Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2021/02/25 04:13:05 fuzzer started 2021/02/25 04:13:06 dialing manager at 10.128.0.169:36491 2021/02/25 04:13:06 syscalls: 3571 2021/02/25 04:13:06 code coverage: enabled 2021/02/25 04:13:06 comparison tracing: enabled 2021/02/25 04:13:06 extra coverage: enabled 2021/02/25 04:13:06 setuid sandbox: enabled 2021/02/25 04:13:06 namespace sandbox: enabled 2021/02/25 04:13:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/25 04:13:06 fault injection: enabled 2021/02/25 04:13:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/25 04:13:06 net packet injection: enabled 2021/02/25 04:13:06 net device setup: enabled 2021/02/25 04:13:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/25 04:13:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/25 04:13:06 USB emulation: enabled 2021/02/25 04:13:06 hci packet injection: enabled 2021/02/25 04:13:06 wifi device emulation: enabled 2021/02/25 04:13:06 802.15.4 emulation: enabled 2021/02/25 04:13:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/25 04:13:06 fetching corpus: 50, signal 34748/38507 (executing program) 2021/02/25 04:13:06 fetching corpus: 100, signal 45435/50968 (executing program) 2021/02/25 04:13:06 fetching corpus: 150, signal 58675/65864 (executing program) 2021/02/25 04:13:06 fetching corpus: 200, signal 66870/75743 (executing program) 2021/02/25 04:13:06 fetching corpus: 250, signal 73254/83782 (executing program) 2021/02/25 04:13:06 fetching corpus: 300, signal 80213/92324 (executing program) 2021/02/25 04:13:07 fetching corpus: 350, signal 89922/103479 (executing program) 2021/02/25 04:13:07 fetching corpus: 400, signal 94313/109463 (executing program) 2021/02/25 04:13:07 fetching corpus: 450, signal 98605/115281 (executing program) 2021/02/25 04:13:07 fetching corpus: 500, signal 103246/121419 (executing program) 2021/02/25 04:13:07 fetching corpus: 550, signal 106422/126116 (executing program) 2021/02/25 04:13:07 fetching corpus: 600, signal 111161/132307 (executing program) 2021/02/25 04:13:07 fetching corpus: 650, signal 115357/137965 (executing program) 2021/02/25 04:13:07 fetching corpus: 700, signal 118655/142760 (executing program) 2021/02/25 04:13:07 fetching corpus: 750, signal 123259/148714 (executing program) 2021/02/25 04:13:07 fetching corpus: 800, signal 127323/154123 (executing program) 2021/02/25 04:13:07 fetching corpus: 850, signal 131029/159189 (executing program) 2021/02/25 04:13:07 fetching corpus: 900, signal 134690/164181 (executing program) 2021/02/25 04:13:08 fetching corpus: 950, signal 137608/168455 (executing program) 2021/02/25 04:13:08 fetching corpus: 1000, signal 140092/172296 (executing program) 2021/02/25 04:13:08 fetching corpus: 1050, signal 142308/175912 (executing program) 2021/02/25 04:13:08 fetching corpus: 1100, signal 145705/180612 (executing program) 2021/02/25 04:13:08 fetching corpus: 1150, signal 149202/185298 (executing program) 2021/02/25 04:13:08 fetching corpus: 1200, signal 152545/189900 (executing program) 2021/02/25 04:13:08 fetching corpus: 1250, signal 155863/194434 (executing program) 2021/02/25 04:13:08 fetching corpus: 1300, signal 159093/198804 (executing program) 2021/02/25 04:13:08 fetching corpus: 1350, signal 162324/203173 (executing program) 2021/02/25 04:13:08 fetching corpus: 1400, signal 164435/206535 (executing program) 2021/02/25 04:13:08 fetching corpus: 1450, signal 167792/210996 (executing program) 2021/02/25 04:13:08 fetching corpus: 1500, signal 169786/214201 (executing program) 2021/02/25 04:13:08 fetching corpus: 1550, signal 171816/217482 (executing program) 2021/02/25 04:13:09 fetching corpus: 1600, signal 174068/220902 (executing program) 2021/02/25 04:13:09 fetching corpus: 1650, signal 175433/223543 (executing program) 2021/02/25 04:13:09 fetching corpus: 1700, signal 176619/226017 (executing program) 2021/02/25 04:13:09 fetching corpus: 1750, signal 179002/229509 (executing program) 2021/02/25 04:13:09 fetching corpus: 1800, signal 181399/233017 (executing program) 2021/02/25 04:13:09 fetching corpus: 1850, signal 183927/236583 (executing program) 2021/02/25 04:13:09 fetching corpus: 1900, signal 185721/239569 (executing program) 2021/02/25 04:13:09 fetching corpus: 1950, signal 187533/242544 (executing program) 2021/02/25 04:13:09 fetching corpus: 2000, signal 189280/245402 (executing program) 2021/02/25 04:13:09 fetching corpus: 2050, signal 190324/247670 (executing program) 2021/02/25 04:13:09 fetching corpus: 2100, signal 191886/250377 (executing program) 2021/02/25 04:13:09 fetching corpus: 2150, signal 193573/253173 (executing program) 2021/02/25 04:13:09 fetching corpus: 2200, signal 195476/256158 (executing program) 2021/02/25 04:13:09 fetching corpus: 2250, signal 197176/258985 (executing program) 2021/02/25 04:13:10 fetching corpus: 2300, signal 199357/262131 (executing program) 2021/02/25 04:13:10 fetching corpus: 2350, signal 201800/265495 (executing program) 2021/02/25 04:13:10 fetching corpus: 2400, signal 202938/267797 (executing program) 2021/02/25 04:13:10 fetching corpus: 2450, signal 206001/271648 (executing program) 2021/02/25 04:13:10 fetching corpus: 2500, signal 207290/274041 (executing program) 2021/02/25 04:13:10 fetching corpus: 2550, signal 208838/276663 (executing program) 2021/02/25 04:13:10 fetching corpus: 2600, signal 210842/279631 (executing program) 2021/02/25 04:13:10 fetching corpus: 2650, signal 212299/282123 (executing program) 2021/02/25 04:13:10 fetching corpus: 2700, signal 213287/284258 (executing program) 2021/02/25 04:13:10 fetching corpus: 2750, signal 214790/286767 (executing program) 2021/02/25 04:13:10 fetching corpus: 2800, signal 216931/289835 (executing program) 2021/02/25 04:13:10 fetching corpus: 2850, signal 218254/292164 (executing program) 2021/02/25 04:13:10 fetching corpus: 2900, signal 220000/294825 (executing program) 2021/02/25 04:13:11 fetching corpus: 2950, signal 221530/297302 (executing program) 2021/02/25 04:13:11 fetching corpus: 3000, signal 224529/300944 (executing program) 2021/02/25 04:13:11 fetching corpus: 3050, signal 225785/303215 (executing program) 2021/02/25 04:13:11 fetching corpus: 3100, signal 226742/305246 (executing program) 2021/02/25 04:13:11 fetching corpus: 3150, signal 228009/307510 (executing program) 2021/02/25 04:13:11 fetching corpus: 3200, signal 229313/309807 (executing program) 2021/02/25 04:13:11 fetching corpus: 3250, signal 230880/312316 (executing program) 2021/02/25 04:13:11 fetching corpus: 3300, signal 232249/314601 (executing program) 2021/02/25 04:13:11 fetching corpus: 3350, signal 233654/316882 (executing program) 2021/02/25 04:13:11 fetching corpus: 3400, signal 235019/319111 (executing program) 2021/02/25 04:13:11 fetching corpus: 3450, signal 236175/321224 (executing program) 2021/02/25 04:13:11 fetching corpus: 3500, signal 237287/323283 (executing program) 2021/02/25 04:13:12 fetching corpus: 3550, signal 238246/325216 (executing program) 2021/02/25 04:13:12 fetching corpus: 3600, signal 239485/327355 (executing program) 2021/02/25 04:13:12 fetching corpus: 3650, signal 240136/329069 (executing program) 2021/02/25 04:13:12 fetching corpus: 3700, signal 240892/330872 (executing program) 2021/02/25 04:13:12 fetching corpus: 3750, signal 241883/332776 (executing program) 2021/02/25 04:13:12 fetching corpus: 3800, signal 243784/335365 (executing program) 2021/02/25 04:13:12 fetching corpus: 3850, signal 244788/337259 (executing program) 2021/02/25 04:13:12 fetching corpus: 3900, signal 245804/339243 (executing program) 2021/02/25 04:13:12 fetching corpus: 3950, signal 246914/341228 (executing program) 2021/02/25 04:13:12 fetching corpus: 4000, signal 248082/343261 (executing program) 2021/02/25 04:13:12 fetching corpus: 4050, signal 248973/345071 (executing program) 2021/02/25 04:13:12 fetching corpus: 4100, signal 250324/347264 (executing program) 2021/02/25 04:13:12 fetching corpus: 4150, signal 252168/349787 (executing program) 2021/02/25 04:13:12 fetching corpus: 4200, signal 253424/351795 (executing program) 2021/02/25 04:13:12 fetching corpus: 4250, signal 254694/353834 (executing program) 2021/02/25 04:13:12 fetching corpus: 4300, signal 255676/355725 (executing program) 2021/02/25 04:13:13 fetching corpus: 4350, signal 257161/357948 (executing program) 2021/02/25 04:13:13 fetching corpus: 4400, signal 258117/359769 (executing program) 2021/02/25 04:13:13 fetching corpus: 4450, signal 259045/361552 (executing program) 2021/02/25 04:13:13 fetching corpus: 4500, signal 259953/363350 (executing program) 2021/02/25 04:13:13 fetching corpus: 4550, signal 260614/364960 (executing program) 2021/02/25 04:13:13 fetching corpus: 4600, signal 261932/366966 (executing program) 2021/02/25 04:13:13 fetching corpus: 4650, signal 262583/368518 (executing program) 2021/02/25 04:13:13 fetching corpus: 4700, signal 263553/370355 (executing program) 2021/02/25 04:13:13 fetching corpus: 4750, signal 264288/372017 (executing program) 2021/02/25 04:13:13 fetching corpus: 4800, signal 265444/373945 (executing program) 2021/02/25 04:13:13 fetching corpus: 4850, signal 266354/375709 (executing program) 2021/02/25 04:13:13 fetching corpus: 4900, signal 267467/377559 (executing program) 2021/02/25 04:13:13 fetching corpus: 4950, signal 268324/379181 (executing program) 2021/02/25 04:13:13 fetching corpus: 5000, signal 269179/380829 (executing program) 2021/02/25 04:13:13 fetching corpus: 5050, signal 270407/382781 (executing program) 2021/02/25 04:13:14 fetching corpus: 5100, signal 271595/384684 (executing program) 2021/02/25 04:13:14 fetching corpus: 5150, signal 272347/386292 (executing program) 2021/02/25 04:13:14 fetching corpus: 5200, signal 273006/387770 (executing program) 2021/02/25 04:13:14 fetching corpus: 5250, signal 274283/389676 (executing program) 2021/02/25 04:13:14 fetching corpus: 5300, signal 275007/391248 (executing program) 2021/02/25 04:13:14 fetching corpus: 5350, signal 275771/392787 (executing program) 2021/02/25 04:13:14 fetching corpus: 5400, signal 276987/394695 (executing program) 2021/02/25 04:13:14 fetching corpus: 5450, signal 277788/396287 (executing program) 2021/02/25 04:13:14 fetching corpus: 5500, signal 278479/397770 (executing program) 2021/02/25 04:13:14 fetching corpus: 5550, signal 279719/399641 (executing program) 2021/02/25 04:13:14 fetching corpus: 5600, signal 280712/401303 (executing program) 2021/02/25 04:13:14 fetching corpus: 5650, signal 281629/402983 (executing program) 2021/02/25 04:13:14 fetching corpus: 5700, signal 282853/404816 (executing program) 2021/02/25 04:13:14 fetching corpus: 5750, signal 283685/406410 (executing program) 2021/02/25 04:13:15 fetching corpus: 5800, signal 284717/408075 (executing program) 2021/02/25 04:13:15 fetching corpus: 5850, signal 285420/409508 (executing program) 2021/02/25 04:13:15 fetching corpus: 5900, signal 286123/411018 (executing program) 2021/02/25 04:13:15 fetching corpus: 5950, signal 287101/412689 (executing program) 2021/02/25 04:13:15 fetching corpus: 6000, signal 287801/414107 (executing program) 2021/02/25 04:13:15 fetching corpus: 6050, signal 288724/415670 (executing program) 2021/02/25 04:13:15 fetching corpus: 6100, signal 289374/417044 (executing program) 2021/02/25 04:13:15 fetching corpus: 6150, signal 290254/418619 (executing program) 2021/02/25 04:13:15 fetching corpus: 6200, signal 291012/420118 (executing program) 2021/02/25 04:13:15 fetching corpus: 6250, signal 291875/421626 (executing program) 2021/02/25 04:13:15 fetching corpus: 6300, signal 292502/423020 (executing program) 2021/02/25 04:13:15 fetching corpus: 6350, signal 293449/424579 (executing program) 2021/02/25 04:13:16 fetching corpus: 6400, signal 294403/426118 (executing program) 2021/02/25 04:13:16 fetching corpus: 6450, signal 295061/427556 (executing program) 2021/02/25 04:13:16 fetching corpus: 6500, signal 296030/429124 (executing program) 2021/02/25 04:13:16 fetching corpus: 6550, signal 297064/430661 (executing program) 2021/02/25 04:13:16 fetching corpus: 6600, signal 297689/432071 (executing program) 2021/02/25 04:13:16 fetching corpus: 6650, signal 298777/433768 (executing program) 2021/02/25 04:13:16 fetching corpus: 6700, signal 299402/435109 (executing program) 2021/02/25 04:13:16 fetching corpus: 6750, signal 300251/436603 (executing program) 2021/02/25 04:13:16 fetching corpus: 6800, signal 300999/438001 (executing program) 2021/02/25 04:13:16 fetching corpus: 6850, signal 302008/439484 (executing program) 2021/02/25 04:13:16 fetching corpus: 6900, signal 302788/440898 (executing program) 2021/02/25 04:13:16 fetching corpus: 6950, signal 303557/442324 (executing program) 2021/02/25 04:13:17 fetching corpus: 7000, signal 304317/443731 (executing program) 2021/02/25 04:13:17 fetching corpus: 7050, signal 305211/445157 (executing program) 2021/02/25 04:13:17 fetching corpus: 7100, signal 305831/446446 (executing program) 2021/02/25 04:13:17 fetching corpus: 7150, signal 306823/447905 (executing program) 2021/02/25 04:13:17 fetching corpus: 7200, signal 307375/449183 (executing program) 2021/02/25 04:13:17 fetching corpus: 7250, signal 308504/450730 (executing program) 2021/02/25 04:13:17 fetching corpus: 7300, signal 309193/452082 (executing program) 2021/02/25 04:13:17 fetching corpus: 7350, signal 309795/453370 (executing program) 2021/02/25 04:13:17 fetching corpus: 7400, signal 310478/454675 (executing program) 2021/02/25 04:13:17 fetching corpus: 7450, signal 311220/455988 (executing program) 2021/02/25 04:13:17 fetching corpus: 7500, signal 311707/457204 (executing program) 2021/02/25 04:13:17 fetching corpus: 7550, signal 312525/458621 (executing program) 2021/02/25 04:13:17 fetching corpus: 7600, signal 313311/459942 (executing program) 2021/02/25 04:13:18 fetching corpus: 7650, signal 314173/461361 (executing program) 2021/02/25 04:13:18 fetching corpus: 7700, signal 314699/462585 (executing program) 2021/02/25 04:13:18 fetching corpus: 7750, signal 315245/463777 (executing program) 2021/02/25 04:13:18 fetching corpus: 7800, signal 315730/464931 (executing program) 2021/02/25 04:13:18 fetching corpus: 7850, signal 316756/466355 (executing program) 2021/02/25 04:13:18 fetching corpus: 7900, signal 317525/467716 (executing program) 2021/02/25 04:13:18 fetching corpus: 7950, signal 318422/469101 (executing program) 2021/02/25 04:13:18 fetching corpus: 8000, signal 318987/470307 (executing program) 2021/02/25 04:13:18 fetching corpus: 8050, signal 319844/471620 (executing program) 2021/02/25 04:13:18 fetching corpus: 8100, signal 320915/473087 (executing program) 2021/02/25 04:13:18 fetching corpus: 8150, signal 321651/474351 (executing program) 2021/02/25 04:13:18 fetching corpus: 8200, signal 322330/475584 (executing program) 2021/02/25 04:13:18 fetching corpus: 8250, signal 322830/476705 (executing program) 2021/02/25 04:13:18 fetching corpus: 8300, signal 323543/477971 (executing program) 2021/02/25 04:13:19 fetching corpus: 8350, signal 324023/479114 (executing program) 2021/02/25 04:13:19 fetching corpus: 8400, signal 324800/480361 (executing program) 2021/02/25 04:13:19 fetching corpus: 8450, signal 325581/481583 (executing program) 2021/02/25 04:13:19 fetching corpus: 8500, signal 326726/483065 (executing program) 2021/02/25 04:13:19 fetching corpus: 8550, signal 327254/484221 (executing program) 2021/02/25 04:13:19 fetching corpus: 8600, signal 327663/485311 (executing program) 2021/02/25 04:13:19 fetching corpus: 8650, signal 328509/486545 (executing program) 2021/02/25 04:13:19 fetching corpus: 8700, signal 329252/487754 (executing program) 2021/02/25 04:13:19 fetching corpus: 8750, signal 330109/489006 (executing program) 2021/02/25 04:13:19 fetching corpus: 8800, signal 330699/490176 (executing program) 2021/02/25 04:13:19 fetching corpus: 8850, signal 331450/491382 (executing program) 2021/02/25 04:13:19 fetching corpus: 8900, signal 332150/492480 (executing program) 2021/02/25 04:13:19 fetching corpus: 8950, signal 332662/493567 (executing program) 2021/02/25 04:13:19 fetching corpus: 9000, signal 333089/494619 (executing program) 2021/02/25 04:13:20 fetching corpus: 9050, signal 333561/495728 (executing program) 2021/02/25 04:13:20 fetching corpus: 9100, signal 334200/496857 (executing program) 2021/02/25 04:13:20 fetching corpus: 9150, signal 334948/498057 (executing program) 2021/02/25 04:13:20 fetching corpus: 9200, signal 335542/499137 (executing program) 2021/02/25 04:13:20 fetching corpus: 9250, signal 336104/500220 (executing program) 2021/02/25 04:13:20 fetching corpus: 9300, signal 336502/501271 (executing program) 2021/02/25 04:13:20 fetching corpus: 9350, signal 337075/502367 (executing program) 2021/02/25 04:13:20 fetching corpus: 9400, signal 337580/503480 (executing program) 2021/02/25 04:13:20 fetching corpus: 9450, signal 338105/504519 (executing program) 2021/02/25 04:13:20 fetching corpus: 9500, signal 338666/505609 (executing program) 2021/02/25 04:13:20 fetching corpus: 9550, signal 339216/506674 (executing program) 2021/02/25 04:13:20 fetching corpus: 9600, signal 339745/507755 (executing program) 2021/02/25 04:13:20 fetching corpus: 9650, signal 340363/508855 (executing program) 2021/02/25 04:13:20 fetching corpus: 9700, signal 340893/509932 (executing program) 2021/02/25 04:13:20 fetching corpus: 9750, signal 341708/511057 (executing program) 2021/02/25 04:13:21 fetching corpus: 9800, signal 342145/512097 (executing program) 2021/02/25 04:13:21 fetching corpus: 9850, signal 342642/513166 (executing program) 2021/02/25 04:13:21 fetching corpus: 9900, signal 343215/514236 (executing program) 2021/02/25 04:13:21 fetching corpus: 9950, signal 343778/515269 (executing program) 2021/02/25 04:13:21 fetching corpus: 10000, signal 344724/516420 (executing program) 2021/02/25 04:13:21 fetching corpus: 10050, signal 345409/517493 (executing program) 2021/02/25 04:13:21 fetching corpus: 10100, signal 345719/518435 (executing program) 2021/02/25 04:13:21 fetching corpus: 10150, signal 346465/519527 (executing program) 2021/02/25 04:13:21 fetching corpus: 10200, signal 347003/520557 (executing program) 2021/02/25 04:13:21 fetching corpus: 10250, signal 347773/521591 (executing program) 2021/02/25 04:13:21 fetching corpus: 10300, signal 348298/522572 (executing program) 2021/02/25 04:13:21 fetching corpus: 10350, signal 348670/523518 (executing program) 2021/02/25 04:13:21 fetching corpus: 10400, signal 349284/524530 (executing program) 2021/02/25 04:13:22 fetching corpus: 10450, signal 349851/525540 (executing program) 2021/02/25 04:13:22 fetching corpus: 10500, signal 350309/526546 (executing program) 2021/02/25 04:13:22 fetching corpus: 10550, signal 351183/527638 (executing program) 2021/02/25 04:13:22 fetching corpus: 10600, signal 352005/528695 (executing program) 2021/02/25 04:13:22 fetching corpus: 10650, signal 352706/529721 (executing program) 2021/02/25 04:13:22 fetching corpus: 10700, signal 353240/530686 (executing program) 2021/02/25 04:13:22 fetching corpus: 10750, signal 353759/531634 (executing program) 2021/02/25 04:13:22 fetching corpus: 10800, signal 354192/532591 (executing program) 2021/02/25 04:13:22 fetching corpus: 10850, signal 354700/533529 (executing program) 2021/02/25 04:13:22 fetching corpus: 10900, signal 355090/534452 (executing program) 2021/02/25 04:13:22 fetching corpus: 10950, signal 355527/535380 (executing program) 2021/02/25 04:13:22 fetching corpus: 11000, signal 356191/536395 (executing program) 2021/02/25 04:13:22 fetching corpus: 11050, signal 356904/537411 (executing program) 2021/02/25 04:13:23 fetching corpus: 11100, signal 357498/538428 (executing program) 2021/02/25 04:13:23 fetching corpus: 11150, signal 357939/539322 (executing program) 2021/02/25 04:13:23 fetching corpus: 11200, signal 358562/540264 (executing program) 2021/02/25 04:13:23 fetching corpus: 11250, signal 359017/541156 (executing program) 2021/02/25 04:13:23 fetching corpus: 11300, signal 359527/542069 (executing program) 2021/02/25 04:13:23 fetching corpus: 11350, signal 359950/542978 (executing program) [ 71.555831][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.562570][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 04:13:23 fetching corpus: 11400, signal 360666/543956 (executing program) 2021/02/25 04:13:23 fetching corpus: 11450, signal 361272/544902 (executing program) 2021/02/25 04:13:23 fetching corpus: 11500, signal 361844/545826 (executing program) 2021/02/25 04:13:23 fetching corpus: 11550, signal 362266/546719 (executing program) 2021/02/25 04:13:23 fetching