:59:00 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000004e00)='/proc/self\x00', 0x131000, 0x0) 11:59:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f0000005900)={0x0, 0x3938700}) 11:59:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101401, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 11:59:00 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001) 11:59:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xa0dc11ba07873587) 11:59:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x48102, 0x0) write$nbd(r0, 0x0, 0x3f) 11:59:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 11:59:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 11:59:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x204000, 0x0) 11:59:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:59:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000001f00)) 11:59:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffdc5) 11:59:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005680), 0x0, 0x40000040, 0x0) 11:59:01 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001a80)='./file0\x00', 0x20040, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:59:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getpgid(r1) 11:59:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 11:59:01 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 11:59:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000100)) 11:59:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 11:59:01 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x406c031, 0xffffffffffffffff, 0x0) 11:59:01 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40), 0x0, 0x0) 11:59:01 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x406c031, 0xffffffffffffffff, 0x0) 11:59:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 11:59:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xfffffd51) 11:59:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000005900)={0x0, 0x3938700}) 11:59:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xfffffffffffffc1a) 11:59:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 11:59:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 11:59:02 executing program 4: r0 = eventfd(0x6) read$eventfd(r0, &(0x7f0000000140), 0x8) 11:59:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usrjquota=l']) 11:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=""/160, 0xa0}, {0x0}], 0xb}, 0x142) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) 11:59:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netstat\x00') write$cgroup_int(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40)='nl80211\x00') [ 238.856669][T11572] loop1: detected capacity change from 4 to 0 [ 238.892523][T11572] EXT4-fs (loop1): journaled quota format not specified 11:59:02 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x8, 0x0) 11:59:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='children\x00') 11:59:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000027c0)) [ 238.985953][T11572] loop1: detected capacity change from 4 to 0 [ 239.031113][T11572] EXT4-fs (loop1): journaled quota format not specified 11:59:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 11:59:02 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f00000073c0)=[{&(0x7f0000000600)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000680)="96", 0x1}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000740)="9f", 0x1}], 0x3}], 0x1, 0x0) 11:59:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usrjquota=l']) 11:59:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK'}, 0xe) 11:59:02 executing program 2: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='time_offset=0xfff']) [ 239.617112][T11617] loop1: detected capacity change from 4 to 0 [ 239.641504][T11617] EXT4-fs (loop1): journaled quota format not specified 11:59:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usrjquota=']) 11:59:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netstat\x00') r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40)='nl80211\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/ppp\x00', 0x0, 0x0) 11:59:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usrjquota=l']) 11:59:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x56) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 239.929787][T11637] loop4: detected capacity change from 4 to 0 [ 239.935060][T11638] loop1: detected capacity change from 4 to 0 [ 239.967010][T11637] EXT4-fs (loop4): Can't read superblock on 2nd try 11:59:03 executing program 0: syz_usbip_server_init(0x3) r0 = socket(0x0, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 11:59:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 11:59:03 executing program 5: socket$inet6(0xa, 0x3, 0x8) 11:59:03 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') [ 240.008339][T11638] EXT4-fs (loop1): journaled quota format not specified [ 240.121920][T11637] loop4: detected capacity change from 4 to 0 [ 240.179221][T11637] EXT4-fs (loop4): Can't read superblock on 2nd try 11:59:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 11:59:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)) 11:59:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usrjquota=l']) 11:59:03 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 240.329117][T11659] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 240.336156][T11659] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 11:59:03 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d, 0x4, @tid=r0}, &(0x7f0000000040)) [ 240.406235][T11666] vhci_hcd: vhci_tx_loop: thread starting 00000000f55869b5 with sock 00000000653a830f [ 240.418200][T11665] vhci_hcd: connection closed [ 240.420408][ T117] vhci_hcd: vhci_shutdown_connection: stop rx 00000000cccf1a1d [ 240.434207][ T117] vhci_hcd: vhci_shutdown_connection: stop tx 00000000f55869b5 11:59:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capset(&(0x7f0000000280)={0x20071026, r0}, &(0x7f00000002c0)) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) [ 240.485635][T11671] loop1: detected capacity change from 4 to 0 [ 240.499392][T11666] vhci_hcd: vhci_tx_loop: thread exiting 00000000f55869b5 with sock 00000000653a830f [ 240.513024][T11671] EXT4-fs (loop1): journaled quota format not specified 11:59:03 executing program 2: syz_mount_image$fuse(&(0x7f0000002240)='fuse\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) syz_mount_image$squashfs(&(0x7f0000002480)='squashfs\x00', &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640), 0x2202000, &(0x7f00000026c0)) [ 240.565645][ T117] vhci_hcd: stop threads [ 240.570448][ T117] vhci_hcd: vhci_shutdown_connection: close sock 00000000653a830f [ 240.620699][ T117] vhci_hcd: release socket 11:59:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) [ 240.648631][T11688] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 240.659046][ T117] vhci_hcd: disconnect device [ 240.674492][ T9686] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 240.761609][T11692] fuse: Bad value for 'fd' [ 240.880039][T11692] fuse: Bad value for 'fd' [ 240.920657][T11659] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 240.927253][T11659] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 240.998798][T11659] ------------[ cut here ]------------ [ 241.005792][T11703] vhci_hcd: connection closed [ 241.005870][ T192] vhci_hcd: vhci_shutdown_connection: stop rx 00000000cbb0ecca [ 241.015661][T11659] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:396! [ 241.033989][ T192] vhci_hcd: vhci_shutdown_connection: stop tx fffffffffffffffc [ 241.042923][T11659] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 241.043970][ T192] ================================================================== [ 241.049033][T11659] CPU: 0 PID: 11659 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 241.057103][ T192] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 241.067079][T11659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.074010][ T192] Write of size 4 at addr 0000000000000024 by task kworker/u4:5/192 [ 241.084077][T11659] RIP: 0010:attach_store.cold+0x376/0x396 [ 241.092088][ T192] [ 241.092102][ T192] CPU: 1 PID: 192 Comm: kworker/u4:5 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 241.097814][T11659] Code: e8 47 0d d0 f8 48 8b 5d 70 48 c7 c7 00 f0 ff ff 48 89 de e8 b4 50 8c f8 48 81 fb 00 f0 ff ff 0f 87 56 ff ff ff e8 b2 48 8c f8 <0f> 0b e8 ab 48 8c f8 8b b4 24 90 00 00 00 48 89 ef e8 5c ff b3 fc [ 241.100141][ T192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.109811][T11659] RSP: 0018:ffffc90008aefb58 EFLAGS: 00010216 [ 241.129424][ T192] Workqueue: usbip_event event_handler [ 241.139831][T11659] [ 241.139844][T11659] RAX: 000000000000f58f RBX: ffff88801bce3800 RCX: ffffc90002051000 [ 241.145895][ T192] [ 241.145912][ T192] Call Trace: [ 241.151363][T11659] RDX: 0000000000040000 RSI: ffffffff88e6a42e RDI: 0000000000000003 [ 241.153701][ T192] dump_stack+0x107/0x163 [ 241.161669][T11659] RBP: ffff88801b5545d0 R08: fffffffffffff000 R09: ffff888027df8327 [ 241.164006][ T192] ? kthread_stop+0x90/0x720 [ 241.167290][T11659] R10: ffffffff88e6a41c R11: 000000000000003f R12: fffffffffffffffc [ 241.175282][ T192] ? kthread_stop+0x90/0x720 [ 241.179614][T11659] R13: ffff88801b554640 R14: ffff88801b5545e8 R15: ffff888032718000 [ 241.187589][ T192] kasan_report.cold+0x5f/0xd8 [ 241.192186][T11659] FS: 00007f112b248700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 241.200167][ T192] ? kthread_stop+0x90/0x720 [ 241.204758][T11659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 241.212742][ T192] kasan_check_range+0x13d/0x180 [ 241.217543][T11659] CR2: 00007fbd98339008 CR3: 000000002fea4000 CR4: 00000000001506f0 [ 241.226488][ T192] kthread_stop+0x90/0x720 [ 241.231103][T11659] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 241.237759][ T192] vhci_shutdown_connection.cold+0x135/0x856 [ 241.242747][T11659] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 241.250819][ T192] ? event_handler+0x14c/0x4f0 [ 241.255314][T11659] Call Trace: [ 241.263323][ T192] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 241.269310][T11659] ? status_show+0x570/0x570 [ 241.277281][ T192] event_handler+0x1f0/0x4f0 [ 241.282083][T11659] ? status_show+0x570/0x570 [ 241.285369][ T192] process_one_work+0x98d/0x15f0 [ 241.291170][T11659] ? sysfs_file_ops+0x1c0/0x1c0 [ 241.295765][ T192] ? pwq_dec_nr_in_flight+0x320/0x320 [ 241.300351][T11659] dev_attr_store+0x50/0x80 [ 241.304940][ T192] ? rwlock_bug.part.0+0x90/0x90 [ 241.309878][T11659] ? component_del+0x540/0x540 [ 241.314722][ T192] ? _raw_spin_lock_irq+0x41/0x50 [ 241.320096][T11659] sysfs_kf_write+0x110/0x160 [ 241.324600][ T192] worker_thread+0x64c/0x1120 [ 241.329540][T11659] kernfs_fop_write_iter+0x342/0x500 [ 241.334311][ T192] ? process_one_work+0x15f0/0x15f0 [ 241.339334][T11659] new_sync_write+0x426/0x650 [ 241.344032][ T192] kthread+0x3b1/0x4a0 [ 241.348714][T11659] ? new_sync_read+0x6e0/0x6e0 [ 241.353994][ T192] ? __kthread_bind_mask+0xc0/0xc0 [ 241.359191][T11659] ? lock_release+0x710/0x710 [ 241.363864][ T192] ret_from_fork+0x1f/0x30 [ 241.367933][T11659] ? apparmor_file_permission+0x26e/0x4e0 [ 241.372698][ T192] ================================================================== [ 241.377955][T11659] vfs_write+0x791/0xa30 [ 241.398764][ T192] Kernel panic - not syncing: panic_on_warn set ... [ 241.401057][T11659] ksys_write+0x12d/0x250 [ 241.416233][T11659] ? __ia32_sys_read+0xb0/0xb0 [ 241.421052][T11659] ? syscall_enter_from_user_mode+0x1d/0x50 [ 241.426987][T11659] do_syscall_64+0x2d/0x70 [ 241.431462][T11659] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.437413][T11659] RIP: 0033:0x418cef [ 241.441336][T11659] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 241.461138][T11659] RSP: 002b:00007f112b247b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 241.469620][T11659] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000418cef [ 241.477618][T11659] RDX: 0000000000000007 RSI: 00007f112b247be0 RDI: 0000000000000005 [ 241.485626][T11659] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007f112b247b30 [ 241.494127][T11659] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 241.502125][T11659] R13: 00007f112b247be0 R14: 0000000000000000 R15: 0000000000022000 [ 241.510128][T11659] Modules linked in: [ 241.514100][ T192] Kernel Offset: disabled [ 241.518474][ T192] Rebooting in 86400 seconds..