corpus: 11600, signal 362786/547610 (executing program) 2021/02/25 04:13:23 fetching corpus: 11650, signal 363381/548543 (executing program) 2021/02/25 04:13:23 fetching corpus: 11700, signal 363804/549445 (executing program) 2021/02/25 04:13:23 fetching corpus: 11750, signal 364522/550371 (executing program) 2021/02/25 04:13:23 fetching corpus: 11800, signal 364938/551269 (executing program) 2021/02/25 04:13:24 fetching corpus: 11850, signal 365713/552231 (executing program) 2021/02/25 04:13:24 fetching corpus: 11900, signal 366049/553095 (executing program) 2021/02/25 04:13:24 fetching corpus: 11950, signal 366454/553991 (executing program) 2021/02/25 04:13:24 fetching corpus: 12000, signal 366932/554862 (executing program) 2021/02/25 04:13:24 fetching corpus: 12050, signal 367283/555756 (executing program) 2021/02/25 04:13:24 fetching corpus: 12100, signal 367748/556617 (executing program) 2021/02/25 04:13:25 fetching corpus: 12150, signal 368358/557514 (executing program) 2021/02/25 04:13:25 fetching corpus: 12200, signal 368711/558332 (executing program) 2021/02/25 04:13:25 fetching corpus: 12250, signal 369066/559158 (executing program) 2021/02/25 04:13:25 fetching corpus: 12300, signal 369474/559997 (executing program) 2021/02/25 04:13:25 fetching corpus: 12350, signal 369827/560826 (executing program) 2021/02/25 04:13:25 fetching corpus: 12400, signal 370277/561660 (executing program) 2021/02/25 04:13:25 fetching corpus: 12450, signal 370646/562479 (executing program) 2021/02/25 04:13:25 fetching corpus: 12500, signal 371167/563282 (executing program) 2021/02/25 04:13:25 fetching corpus: 12550, signal 371766/564118 (executing program) 2021/02/25 04:13:25 fetching corpus: 12600, signal 372313/564966 (executing program) 2021/02/25 04:13:25 fetching corpus: 12650, signal 372807/565850 (executing program) 2021/02/25 04:13:25 fetching corpus: 12700, signal 373249/566691 (executing program) 2021/02/25 04:13:25 fetching corpus: 12750, signal 373501/567511 (executing program) 2021/02/25 04:13:25 fetching corpus: 12800, signal 374056/568376 (executing program) 2021/02/25 04:13:25 fetching corpus: 12850, signal 374760/569269 (executing program) 2021/02/25 04:13:26 fetching corpus: 12900, signal 375089/570062 (executing program) 2021/02/25 04:13:26 fetching corpus: 12950, signal 375581/570897 (executing program) 2021/02/25 04:13:26 fetching corpus: 13000, signal 375942/571696 (executing program) 2021/02/25 04:13:26 fetching corpus: 13050, signal 376319/572473 (executing program) 2021/02/25 04:13:26 fetching corpus: 13100, signal 376830/573273 (executing program) 2021/02/25 04:13:26 fetching corpus: 13150, signal 377221/574050 (executing program) 2021/02/25 04:13:26 fetching corpus: 13200, signal 377632/574865 (executing program) 2021/02/25 04:13:26 fetching corpus: 13250, signal 378054/575658 (executing program) 2021/02/25 04:13:26 fetching corpus: 13300, signal 378421/576458 (executing program) 2021/02/25 04:13:26 fetching corpus: 13350, signal 378831/577239 (executing program) 2021/02/25 04:13:26 fetching corpus: 13400, signal 379272/577983 (executing program) 2021/02/25 04:13:26 fetching corpus: 13450, signal 379532/578751 (executing program) 2021/02/25 04:13:26 fetching corpus: 13500, signal 379940/579484 (executing program) 2021/02/25 04:13:26 fetching corpus: 13550, signal 380457/580240 (executing program) 2021/02/25 04:13:26 fetching corpus: 13600, signal 380945/581027 (executing program) 2021/02/25 04:13:26 fetching corpus: 13650, signal 381586/581837 (executing program) 2021/02/25 04:13:27 fetching corpus: 13700, signal 381941/582592 (executing program) 2021/02/25 04:13:27 fetching corpus: 13750, signal 382515/583352 (executing program) 2021/02/25 04:13:27 fetching corpus: 13800, signal 382837/584088 (executing program) 2021/02/25 04:13:27 fetching corpus: 13850, signal 383248/584825 (executing program) 2021/02/25 04:13:27 fetching corpus: 13900, signal 383593/585568 (executing program) 2021/02/25 04:13:27 fetching corpus: 13950, signal 384057/586320 (executing program) 2021/02/25 04:13:27 fetching corpus: 14000, signal 384674/587061 (executing program) 2021/02/25 04:13:27 fetching corpus: 14050, signal 385180/587790 (executing program) 2021/02/25 04:13:27 fetching corpus: 14100, signal 385643/588571 (executing program) 2021/02/25 04:13:27 fetching corpus: 14150, signal 386026/589288 (executing program) 2021/02/25 04:13:27 fetching corpus: 14200, signal 386409/590043 (executing program) 2021/02/25 04:13:27 fetching corpus: 14250, signal 386792/590744 (executing program) 2021/02/25 04:13:27 fetching corpus: 14300, signal 387294/591477 (executing program) 2021/02/25 04:13:27 fetching corpus: 14350, signal 387726/592185 (executing program) 2021/02/25 04:13:28 fetching corpus: 14400, signal 388220/592914 (executing program) 2021/02/25 04:13:28 fetching corpus: 14450, signal 388534/593631 (executing program) 2021/02/25 04:13:28 fetching corpus: 14500, signal 389130/594343 (executing program) 2021/02/25 04:13:28 fetching corpus: 14550, signal 389487/595077 (executing program) 2021/02/25 04:13:28 fetching corpus: 14600, signal 389982/595770 (executing program) 2021/02/25 04:13:28 fetching corpus: 14650, signal 390315/596470 (executing program) 2021/02/25 04:13:28 fetching corpus: 14700, signal 390834/597168 (executing program) 2021/02/25 04:13:28 fetching corpus: 14750, signal 391522/597882 (executing program) 2021/02/25 04:13:28 fetching corpus: 14800, signal 391914/598585 (executing program) 2021/02/25 04:13:28 fetching corpus: 14850, signal 392302/599304 (executing program) 2021/02/25 04:13:28 fetching corpus: 14900, signal 392881/600011 (executing program) 2021/02/25 04:13:28 fetching corpus: 14950, signal 393206/600738 (executing program) 2021/02/25 04:13:29 fetching corpus: 15000, signal 393660/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15050, signal 393950/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15100, signal 394345/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15150, signal 394687/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15200, signal 395001/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15250, signal 395413/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15300, signal 395912/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15350, signal 396281/601011 (executing program) 2021/02/25 04:13:29 fetching corpus: 15400, signal 396638/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15450, signal 396986/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15500, signal 397369/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15550, signal 397808/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15600, signal 398199/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15650, signal 398696/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15700, signal 399032/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15750, signal 399338/601067 (executing program) 2021/02/25 04:13:29 fetching corpus: 15800, signal 399658/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 15850, signal 400057/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 15900, signal 400406/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 15950, signal 400848/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16000, signal 401220/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16050, signal 401671/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16100, signal 401961/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16150, signal 402390/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16200, signal 402699/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16250, signal 403093/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16300, signal 403618/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16350, signal 404526/601067 (executing program) 2021/02/25 04:13:30 fetching corpus: 16400, signal 405006/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16450, signal 405564/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16500, signal 405904/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16550, signal 406320/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16600, signal 406667/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16650, signal 406952/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16700, signal 407418/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16750, signal 407759/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16800, signal 408045/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16850, signal 408408/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16900, signal 408814/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 16950, signal 409291/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 17000, signal 409797/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 17050, signal 410176/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 17100, signal 410461/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 17150, signal 410932/601067 (executing program) 2021/02/25 04:13:31 fetching corpus: 17200, signal 411244/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17250, signal 411588/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17300, signal 411947/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17350, signal 412277/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17400, signal 412632/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17450, signal 412970/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17500, signal 413287/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17550, signal 413720/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17600, signal 414015/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17650, signal 414446/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17700, signal 415328/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17750, signal 415631/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17800, signal 415996/601067 (executing program) 2021/02/25 04:13:32 fetching corpus: 17850, signal 416487/601070 (executing program) 2021/02/25 04:13:32 fetching corpus: 17900, signal 416845/601070 (executing program) 2021/02/25 04:13:33 fetching corpus: 17950, signal 417108/601070 (executing program) 2021/02/25 04:13:33 fetching corpus: 18000, signal 417523/601070 (executing program) 2021/02/25 04:13:33 fetching corpus: 18050, signal 417844/601070 (executing program) 2021/02/25 04:13:33 fetching corpus: 18100, signal 418160/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18150, signal 418792/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18200, signal 419269/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18250, signal 419510/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18300, signal 420223/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18350, signal 420514/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18400, signal 420903/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18450, signal 421157/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18500, signal 421430/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18550, signal 422124/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18600, signal 422481/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18650, signal 422815/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18700, signal 423125/601078 (executing program) 2021/02/25 04:13:33 fetching corpus: 18750, signal 423457/601078 (executing program) 2021/02/25 04:13:34 fetching corpus: 18800, signal 423897/601078 (executing program) 2021/02/25 04:13:34 fetching corpus: 18850, signal 424188/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 18900, signal 424551/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 18950, signal 424898/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19000, signal 425299/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19050, signal 425677/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19100, signal 426047/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19150, signal 426272/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19200, signal 426661/601098 (executing program) 2021/02/25 04:13:34 fetching corpus: 19250, signal 427039/601099 (executing program) 2021/02/25 04:13:34 fetching corpus: 19300, signal 427305/601099 (executing program) 2021/02/25 04:13:34 fetching corpus: 19350, signal 427606/601099 (executing program) 2021/02/25 04:13:34 fetching corpus: 19400, signal 427946/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19450, signal 428312/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19500, signal 428659/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19550, signal 429022/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19600, signal 429416/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19650, signal 429729/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19700, signal 430067/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19750, signal 430434/601099 (executing program) 2021/02/25 04:13:35 fetching corpus: 19800, signal 430805/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 19850, signal 431194/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 19900, signal 431540/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 19950, signal 431848/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 20000, signal 432095/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 20050, signal 432446/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 20100, signal 432788/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 20150, signal 433185/601112 (executing program) 2021/02/25 04:13:35 fetching corpus: 20200, signal 433428/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20250, signal 433762/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20300, signal 434063/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20350, signal 434352/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20400, signal 434601/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20450, signal 434898/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20500, signal 435316/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20550, signal 435629/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20600, signal 435978/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20650, signal 436279/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20700, signal 436557/601112 (executing program) 2021/02/25 04:13:36 fetching corpus: 20750, signal 436825/601112 (executing program) 2021/02/25 04:13:37 fetching corpus: 20800, signal 437187/601112 (executing program) 2021/02/25 04:13:37 fetching corpus: 20850, signal 437383/601112 (executing program) 2021/02/25 04:13:37 fetching corpus: 20900, signal 437774/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 20950, signal 438102/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21000, signal 438436/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21050, signal 438796/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21100, signal 439183/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21150, signal 439379/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21200, signal 439666/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21250, signal 439942/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21300, signal 440219/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21350, signal 440699/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21400, signal 441023/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21450, signal 441241/601113 (executing program) 2021/02/25 04:13:37 fetching corpus: 21500, signal 441592/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21550, signal 441855/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21600, signal 442086/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21650, signal 442422/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21700, signal 442825/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21750, signal 443167/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21800, signal 443504/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21850, signal 443794/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21900, signal 444056/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 21950, signal 445252/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22000, signal 445485/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22050, signal 445774/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22100, signal 446168/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22150, signal 446582/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22200, signal 446857/601113 (executing program) 2021/02/25 04:13:38 fetching corpus: 22250, signal 447137/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22300, signal 447520/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22350, signal 447764/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22400, signal 448044/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22450, signal 448343/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22500, signal 448544/601113 (executing program) 2021/02/25 04:13:39 fetching corpus: 22550, signal 448797/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22600, signal 449065/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22650, signal 449459/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22700, signal 449797/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22750, signal 450038/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22800, signal 450318/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22850, signal 450514/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22900, signal 450749/601114 (executing program) 2021/02/25 04:13:39 fetching corpus: 22950, signal 450994/601114 (executing program) 2021/02/25 04:13:40 fetching corpus: 23000, signal 451250/601114 (executing program) 2021/02/25 04:13:40 fetching corpus: 23050, signal 451523/601114 (executing program) 2021/02/25 04:13:40 fetching corpus: 23100, signal 451846/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23150, signal 452075/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23200, signal 452420/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23250, signal 452683/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23300, signal 452941/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23350, signal 453400/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23400, signal 453618/601116 (executing program) 2021/02/25 04:13:40 fetching corpus: 23450, signal 453872/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23500, signal 454245/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23550, signal 454466/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23600, signal 454789/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23650, signal 454971/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23700, signal 455404/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23750, signal 455702/601118 (executing program) 2021/02/25 04:13:40 fetching corpus: 23800, signal 455979/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 23850, signal 456284/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 23900, signal 456560/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 23950, signal 456860/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24000, signal 457228/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24050, signal 457437/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24100, signal 457726/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24150, signal 457954/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24200, signal 458284/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24250, signal 458532/601118 (executing program) 2021/02/25 04:13:41 fetching corpus: 24300, signal 458782/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24350, signal 459033/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24400, signal 459284/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24450, signal 459549/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24500, signal 459782/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24550, signal 460040/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24600, signal 460347/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24650, signal 460586/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24700, signal 460864/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24750, signal 461223/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24800, signal 461505/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24850, signal 461787/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24900, signal 462039/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 24950, signal 462546/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 25000, signal 462768/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 25050, signal 463054/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 25100, signal 463306/601118 (executing program) 2021/02/25 04:13:42 fetching corpus: 25150, signal 463656/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25200, signal 464044/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25250, signal 464303/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25300, signal 464550/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25350, signal 464901/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25400, signal 465235/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25450, signal 465547/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25500, signal 465957/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25550, signal 466158/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25600, signal 466477/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25650, signal 466840/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25700, signal 467098/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25750, signal 467354/601118 (executing program) 2021/02/25 04:13:43 fetching corpus: 25800, signal 467551/601118 (executing program) 2021/02/25 04:13:44 fetching corpus: 25850, signal 467752/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 25900, signal 468102/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 25950, signal 468401/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26000, signal 468594/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26050, signal 468899/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26100, signal 469178/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26150, signal 469435/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26200, signal 469690/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26250, signal 470001/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26300, signal 470289/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26350, signal 470504/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26400, signal 470716/601121 (executing program) 2021/02/25 04:13:44 fetching corpus: 26450, signal 470936/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26500, signal 471163/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26550, signal 471364/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26600, signal 471561/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26650, signal 471813/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26700, signal 472065/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26750, signal 472288/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26800, signal 472602/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26850, signal 472835/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26900, signal 473097/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 26950, signal 473346/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27000, signal 473686/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27050, signal 473924/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27100, signal 474187/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27150, signal 474432/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27200, signal 474684/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27250, signal 474913/601121 (executing program) 2021/02/25 04:13:45 fetching corpus: 27300, signal 475193/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27350, signal 475460/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27400, signal 475676/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27450, signal 475843/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27500, signal 476125/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27550, signal 476355/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27600, signal 476600/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27650, signal 476916/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27700, signal 477196/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27750, signal 477537/601123 (executing program) 2021/02/25 04:13:46 fetching corpus: 27800, signal 477860/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 27850, signal 478049/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 27900, signal 478284/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 27950, signal 478527/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28000, signal 478835/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28050, signal 479083/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28100, signal 479365/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28150, signal 479636/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28200, signal 479871/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28250, signal 480017/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28300, signal 480343/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28350, signal 480613/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28400, signal 480883/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28450, signal 481101/601123 (executing program) 2021/02/25 04:13:47 fetching corpus: 28500, signal 481411/601126 (executing program) 2021/02/25 04:13:47 fetching corpus: 28550, signal 481673/601126 (executing program) 2021/02/25 04:13:47 fetching corpus: 28600, signal 481964/601126 (executing program) 2021/02/25 04:13:48 fetching corpus: 28650, signal 482167/601126 (executing program) 2021/02/25 04:13:48 fetching corpus: 28700, signal 482383/601126 (executing program) 2021/02/25 04:13:48 fetching corpus: 28750, signal 482644/601126 (executing program) 2021/02/25 04:13:48 fetching corpus: 28800, signal 482836/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 28850, signal 483083/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 28900, signal 483317/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 28950, signal 483539/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 29000, signal 483765/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 29050, signal 483988/601127 (executing program) 2021/02/25 04:13:48 fetching corpus: 29100, signal 484201/601130 (executing program) 2021/02/25 04:13:48 fetching corpus: 29150, signal 484391/601130 (executing program) 2021/02/25 04:13:48 fetching corpus: 29200, signal 484762/601130 (executing program) 2021/02/25 04:13:48 fetching corpus: 29250, signal 484915/601130 (executing program) 2021/02/25 04:13:48 fetching corpus: 29300, signal 485088/601132 (executing program) 2021/02/25 04:13:48 fetching corpus: 29350, signal 485419/601132 (executing program) 2021/02/25 04:13:48 fetching corpus: 29400, signal 485686/601132 (executing program) 2021/02/25 04:13:49 fetching corpus: 29450, signal 486068/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29500, signal 486242/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29550, signal 486418/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29600, signal 486763/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29650, signal 487251/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29700, signal 487507/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29750, signal 487765/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29800, signal 488017/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29850, signal 488430/601174 (executing program) 2021/02/25 04:13:49 fetching corpus: 29900, signal 488717/601174 (executing program) 2021/02/25 04:13:50 fetching corpus: 29950, signal 488893/601174 (executing program) 2021/02/25 04:13:50 fetching corpus: 30000, signal 489079/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30050, signal 489276/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30100, signal 489533/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30150, signal 489783/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30200, signal 490178/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30250, signal 490416/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30300, signal 490678/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30350, signal 490900/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30400, signal 491072/601175 (executing program) 2021/02/25 04:13:50 fetching corpus: 30450, signal 491257/601177 (executing program) 2021/02/25 04:13:50 fetching corpus: 30500, signal 491463/601177 (executing program) 2021/02/25 04:13:50 fetching corpus: 30550, signal 491676/601177 (executing program) 2021/02/25 04:13:50 fetching corpus: 30600, signal 492064/601190 (executing program) 2021/02/25 04:13:50 fetching corpus: 30650, signal 492277/601190 (executing program) 2021/02/25 04:13:50 fetching corpus: 30700, signal 492529/601190 (executing program) 2021/02/25 04:13:50 fetching corpus: 30750, signal 492741/601190 (executing program) 2021/02/25 04:13:50 fetching corpus: 30800, signal 492947/601190 (executing program) 2021/02/25 04:13:51 fetching corpus: 30850, signal 493242/601190 (executing program) 2021/02/25 04:13:51 fetching corpus: 30900, signal 493568/601190 (executing program) 2021/02/25 04:13:51 fetching corpus: 30950, signal 493828/601191 (executing program) 2021/02/25 04:13:51 fetching corpus: 31000, signal 494049/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31050, signal 494226/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31100, signal 494460/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31150, signal 494685/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31200, signal 494998/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31250, signal 495185/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31300, signal 495399/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31350, signal 495646/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31400, signal 495868/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31450, signal 496104/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31500, signal 496503/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31550, signal 496729/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31600, signal 496940/601213 (executing program) 2021/02/25 04:13:51 fetching corpus: 31650, signal 497243/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31700, signal 497485/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31750, signal 497742/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31800, signal 497943/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31850, signal 498174/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31900, signal 498390/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 31950, signal 498609/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 32000, signal 498867/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 32050, signal 499090/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 32100, signal 499373/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 32150, signal 499609/601238 (executing program) 2021/02/25 04:13:52 fetching corpus: 32200, signal 499818/601239 (executing program) 2021/02/25 04:13:52 fetching corpus: 32250, signal 499992/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32300, signal 500225/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32350, signal 500416/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32400, signal 500637/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32450, signal 500853/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32500, signal 501166/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32550, signal 501398/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32600, signal 501615/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32650, signal 501799/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32700, signal 502001/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32750, signal 502235/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32800, signal 502439/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32850, signal 502637/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32900, signal 502936/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 32950, signal 503259/601240 (executing program) 2021/02/25 04:13:53 fetching corpus: 33000, signal 503482/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33050, signal 503682/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33100, signal 503969/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33150, signal 504193/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33200, signal 504397/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33250, signal 504576/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33300, signal 504821/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33350, signal 505008/601240 (executing program) 2021/02/25 04:13:54 fetching corpus: 33400, signal 505194/601240 (executing program) 2021/02/25 04:13:55 fetching corpus: 33450, signal 505477/601240 (executing program) 2021/02/25 04:13:55 fetching corpus: 33500, signal 505707/601240 (executing program) 2021/02/25 04:13:55 fetching corpus: 33550, signal 505899/601240 (executing program) 2021/02/25 04:13:55 fetching corpus: 33600, signal 506204/601240 (executing program) 2021/02/25 04:13:55 fetching corpus: 33650, signal 506526/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33700, signal 506779/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33750, signal 507004/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33800, signal 507228/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33850, signal 507437/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33900, signal 507712/601246 (executing program) 2021/02/25 04:13:55 fetching corpus: 33950, signal 507921/601248 (executing program) 2021/02/25 04:13:55 fetching corpus: 34000, signal 508136/601248 (executing program) 2021/02/25 04:13:55 fetching corpus: 34050, signal 508373/601248 (executing program) 2021/02/25 04:13:55 fetching corpus: 34100, signal 508568/601248 (executing program) 2021/02/25 04:13:55 fetching corpus: 34150, signal 508765/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34200, signal 508985/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34250, signal 509211/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34300, signal 509388/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34350, signal 509662/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34400, signal 509839/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34450, signal 510046/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34500, signal 510343/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34550, signal 510637/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34600, signal 511015/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34650, signal 511233/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34700, signal 511415/601249 (executing program) 2021/02/25 04:13:56 fetching corpus: 34750, signal 511643/601249 (executing program) 2021/02/25 04:13:57 fetching corpus: 34800, signal 511855/601249 (executing program) 2021/02/25 04:13:57 fetching corpus: 34850, signal 512060/601249 (executing program) 2021/02/25 04:13:57 fetching corpus: 34900, signal 512264/601250 (executing program) 2021/02/25 04:13:57 fetching corpus: 34950, signal 512480/601250 (executing program) 2021/02/25 04:13:57 fetching corpus: 35000, signal 512688/601252 (executing program) 2021/02/25 04:13:57 fetching corpus: 35050, signal 512920/601252 (executing program) 2021/02/25 04:13:57 fetching corpus: 35100, signal 513170/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35150, signal 513414/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35200, signal 513618/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35250, signal 513889/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35300, signal 514065/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35350, signal 514310/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35400, signal 514480/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35450, signal 514724/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35500, signal 514919/601253 (executing program) 2021/02/25 04:13:57 fetching corpus: 35550, signal 515093/601254 (executing program) 2021/02/25 04:13:57 fetching corpus: 35600, signal 515282/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35650, signal 515460/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35700, signal 515594/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35750, signal 515761/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35800, signal 515934/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35850, signal 516130/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35900, signal 516319/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 35950, signal 516498/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36000, signal 516736/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36050, signal 516915/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36100, signal 517116/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36150, signal 517354/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36200, signal 517540/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36250, signal 517751/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36300, signal 517915/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36350, signal 518156/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36400, signal 518344/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36450, signal 518533/601254 (executing program) 2021/02/25 04:13:58 fetching corpus: 36500, signal 518728/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36550, signal 518907/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36600, signal 519051/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36650, signal 519254/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36700, signal 519538/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36750, signal 519743/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36800, signal 519978/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36850, signal 520272/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36900, signal 520614/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 36950, signal 520847/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37000, signal 521053/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37050, signal 521207/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37100, signal 521435/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37150, signal 521621/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37200, signal 521832/601254 (executing program) 2021/02/25 04:13:59 fetching corpus: 37250, signal 522203/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37300, signal 522367/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37350, signal 522549/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37400, signal 522761/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37450, signal 522927/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37500, signal 523112/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37550, signal 523321/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37600, signal 523512/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37650, signal 523715/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37700, signal 523909/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37750, signal 524060/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37800, signal 524247/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37850, signal 524440/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37900, signal 524607/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 37950, signal 524730/601254 (executing program) 2021/02/25 04:14:00 fetching corpus: 38000, signal 525102/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38050, signal 525310/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38100, signal 525486/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38150, signal 525631/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38200, signal 525888/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38250, signal 526059/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38300, signal 526224/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38350, signal 526394/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38400, signal 526689/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38450, signal 526920/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38500, signal 527101/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38550, signal 527276/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38600, signal 527515/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38650, signal 527763/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38700, signal 527982/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38750, signal 528244/601254 (executing program) 2021/02/25 04:14:01 fetching corpus: 38800, signal 528478/601254 (executing program) 2021/02/25 04:14:02 fetching corpus: 38850, signal 528687/601254 (executing program) 2021/02/25 04:14:02 fetching corpus: 38900, signal 528927/601254 (executing program) 2021/02/25 04:14:02 fetching corpus: 38950, signal 529142/601274 (executing program) 2021/02/25 04:14:02 fetching corpus: 39000, signal 529339/601274 (executing program) 2021/02/25 04:14:02 fetching corpus: 39050, signal 529486/601274 (executing program) 2021/02/25 04:14:02 fetching corpus: 39100, signal 529673/601275 (executing program) 2021/02/25 04:14:02 fetching corpus: 39150, signal 530090/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39200, signal 530280/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39250, signal 530450/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39300, signal 530573/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39350, signal 530734/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39400, signal 530888/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39450, signal 531120/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39500, signal 531323/601279 (executing program) 2021/02/25 04:14:02 fetching corpus: 39550, signal 531534/601282 (executing program) 2021/02/25 04:14:02 fetching corpus: 39600, signal 531718/601282 (executing program) 2021/02/25 04:14:02 fetching corpus: 39650, signal 531974/601282 (executing program) 2021/02/25 04:14:02 fetching corpus: 39700, signal 532143/601282 (executing program) 2021/02/25 04:14:02 fetching corpus: 39750, signal 532278/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 39800, signal 532539/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 39850, signal 532729/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 39900, signal 533216/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 39950, signal 533449/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40000, signal 533647/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40050, signal 533853/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40100, signal 534034/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40150, signal 534215/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40200, signal 534386/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40250, signal 534592/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40300, signal 534765/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40350, signal 534995/601282 (executing program) 2021/02/25 04:14:03 fetching corpus: 40400, signal 535206/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40450, signal 535388/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40500, signal 535552/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40550, signal 535703/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40600, signal 535901/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40650, signal 536099/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40700, signal 536257/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40750, signal 536437/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40800, signal 536562/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40850, signal 536728/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40900, signal 536914/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 40950, signal 537128/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 41000, signal 537320/601282 (executing program) 2021/02/25 04:14:04 fetching corpus: 41050, signal 537525/601282 (executing program) 2021/02/25 04:14:05 fetching corpus: 41100, signal 537723/601282 (executing program) 2021/02/25 04:14:05 fetching corpus: 41150, signal 537900/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41200, signal 538136/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41250, signal 538307/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41300, signal 538510/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41350, signal 538670/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41400, signal 538893/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41450, signal 539072/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41500, signal 539281/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41550, signal 539524/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41600, signal 539798/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41650, signal 539987/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41700, signal 540136/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41750, signal 540288/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41800, signal 540488/601284 (executing program) 2021/02/25 04:14:05 fetching corpus: 41850, signal 540673/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 41900, signal 540862/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 41950, signal 541086/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42000, signal 541284/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42050, signal 541442/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42100, signal 541599/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42150, signal 541811/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42200, signal 541985/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42250, signal 542205/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42300, signal 542393/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42350, signal 542576/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42400, signal 542776/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42450, signal 542930/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42500, signal 543125/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42550, signal 543346/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42600, signal 543490/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42650, signal 543678/601284 (executing program) 2021/02/25 04:14:06 fetching corpus: 42700, signal 543879/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 42750, signal 544056/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 42800, signal 544252/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 42850, signal 544497/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 42900, signal 544724/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 42950, signal 544905/601284 (executing program) 2021/02/25 04:14:07 fetching corpus: 43000, signal 545153/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43050, signal 545406/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43100, signal 545619/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43150, signal 545784/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43200, signal 546007/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43250, signal 546158/601285 (executing program) 2021/02/25 04:14:07 fetching corpus: 43300, signal 546393/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43350, signal 546571/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43400, signal 546744/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43450, signal 546909/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43500, signal 547097/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43550, signal 547420/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43600, signal 547627/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43650, signal 547789/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43700, signal 548036/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43750, signal 548250/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43800, signal 548480/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43850, signal 548690/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43900, signal 548838/601285 (executing program) 2021/02/25 04:14:08 fetching corpus: 43950, signal 549038/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44000, signal 549248/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44050, signal 549425/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44100, signal 549565/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44150, signal 549746/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44200, signal 550019/601285 (executing program) 2021/02/25 04:14:09 fetching corpus: 44250, signal 550175/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44300, signal 550362/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44350, signal 550560/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44400, signal 550716/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44450, signal 550958/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44500, signal 551113/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44550, signal 551310/601289 (executing program) 2021/02/25 04:14:09 fetching corpus: 44600, signal 551474/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44650, signal 551667/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44700, signal 551908/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44750, signal 552123/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44800, signal 552308/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44850, signal 552473/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44900, signal 552676/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 44950, signal 552886/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45000, signal 553023/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45050, signal 553223/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45100, signal 553375/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45150, signal 553546/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45200, signal 553749/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45250, signal 553917/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45300, signal 554140/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45350, signal 554279/601289 (executing program) 2021/02/25 04:14:10 fetching corpus: 45400, signal 554430/601289 (executing program) 2021/02/25 04:14:11 fetching corpus: 45450, signal 554564/601289 (executing program) 2021/02/25 04:14:11 fetching corpus: 45500, signal 554760/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45550, signal 554916/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45600, signal 555212/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45650, signal 555439/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45700, signal 555670/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45750, signal 555817/601296 (executing program) 2021/02/25 04:14:11 fetching corpus: 45800, signal 555951/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 45850, signal 556095/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 45900, signal 556309/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 45950, signal 556506/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 46000, signal 556637/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 46050, signal 556802/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 46100, signal 556945/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 46150, signal 557143/601297 (executing program) 2021/02/25 04:14:11 fetching corpus: 46200, signal 557320/601297 (executing program) 2021/02/25 04:14:12 fetching corpus: 46250, signal 557567/601297 (executing program) 2021/02/25 04:14:12 fetching corpus: 46300, signal 557711/601297 (executing program) 2021/02/25 04:14:12 fetching corpus: 46350, signal 557890/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46400, signal 558116/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46450, signal 558291/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46500, signal 558483/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46550, signal 558584/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46600, signal 559097/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46650, signal 559278/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46700, signal 559433/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46750, signal 559587/601304 (executing program) 2021/02/25 04:14:12 fetching corpus: 46800, signal 559727/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 46850, signal 559883/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 46900, signal 560101/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 46950, signal 560253/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47000, signal 560402/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47050, signal 560554/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47100, signal 560744/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47150, signal 560884/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47200, signal 561029/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47250, signal 561171/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47300, signal 561325/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47350, signal 561507/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47400, signal 561665/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47450, signal 561862/601304 (executing program) 2021/02/25 04:14:13 fetching corpus: 47500, signal 562356/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47550, signal 562553/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47600, signal 562716/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47650, signal 562896/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47700, signal 563064/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47750, signal 563248/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47800, signal 563409/601304 (executing program) 2021/02/25 04:14:14 fetching corpus: 47850, signal 563562/601305 (executing program) 2021/02/25 04:14:14 fetching corpus: 47900, signal 563746/601305 (executing program) 2021/02/25 04:14:14 fetching corpus: 47950, signal 563890/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48000, signal 564028/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48050, signal 564253/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48100, signal 564379/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48150, signal 564490/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48200, signal 564719/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48250, signal 564868/601316 (executing program) 2021/02/25 04:14:14 fetching corpus: 48300, signal 565040/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48350, signal 565434/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48400, signal 565579/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48450, signal 565760/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48500, signal 565859/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48550, signal 566012/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48600, signal 566149/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48650, signal 566330/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48700, signal 566579/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48750, signal 566766/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48800, signal 566930/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48850, signal 567109/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48900, signal 567238/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 48950, signal 567409/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 49000, signal 567590/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 49050, signal 567738/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 49100, signal 567952/601316 (executing program) 2021/02/25 04:14:15 fetching corpus: 49150, signal 568117/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49200, signal 568268/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49250, signal 568455/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49300, signal 568622/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49350, signal 568809/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49400, signal 568966/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49450, signal 569148/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49500, signal 569300/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49550, signal 569535/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49600, signal 569700/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49650, signal 569825/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49700, signal 569985/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49750, signal 570107/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49800, signal 570269/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49850, signal 570469/601316 (executing program) 2021/02/25 04:14:16 fetching corpus: 49900, signal 570587/601316 (executing program) 2021/02/25 04:14:17 fetching corpus: 49950, signal 570757/601316 (executing program) 2021/02/25 04:14:17 fetching corpus: 50000, signal 570877/601316 (executing program) 2021/02/25 04:14:17 fetching corpus: 50050, signal 571082/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50100, signal 571224/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50150, signal 571426/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50200, signal 571571/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50250, signal 571723/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50300, signal 571905/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50350, signal 572087/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50400, signal 572236/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50450, signal 572428/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50500, signal 572558/601317 (executing program) 2021/02/25 04:14:17 fetching corpus: 50550, signal 572735/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50600, signal 572968/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50650, signal 573095/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50700, signal 573243/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50750, signal 573434/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50800, signal 573562/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50850, signal 573695/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50900, signal 573846/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 50950, signal 573991/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 51000, signal 574140/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 51050, signal 574268/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 51100, signal 574439/601317 (executing program) 2021/02/25 04:14:18 fetching corpus: 51150, signal 574594/601318 (executing program) 2021/02/25 04:14:18 fetching corpus: 51200, signal 574777/601318 (executing program) 2021/02/25 04:14:18 fetching corpus: 51250, signal 574947/601318 (executing program) 2021/02/25 04:14:18 fetching corpus: 51300, signal 575072/601318 (executing program) 2021/02/25 04:14:18 fetching corpus: 51350, signal 575263/601318 (executing program) 2021/02/25 04:14:18 fetching corpus: 51400, signal 575460/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51450, signal 575653/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51500, signal 575804/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51550, signal 576002/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51600, signal 576201/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51650, signal 576357/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51700, signal 576512/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51750, signal 576663/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51800, signal 576858/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51850, signal 577017/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51900, signal 577173/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 51950, signal 577307/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 52000, signal 577515/601318 (executing program) 2021/02/25 04:14:19 fetching corpus: 52050, signal 577677/601325 (executing program) 2021/02/25 04:14:19 fetching corpus: 52100, signal 577833/601325 (executing program) 2021/02/25 04:14:19 fetching corpus: 52150, signal 578006/601325 (executing program) 2021/02/25 04:14:19 fetching corpus: 52200, signal 578151/601325 (executing program) 2021/02/25 04:14:19 fetching corpus: 52250, signal 578295/601327 (executing program) 2021/02/25 04:14:19 fetching corpus: 52300, signal 578416/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52350, signal 578607/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52400, signal 578819/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52450, signal 578966/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52500, signal 579104/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52550, signal 579277/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52600, signal 579391/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52650, signal 579526/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52700, signal 579665/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52750, signal 579812/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52800, signal 579939/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52850, signal 580067/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52900, signal 580220/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 52950, signal 580387/601327 (executing program) 2021/02/25 04:14:20 fetching corpus: 53000, signal 580505/601331 (executing program) 2021/02/25 04:14:20 fetching corpus: 53050, signal 580702/601331 (executing program) 2021/02/25 04:14:20 fetching corpus: 53100, signal 580827/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53150, signal 580991/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53200, signal 581179/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53250, signal 581349/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53300, signal 581532/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53350, signal 581693/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53400, signal 581854/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53450, signal 581967/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53500, signal 582629/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53550, signal 582784/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53600, signal 582919/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53650, signal 583055/601331 (executing program) 2021/02/25 04:14:21 fetching corpus: 53700, signal 583252/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 53750, signal 583399/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 53800, signal 583533/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 53850, signal 583632/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 53900, signal 583785/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 53950, signal 583974/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54000, signal 584146/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54050, signal 584311/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54100, signal 584460/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54150, signal 584615/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54200, signal 584762/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54250, signal 584902/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54300, signal 585116/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54350, signal 585252/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54400, signal 585399/601331 (executing program) 2021/02/25 04:14:22 fetching corpus: 54450, signal 585552/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54500, signal 585735/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54550, signal 585892/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54600, signal 586022/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54650, signal 586178/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54700, signal 586324/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54750, signal 586519/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54800, signal 586657/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54850, signal 586798/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54900, signal 587015/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 54950, signal 587157/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 55000, signal 587280/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 55050, signal 587395/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 55100, signal 587520/601331 (executing program) 2021/02/25 04:14:23 fetching corpus: 55150, signal 587659/601334 (executing program) 2021/02/25 04:14:23 fetching corpus: 55200, signal 587830/601334 (executing program) 2021/02/25 04:14:23 fetching corpus: 55250, signal 587952/601334 (executing program) 2021/02/25 04:14:23 fetching corpus: 55300, signal 588125/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55350, signal 588256/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55400, signal 588402/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55450, signal 588524/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55500, signal 588659/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55550, signal 588793/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55600, signal 588942/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55650, signal 589076/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55700, signal 589249/601334 (executing program) 2021/02/25 04:14:24 fetching corpus: 55750, signal 589399/601340 (executing program) 2021/02/25 04:14:24 fetching corpus: 55800, signal 589603/601340 (executing program) 2021/02/25 04:14:24 fetching corpus: 55850, signal 589709/601340 (executing program) 2021/02/25 04:14:24 fetching corpus: 55900, signal 589841/601340 (executing program) 2021/02/25 04:14:24 fetching corpus: 55950, signal 589968/601340 (executing program) 2021/02/25 04:14:24 fetching corpus: 56000, signal 590091/601340 (executing program) [ 132.994150][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.000555][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 04:14:25 fetching corpus: 56050, signal 590240/601340 (executing program) 2021/02/25 04:14:25 fetching corpus: 56100, signal 590371/601340 (executing program) 2021/02/25 04:14:25 fetching corpus: 56150, signal 590528/601340 (executing program) 2021/02/25 04:14:25 fetching corpus: 56157, signal 590570/601340 (executing program) 2021/02/25 04:14:25 fetching corpus: 56157, signal 590570/601340 (executing program) 2021/02/25 04:14:27 starting 6 fuzzer processes 04:14:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000340), 0x4) 04:14:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 04:14:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000002380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:14:28 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 04:14:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000002380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 136.983083][ T8358] IPVS: ftp: loaded support on port[0] = 21 [ 137.132918][ T8360] IPVS: ftp: loaded support on port[0] = 21 [ 137.261435][ T8358] chnl_net:caif_netlink_parms(): no params data found [ 137.393639][ T8358] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.402135][ T8358] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.414342][ T8358] device bridge_slave_0 entered promiscuous mode [ 137.424161][ T8358] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.431230][ T8358] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.440681][ T8358] device bridge_slave_1 entered promiscuous mode [ 137.460984][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 137.482634][ T8358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.496328][ T8358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.616279][ T8358] team0: Port device team_slave_0 added [ 137.661713][ T8358] team0: Port device team_slave_1 added [ 137.689070][ T8360] chnl_net:caif_netlink_parms(): no params data found [ 137.715889][ T8364] IPVS: ftp: loaded support on port[0] = 21 [ 137.736307][ T8358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.743265][ T8358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.769450][ T8358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.811431][ T8358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.832328][ T8358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.859716][ T8358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.979553][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 138.122752][ T8358] device hsr_slave_0 entered promiscuous mode [ 138.137315][ T8358] device hsr_slave_1 entered promiscuous mode [ 138.156188][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 138.167580][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 138.226817][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.235569][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.247026][ T8360] device bridge_slave_0 entered promiscuous mode [ 138.260733][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.269052][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.278170][ T8360] device bridge_slave_1 entered promiscuous mode [ 138.385673][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.421823][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.471189][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.478809][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.487792][ T8362] device bridge_slave_0 entered promiscuous mode [ 138.580209][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.587744][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.597913][ T8362] device bridge_slave_1 entered promiscuous mode [ 138.624475][ T8360] team0: Port device team_slave_0 added [ 138.633290][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.657697][ T8360] team0: Port device team_slave_1 added [ 138.668034][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.736787][ T8364] chnl_net:caif_netlink_parms(): no params data found [ 138.782595][ T8362] team0: Port device team_slave_0 added [ 138.808451][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.825843][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.853213][ T8360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.870864][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.878648][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.904770][ T8360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.919976][ T8362] team0: Port device team_slave_1 added [ 138.977148][ T8360] device hsr_slave_0 entered promiscuous mode [ 138.990769][ T8360] device hsr_slave_1 entered promiscuous mode [ 138.997526][ T2920] Bluetooth: hci0: command 0x0409 tx timeout [ 139.005922][ T8360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.014187][ T8360] Cannot create hsr debugfs directory [ 139.064161][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.071138][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.099272][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.112009][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 139.153638][ T2920] Bluetooth: hci1: command 0x0409 tx timeout [ 139.158177][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.166786][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.193771][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.218992][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 139.335363][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.342559][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.354479][ T8364] device bridge_slave_0 entered promiscuous mode [ 139.368867][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.376025][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.384051][ T8364] device bridge_slave_1 entered promiscuous mode [ 139.394051][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 139.434567][ T8362] device hsr_slave_0 entered promiscuous mode [ 139.441620][ T8362] device hsr_slave_1 entered promiscuous mode [ 139.448925][ T8362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.456954][ T8362] Cannot create hsr debugfs directory [ 139.469265][ T8358] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.516323][ T8358] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.535234][ T8364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.567256][ T8358] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.582254][ T8358] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.597696][ T8364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.633619][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 139.667524][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.676058][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.690204][ T8368] device bridge_slave_0 entered promiscuous mode [ 139.697768][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.705162][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.713211][ T8366] device bridge_slave_0 entered promiscuous mode [ 139.722338][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.729535][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.737801][ T8366] device bridge_slave_1 entered promiscuous mode [ 139.760844][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.768246][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.778396][ T8368] device bridge_slave_1 entered promiscuous mode [ 139.814737][ T8364] team0: Port device team_slave_0 added [ 139.841324][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.869833][ T8364] team0: Port device team_slave_1 added [ 139.876083][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 139.884611][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.915458][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.946548][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.008510][ T8368] team0: Port device team_slave_0 added [ 140.018338][ T8368] team0: Port device team_slave_1 added [ 140.032162][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.042862][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.043530][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 140.080089][ T8364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.124276][ T8366] team0: Port device team_slave_0 added [ 140.139242][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.147592][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.176146][ T8364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.196109][ T8360] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.213779][ T8360] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.226162][ T8366] team0: Port device team_slave_1 added [ 140.236445][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.245104][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.272179][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.311625][ T8360] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.327235][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.348847][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.375539][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.406460][ T8360] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.429754][ T8364] device hsr_slave_0 entered promiscuous mode [ 140.439134][ T8364] device hsr_slave_1 entered promiscuous mode [ 140.448599][ T8364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.457456][ T8364] Cannot create hsr debugfs directory [ 140.473190][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.481291][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.507927][ T8366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.559505][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.567094][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.594789][ T8366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.609812][ T8368] device hsr_slave_0 entered promiscuous mode [ 140.617263][ T8368] device hsr_slave_1 entered promiscuous mode [ 140.624591][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.632178][ T8368] Cannot create hsr debugfs directory [ 140.648284][ T8358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.738236][ T8358] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.756032][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.766044][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.779533][ T8366] device hsr_slave_0 entered promiscuous mode [ 140.787698][ T8366] device hsr_slave_1 entered promiscuous mode [ 140.795780][ T8366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.804503][ T8366] Cannot create hsr debugfs directory [ 140.841615][ T8362] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.859762][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.871815][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.881586][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.888888][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.900372][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.931388][ T8362] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.953221][ T8362] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.988599][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.999379][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.010229][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.017420][ T9426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.026309][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.035975][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.045040][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.054437][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.063993][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.072552][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.087846][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.093387][ T2920] Bluetooth: hci0: command 0x041b tx timeout [ 141.124498][ T8362] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.142328][ T8358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.153213][ T8358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.189190][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.199536][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.209960][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.219107][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.234116][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 141.270707][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.341123][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.354403][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.377536][ T8358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.390678][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.476408][ T9502] Bluetooth: hci2: command 0x041b tx timeout [ 141.518171][ T8360] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.552252][ T8364] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.563302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.577559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.587114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.596601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.642097][ T8364] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.659850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.670199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.680898][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.688037][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.696694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.706651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.716196][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.723250][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.740705][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.748346][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 141.756757][ T8364] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.772638][ T8364] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.787417][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.796355][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.806082][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.817553][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.845609][ T8358] device veth0_vlan entered promiscuous mode [ 141.861726][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.869690][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.878585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.887461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.897210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.906795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.916113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.924961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.935323][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.945144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.955623][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.964272][ T9612] Bluetooth: hci4: command 0x041b tx timeout [ 141.982259][ T8358] device veth1_vlan entered promiscuous mode [ 142.029081][ T8368] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.043503][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.058745][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.067850][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.077500][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.084646][ T9426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.093140][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.102634][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.111650][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.118800][ T9426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.123630][ T9502] Bluetooth: hci5: command 0x041b tx timeout [ 142.127637][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.140582][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.149086][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.159758][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.168603][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.185006][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.195908][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.204764][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.213270][ T8368] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.224454][ T8368] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.239581][ T8368] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.252590][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.297876][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.307367][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.320459][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.330435][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.340053][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.350679][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.368461][ T8362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.380026][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.414022][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.422548][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.432001][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.468312][ T8358] device veth0_macvtap entered promiscuous mode [ 142.488960][ T8360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.499420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.510331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.520206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.528180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.545165][ T8358] device veth1_macvtap entered promiscuous mode [ 142.553233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.562426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.571259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.579463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.590412][ T8366] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.608090][ T8366] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.621458][ T8366] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.631559][ T8366] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.652427][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.729978][ T8358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.751211][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.761402][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.772596][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.782117][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.808258][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.820552][ T8358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.850768][ T8360] device veth0_vlan entered promiscuous mode [ 142.859754][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.869611][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.878700][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.887533][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.897201][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.907148][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.920745][ T8358] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.931168][ T8358] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.940444][ T8358] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.950358][ T8358] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.981711][ T8360] device veth1_vlan entered promiscuous mode [ 142.994748][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.003921][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.011569][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.043873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.051681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.082597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.091674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.142201][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.156132][ T9021] Bluetooth: hci0: command 0x040f tx timeout [ 143.166965][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.181193][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.190324][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.225150][ T8362] device veth0_vlan entered promiscuous mode [ 143.232197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.251693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.260961][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.268081][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.276216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.285030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.293326][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.300482][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.312159][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.324029][ T9021] Bluetooth: hci1: command 0x040f tx timeout [ 143.338941][ T8360] device veth0_macvtap entered promiscuous mode [ 143.359250][ T8362] device veth1_vlan entered promiscuous mode [ 143.379820][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.391573][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.401526][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.410887][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.426335][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.434846][ T8360] device veth1_macvtap entered promiscuous mode [ 143.461898][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.472750][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.482100][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.490995][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.500661][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.509949][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.519484][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.553758][ T9021] Bluetooth: hci2: command 0x040f tx timeout [ 143.622414][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.634809][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.663906][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.677071][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.691934][ T8362] device veth0_macvtap entered promiscuous mode [ 143.726209][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.740224][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.756791][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.770755][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.781416][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.790431][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.801178][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.810965][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.820177][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.829475][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.838909][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.848241][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.859918][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.867368][ T9652] Bluetooth: hci3: command 0x040f tx timeout [ 143.879164][ T8362] device veth1_macvtap entered promiscuous mode [ 143.903690][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.911811][ T8360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.922449][ T8360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938565][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.949371][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.960854][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.969951][ T9570] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.977319][ T9570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.985367][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.994600][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.007790][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.015981][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.026204][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.036130][ T9570] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.043232][ T9570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.044118][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 144.060620][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.075885][ T8360] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.084887][ T8360] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.095703][ T8360] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.106748][ T8360] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.123161][ T8146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.144281][ T8146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.168102][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.180890][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.191958][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.204763][ T9686] Bluetooth: hci5: command 0x040f tx timeout [ 144.207571][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.226797][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.239036][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.249394][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.258763][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.268907][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.279720][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.289226][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.298477][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.359287][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.368941][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.381818][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.392491][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.403658][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.415495][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.429972][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.439196][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.448515][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.457321][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.466795][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.475599][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.483009][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.491421][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.499830][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.508555][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.518414][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.545698][ T8362] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.556262][ T8362] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.565864][ T8362] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.575802][ T8362] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.591522][ T8368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.604199][ T8368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.614172][ T8364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.626892][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.635721][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.659844][ T115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.669723][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.681958][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.684306][ T115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.693650][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.704376][ T9667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.711969][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.775258][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.792234][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.801354][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.811577][ T9570] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.818715][ T9570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.826711][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.886326][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.898097][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.907333][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.916738][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.958323][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.969621][ T115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.979563][ T115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.992970][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 04:14:36 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) [ 145.018325][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.051710][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.078367][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.106104][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.164930][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.177441][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:14:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x3, [{}, {}, {}]}, 0x31) [ 145.209503][ T8364] device veth0_vlan entered promiscuous mode [ 145.234295][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 145.248890][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.286491][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.304409][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.319055][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:14:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) [ 145.337742][ T8366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.365725][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.394709][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 145.403158][ T8146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.407565][ T8364] device veth1_vlan entered promiscuous mode [ 145.429827][ T8146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.457121][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.466241][ T9736] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.482833][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.500338][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.509834][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.519543][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.528714][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.555008][ T9736] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.576861][ T353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.600363][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.607023][ T353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.634450][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 145.668932][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.714875][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.725760][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.744646][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.752068][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.772445][ T353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.783167][ C0] hrtimer: interrupt took 29065 ns [ 145.792941][ T353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.806933][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.841244][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.872828][ T9752] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.896736][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.906054][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.915559][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.937807][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.954813][ T9021] Bluetooth: hci3: command 0x0419 tx timeout [ 145.984649][ T9752] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.006040][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.031487][ T9739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.057054][ T8368] device veth0_vlan entered promiscuous mode [ 146.077250][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.087574][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.099288][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.123667][ T9652] Bluetooth: hci4: command 0x0419 tx timeout [ 146.124582][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.159729][ T8364] device veth0_macvtap entered promiscuous mode 04:14:38 executing program 1: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f00000020c0)) [ 146.198086][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.212349][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.229268][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.268892][ T8364] device veth1_macvtap entered promiscuous mode [ 146.284822][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 146.290908][ T8368] device veth1_vlan entered promiscuous mode 04:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 04:14:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) [ 146.376609][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.437128][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.461851][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.474525][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.487215][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.501654][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.528291][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.573709][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.587589][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.608455][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:14:38 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2100, 0x61) [ 146.619884][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.629562][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.639118][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.648506][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.661057][ T8368] device veth0_macvtap entered promiscuous mode [ 146.680738][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.698265][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.722866][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.733888][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.743903][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.755669][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.774791][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.794600][ T9790] loop1: detected capacity change from 264192 to 0 [ 146.808822][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.821098][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.833202][ T9790] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.845546][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.858508][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.867797][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:14:38 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x100000, 0x1, 0x4, 0x4], 0x2, 0x80, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x4}) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) [ 146.884712][ T8368] device veth1_macvtap entered promiscuous mode [ 146.961798][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.980202][ T8366] device veth0_vlan entered promiscuous mode [ 147.025346][ T8364] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.035172][ T8364] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.044126][ T8364] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.052845][ T8364] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.067534][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.087431][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.111620][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.135159][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:14:38 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2100, 0x61) [ 147.164591][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.188446][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.201540][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.216381][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.227547][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.241090][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.251680][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.280251][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.298041][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.300374][ T53] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.347480][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.358833][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.368316][ T9802] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 147.445684][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.488332][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.524347][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.543406][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.553222][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.566729][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.577243][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.588809][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.613328][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.627051][ T8366] device veth1_vlan entered promiscuous mode [ 147.658703][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.669209][ T9815] loop1: detected capacity change from 264192 to 0 [ 147.688289][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.707977][ T9815] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.729793][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.774005][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.812489][ T8368] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.842850][ T8368] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.859546][ T8368] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.871024][ T8368] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.885012][ T8146] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.996526][ T8366] device veth0_macvtap entered promiscuous mode [ 148.025155][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.035380][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.076336][ T8366] device veth1_macvtap entered promiscuous mode [ 148.098241][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.110863][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.119808][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.221485][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.240126][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.249505][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.281051][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.295499][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.308554][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.320357][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.332060][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.342083][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.353273][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.364312][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.377547][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.387596][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.399128][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.411199][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.432778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.448960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.472149][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.487140][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.497667][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.508266][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.518875][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.531497][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.541899][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.553104][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.563962][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.575209][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.587702][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.600540][ T8146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.611068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.621883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.622643][ T8146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.637615][ T8366] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.637673][ T8366] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.637699][ T8366] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.637723][ T8366] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.678552][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.690060][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.698897][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.714077][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:14:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 148.832877][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.847740][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.925375][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.939566][ T353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.970651][ T353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.000601][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:14:40 executing program 4: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x7f) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 04:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 04:14:40 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2100, 0x61) 04:14:40 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x100000, 0x1, 0x4, 0x4], 0x2, 0x80, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x4}) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 04:14:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[], 0x48) 04:14:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) [ 149.260902][ T9902] loop1: detected capacity change from 264192 to 0 [ 149.335437][ T9902] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 149.349666][ T9909] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:14:41 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2100, 0x61) [ 149.678272][ T9933] loop1: detected capacity change from 264192 to 0 04:14:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746d72000000000000000000000000000000000000000000000000000002"], 0x48) [ 149.722541][ T9933] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:14:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:14:41 executing program 1: socketpair(0x28, 0x0, 0x1, 0x0) 04:14:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 04:14:42 executing program 4: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_emit_ethernet(0xa66, &(0x7f0000001f80)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f20294da1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 04:14:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x100000, 0x1, 0x4, 0x4], 0x2, 0x80, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x4}) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 04:14:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:14:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:42 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xa12215e1ed8ae85e) 04:14:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x200) inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x20000000) 04:14:42 executing program 4: socketpair(0x10, 0x2, 0xff1, 0x0) 04:14:42 executing program 3: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYBLOB="6dc700", @ANYRES32], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 150.371743][ T9970] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:14:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff00000000000180000000"]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0xb], 0x1, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) [ 150.474603][ T9967] __nla_validate_parse: 256 callbacks suppressed [ 150.474620][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 150.554429][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.581383][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 150.680283][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.713265][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.750410][ T9990] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.775988][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.797046][ T9990] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.846264][ T9967] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.876523][ T9996] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:14:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:14:43 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x100000, 0x1, 0x4, 0x4], 0x2, 0x80, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000000a}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x4}) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 04:14:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 04:14:43 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 04:14:43 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140), 0x8) 04:14:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 151.397151][T10028] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:14:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 151.445273][ T36] audit: type=1800 audit(1614226483.224:2): pid=10027 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14213 res=0 errno=0 04:14:43 executing program 1: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340), 0x0) 04:14:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x3a}}, 0x0) 04:14:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 04:14:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:14:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="120000000000000000000000000000000000001a"]}) 04:14:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:14:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000002100)) 04:14:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="120000000000000000000000000000000000001ae1aca54d7c"]}) 04:14:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) 04:14:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:14:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74b46236d095d1edfe8c15716d549fabea0fc4f3c6078c51155c2ca9e73d73443284a4952dec3c79fc4f741cfbaf77cef474586d6c2f1c3c51eedcb96c8148d2", "ed2e852fc7fa0a17ba651ec348371e79ebefc6cb65bf183fdb8aee6d3e4ae489024abb29d8163b09af16c74bdeeabda85979801e0d5bd203ae030e64b83ac04d", "1e53ec527cbb7bc2327ba633d07321c43f13873449a1a041efaeb6ee92043ae7"}) 04:14:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:14:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001140), 0x8) 04:14:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x15}}, 0x14) 04:14:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 04:14:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x7f) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) [ 152.656497][ T36] audit: type=1800 audit(1614226484.434:3): pid=10093 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14217 res=0 errno=0 04:14:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:14:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 04:14:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a22eb9e1d9a6b4912d5084cee35b6d7e5ffd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f00"/126, @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000580), 0x4) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746572858e00000000000000000000000000000000000000000000000002"], 0x48) 04:14:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@private0}}, 0xe8) 04:14:45 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000000)={@remote, @dev, @val, {@mpls_uc}}, 0x0) 04:14:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x200000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/99, 0x63}, {&(0x7f0000000400)=""/160, 0xa0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/84, 0x54}, {&(0x7f0000000540)=""/144, 0x90}, {&(0x7f0000000600)=""/121, 0x79}], 0x8, 0x6, 0x200) write$binfmt_script(r3, 0x0, 0x141) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000240), 0x0, 0x3}], 0x2000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2000000000000, 0x0, 0x8, 0x0, 0x0, 0x400}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 04:14:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee42bbeb9e1d9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f", @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:45 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141ac0, 0x0) [ 153.396143][ T26] Bluetooth: hci5: command 0x0405 tx timeout 04:14:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) 04:14:45 executing program 1: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x2}, 0xfffffec8) 04:14:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:14:45 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:14:45 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:14:46 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYBLOB, @ANYRES32, @ANYBLOB="080026006c0900000800a1000000000008002703000000004b00330040000000080211000001080211000000505050505050000000060101010101010301002d1a00"/76], 0x80}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x4000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee42bbeb9e1d9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f", @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:46 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}}, 0x14) 04:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @rc, @rc, @xdp, 0x5}) 04:14:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) 04:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) 04:14:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private2}, 0x14) 04:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@empty}, 0x14) 04:14:46 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:14:46 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) 04:14:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee42bbeb9e1d9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f", @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=""/4089, 0xff9}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 04:14:47 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:47 executing program 3: socket$inet6(0xa, 0x2, 0x8) [ 155.552728][T10261] __nla_validate_parse: 211 callbacks suppressed [ 155.552763][T10261] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) 04:14:47 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 155.609699][T10261] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.692765][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.737899][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.825769][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:47 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 155.900269][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) [ 155.961457][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.016708][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.079430][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.135462][T10265] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:48 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0xb00c0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000000) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8000", @ANYRES16, @ANYRES32=r1], 0x80}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x700000000000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:14:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000ff00000000000200000000000000008000000000000001f0ffffffffffffc4ffffffffffffff0000000000018000000000020000000000000000000000000000010000800000000003000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1ee86755dd5b1e089250e54bd2bb61fe32fda1bf6bcab64bb298fb05cebbebbf09fef7395cbc1720586dc7c8f43be85810366301f8d2e7e422b33b14c7f93290cef30bd1e2cea913d30f9767a34ee56eb3d7e69e4587ec191cfd300"/246]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0\x00', 0x3, 0x0, 0x0, 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c2b2f2d2b9f2c2c2f6465762f70746d78002c6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee42bbeb9e1d9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2f", @ANYRESDEC]) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r3}) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r4, 0x0, 0x5a6158911a502bbe, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @broadcast}, @hci, @ax25={0x3, @bcast, 0x8}}) [ 156.508191][T10305] IPVS: ftp: loaded support on port[0] = 21 04:14:48 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:14:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) 04:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @broadcast}, @hci, @ax25={0x3, @bcast, 0x8}}) 04:14:48 executing program 1: getpid() pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 04:14:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @nl=@unspec}) 04:14:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:14:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @broadcast}, @hci, @ax25={0x3, @bcast, 0x8}}) 04:14:48 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 04:14:49 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @broadcast}, @hci, @ax25={0x3, @bcast, 0x8}}) [ 157.363430][T10368] IPVS: ftp: loaded support on port[0] = 21 [ 157.388671][T10367] IPVS: ftp: loaded support on port[0] = 21 04:14:49 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 04:14:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:14:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x1191) 04:14:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:14:49 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:14:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, 0xfffffffffffffffd, 0x0) [ 157.830052][T10422] IPVS: ftp: loaded support on port[0] = 21 04:14:49 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x200404) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) close(0xffffffffffffffff) 04:14:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x300}, {}, {0xffe0, 0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x24, 0x2, [@TCA_CGROUP_ACT={0x4}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xc848}}]}]}}]}, 0x54}}, 0x0) [ 158.171588][T10449] IPVS: ftp: loaded support on port[0] = 21 04:14:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@private2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0xe8) 04:14:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:14:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:14:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x3, 0x0, 0x0, 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB="2c2b2f2d2b91082c2f6465762f70746d78002c7d865927bc6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2ff2e191cdb5e875d6d085488b8b8daa3cb20304a6e6fe3576789f851efde275665d118323198eac7da749e0e2aa5cf3144304d6b88932b59387038d7388f6a2292d220f02865f246199b302118a0a0309745ab6fe24e4badfaffb497526583165aab0195ec360e764ea4a3bd96b313fb4d2dfba52b55e48a9263443", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580), 0x0, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000600)={@loopback, 0x0, r1}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x40, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 158.374374][ C0] sd 0:0:1:0: [sg0] tag#4121 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 158.384903][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB: Test Unit Ready [ 158.391352][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.401018][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.410644][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.420273][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.429983][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.439586][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.449200][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.458808][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.468431][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.478038][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.487648][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.497271][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.506892][ C0] sd 0:0:1:0: [sg0] tag#4121 CDB[c0]: 00 00 00 00 00 00 00 00 04:14:50 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:14:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_mtu}) [ 158.704882][T10504] IPVS: ftp: loaded support on port[0] = 21 [ 158.778766][T10528] IPVS: ftp: loaded support on port[0] = 21 [ 158.941174][ C0] sd 0:0:1:0: [sg0] tag#4122 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 158.951632][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB: Test Unit Ready [ 158.958173][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.967770][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.977387][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.987025][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 158.996642][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.006264][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.015889][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.025503][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:14:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 159.035112][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.044712][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.054317][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.063935][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.073565][ C0] sd 0:0:1:0: [sg0] tag#4122 CDB[c0]: 00 00 00 00 00 00 00 00 04:14:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a000f0000000280f0001201", 0x2e}], 0x1}, 0x0) 04:14:50 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x9, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x58) socket(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) 04:14:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setregid(0xffffffffffffffff, 0x0) [ 159.245392][T10558] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 159.264532][ C0] sd 0:0:1:0: [sg0] tag#4131 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 159.275002][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB: Test Unit Ready [ 159.281457][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.291082][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.300721][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.310428][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.320592][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.325105][T10558] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 159.330210][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.330230][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.330246][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.330262][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.330278][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.390640][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.400248][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.409867][ C0] sd 0:0:1:0: [sg0] tag#4131 CDB[c0]: 00 00 00 00 00 00 00 00 04:14:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe0064e230008590000a2bc5603ca00000f7f8900000020004c000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 159.437631][T10558] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 159.461158][T10559] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.533606][T10558] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 159.601141][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:14:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fsync(0xffffffffffffffff) 04:14:51 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xf998, 0x800800) [ 159.699730][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:14:51 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x9, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x58) socket(0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) [ 159.792615][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.907509][ T36] audit: type=1326 audit(1614226491.684:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10587 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 159.985200][ C0] sd 0:0:1:0: [sg0] tag#4132 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 159.995646][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB: Test Unit Ready [ 160.002087][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.011713][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.021330][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.030953][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.040595][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.050228][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.059846][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.069515][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:14:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) getdents64(r0, 0x0, 0x2000) 04:14:51 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000009010902260001000000000904410017ff5d010009050f07000000000009058303"], 0x0) 04:14:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x3, 0x0, 0x0, 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB="2c2b2f2d2b91082c2f6465762f70746d78002c7d865927bc6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2ff2e191cdb5e875d6d085488b8b8daa3cb20304a6e6fe3576789f851efde275665d118323198eac7da749e0e2aa5cf3144304d6b88932b59387038d7388f6a2292d220f02865f246199b302118a0a0309745ab6fe24e4badfaffb497526583165aab0195ec360e764ea4a3bd96b313fb4d2dfba52b55e48a9263443", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580), 0x0, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000600)={@loopback, 0x0, r1}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) [ 160.079186][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.088839][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.098469][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.098756][ T36] audit: type=1326 audit(1614226491.684:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10587 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 160.108094][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 160.108114][ C0] sd 0:0:1:0: [sg0] tag#4132 CDB[c0]: 00 00 00 00 00 00 00 00 04:14:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x480e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "1c492a42"}, @global=@item_4={0x3, 0x1, 0x0, "f9191ec9"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x2, 0x0, 0x0, "0004"}, @global=@item_4={0x3, 0x1, 0x0, "d27db4f6"}, @local, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @global=@item_4={0x3, 0x1, 0x4, "962866b4"}]}}, 0x0}, 0x0) 04:14:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 04:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x0, 0x80}, @window, @window, @sack_perm, @timestamp], 0x2000008b) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) 04:14:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 160.544747][ T36] audit: type=1326 audit(1614226491.684:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10587 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 160.586031][T10621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:14:52 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f00000006c0)) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80800) read(r1, &(0x7f0000000140)=""/27, 0x1b) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0x3, @local, 0x100}}, 0x0, 0x0, 0x0, 0x0, "2bc636f80d42f6eec3ea794bc11d6311b220fc2fcf338499b7b96c664ad3c2a2c6b15201ab843cfeb8efe9be741c56a7f43231c0cd74e98cb572635a28903ff036970fe4dbbce791ae2dedfb75ce8bd9"}, 0xd8) [ 160.652877][T10621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.693739][T10621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.705825][ T36] audit: type=1326 audit(1614226491.714:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 04:14:52 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0xc0245720, &(0x7f0000000080)=0x2) [ 160.754130][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 160.833648][ T9570] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 160.852746][ T36] audit: type=1326 audit(1614226491.714:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465ef9 code=0x7ffc0000 04:14:52 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) fallocate(r0, 0x0, 0x0, 0x200404) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 160.953792][ T36] audit: type=1326 audit(1614226491.714:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 04:14:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x480e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0xa, "1c492a14"}, @global=@item_4={0x3, 0x1, 0x0, "f9191ec9"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main, @global=@item_4={0x3, 0x1, 0x0, "d27db501"}, @main=@item_012={0x2, 0x0, 0xa, "9851"}, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @main=@item_4]}}, 0x0}, 0x0) [ 161.003554][ T7] usb 1-1: Using ep0 maxpacket: 8 04:14:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 161.124058][ T7] usb 1-1: config index 0 descriptor too short (expected 38, got 36) [ 161.140906][ T7] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 04:14:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x3, 0x0, 0x0, 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB="2c2b2f2d2b91082c2f6465762f70746d78002c7d865927bc6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2ff2e191cdb5e875d6d085488b8b8daa3cb20304a6e6fe3576789f851efde275665d118323198eac7da749e0e2aa5cf3144304d6b88932b59387038d7388f6a2292d220f02865f246199b302118a0a0309745ab6fe24e4badfaffb497526583165aab0195ec360e764ea4a3bd96b313fb4d2dfba52b55e48a9263443", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580), 0x0, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000600)={@loopback, 0x0, r1}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) [ 161.202193][ T7] usb 1-1: config 0 has no interface number 0 [ 161.203294][T10641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.235995][ T7] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 161.249166][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.251151][T10641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.278188][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.281904][T10641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.309041][ T7] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 161.333135][ T9570] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 161.366039][ T7] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 161.388421][ T9570] usb 3-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 [ 161.412543][T10644] __nla_validate_parse: 92 callbacks suppressed [ 161.412603][T10644] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.441629][ T7] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 161.453807][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 161.463164][ T9570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.480081][ T7] usb 1-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 161.496745][T10644] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.515715][ T9570] usb 3-1: config 0 descriptor?? [ 161.534704][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.565854][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.590760][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.601132][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.614295][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.625032][ T7] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 161.635433][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.646918][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 161.657623][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.669521][ T7] usb 1-1: SerialNumber: syz [ 161.683946][T10646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.695747][ T7] usb 1-1: config 0 descriptor?? [ 161.738505][ T7] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 161.771302][ T7] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input5 [ 161.869409][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.887229][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.906674][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 161.934459][ T26] usb 2-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 [ 161.941726][ T7] usb 1-1: USB disconnect, device number 2 [ 161.953926][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.967220][ T7] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 161.976021][ T26] usb 2-1: config 0 descriptor?? [ 162.018526][ T9570] hid-generic 0003:0EEF:480E.0001: unknown main item tag 0x0 [ 162.036512][ T9570] hid-generic 0003:0EEF:480E.0001: unknown main item tag 0x0 [ 162.099360][ T9570] hid-generic 0003:0EEF:480E.0001: hidraw0: USB HID v0.00 Device [HID 0eef:480e] on usb-dummy_hcd.2-1/input0 [ 162.228602][ T9570] usb 3-1: USB disconnect, device number 2 [ 162.455984][ T26] hid-generic 0003:0EEF:480E.0002: unknown main item tag 0x0 [ 162.497272][ T26] hid-generic 0003:0EEF:480E.0002: unknown main item tag 0x0 [ 162.571722][ T26] hid-generic 0003:0EEF:480E.0002: unbalanced collection at end of report description [ 162.645938][ T26] hid-generic: probe of 0003:0EEF:480E.0002 failed with error -22 [ 162.723698][ T2923] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 162.732785][ T26] usb 2-1: USB disconnect, device number 2 [ 162.963710][ T2923] usb 1-1: Using ep0 maxpacket: 8 [ 163.037149][ T9570] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 163.083697][ T2923] usb 1-1: config index 0 descriptor too short (expected 38, got 36) [ 163.103537][ T2923] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 163.111633][ T2923] usb 1-1: config 0 has no interface number 0 [ 163.133459][ T2923] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 163.145877][ T2923] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 163.174126][ T2923] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 163.203478][ T2923] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 163.213336][ T2923] usb 1-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 163.303590][ T2923] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 163.312651][ T2923] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 163.343443][ T2923] usb 1-1: SerialNumber: syz [ 163.358093][ T2923] usb 1-1: config 0 descriptor?? 04:14:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f00000006c0)) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/27, 0x1b) 04:14:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) [ 163.413740][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.424910][ T2923] usb 1-1: can't set config #0, error -71 [ 163.433912][ T9612] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 163.453725][ T2923] usb 1-1: USB disconnect, device number 3 [ 163.464964][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.493466][ T9570] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 163.532758][ T9570] usb 3-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 [ 163.567849][ T9570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:14:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x17, 0x0, &(0x7f0000000580)) 04:14:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x3, 0x0, 0x0, 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB="2c2b2f2d2b91082c2f6465762f70746d78002c7d865927bc6e667334002c2d2c666f776e65723c952564d0cadcd028664af85f2678faef9f549459c30a1f0e1dfafa50679a228eff1be7cbb63835f5ee9a6b4912d5084cee35b6d7e5fbd68725f334fa93296e3403105990059429f1ba849f27adacd20c460191aa1d1b2ff2e191cdb5e875d6d085488b8b8daa3cb20304a6e6fe3576789f851efde275665d118323198eac7da749e0e2aa5cf3144304d6b88932b59387038d7388f6a2292d220f02865f246199b302118a0a0309745ab6fe24e4badfaffb497526583165aab0195ec360e764ea4a3bd96b313fb4d2dfba52b55e48a9263443", @ANYRESDEC]) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x9, 0x80000001, 0x20, @mcast1, @empty, 0x7800, 0x20, 0x7fffffff, 0x3}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@mcast2, 0x29, r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580), 0x0, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000600)={@loopback, 0x0, r1}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x1) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 04:14:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x480e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "1c492a42"}, @global=@item_4={0x3, 0x1, 0x0, "f9191ec9"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x2, 0x0, 0x0, "0004"}, @global=@item_4={0x3, 0x1, 0x0, "d27db4f6"}, @local, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @global=@item_4={0x3, 0x1, 0x4, "962866b4"}]}}, 0x0}, 0x0) [ 163.577434][T10718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.611876][T10718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.629101][ T9570] usb 3-1: config 0 descriptor?? [ 163.642284][T10718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:14:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae68, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 163.683543][ T9570] usb 3-1: can't set config #0, error -71 [ 163.731305][ T9570] usb 3-1: USB disconnect, device number 3 04:14:55 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x2000, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x102f) dup3(r0, r1, 0x0) [ 163.855998][ T9612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.892405][ T9612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.916711][T10713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.945966][T10744] ALSA: mixer_oss: invalid OSS volume '' [ 163.951924][T10744] ALSA: mixer_oss: invalid OSS volume 'Ad2l+VNH}JdfgH' [ 163.952177][ T9612] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 163.964963][T10744] ALSA: mixer_oss: invalid OSS volume '*d/d{zM&Ko…;C)BN ' [ 163.986464][T10744] ALSA: mixer_oss: invalid OSS volume 'LZI=IdMD' [ 163.988817][T10713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.997408][T10744] ALSA: mixer_oss: invalid OSS volume 'S4wDBuEDŴ,+D ' [ 164.012940][T10744] ALSA: mixer_oss: invalid OSS volume 'd.c݉=)$^TlٷP' [ 164.022519][T10744] ALSA: mixer_oss: invalid OSS volume 'SC' [ 164.023967][T10713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.032419][T10744] ALSA: mixer_oss: invalid OSS volume 'd+zG ?@(ҙ4' [ 164.047502][T10744] ALSA: mixer_oss: invalid OSS volume 'Ddv?jƂ' [ 164.056808][T10744] ALSA: mixer_oss: invalid OSS volume 'GZY"p!c.蛒c9 7S{}' [ 164.067222][T10744] ALSA: mixer_oss: invalid OSS volume '=**[nJZe' [ 164.081613][T10746] ALSA: mixer_oss: invalid OSS volume '' [ 164.089085][T10746] ALSA: mixer_oss: invalid OSS volume 'Ad2l+VNH}JdfgH' [ 164.091312][ T9612] usb 2-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 04:14:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x480e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0xa, "1c492a14"}, @global=@item_4={0x3, 0x1, 0x0, "f9191ec9"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main, @global=@item_4={0x3, 0x1, 0x0, "d27db501"}, @main=@item_012={0x2, 0x0, 0xa, "9851"}, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @main=@item_4]}}, 0x0}, 0x0) [ 164.113913][T10746] ALSA: mixer_oss: invalid OSS volume '*d/d{zM&Ko…;C)BN ' [ 164.130777][T10746] ALSA: mixer_oss: invalid OSS volume 'LZI=IdMD' [ 164.145228][T10746] ALSA: mixer_oss: invalid OSS volume 'S4wDBuEDŴ,+D ' 04:14:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x2, ' \f'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000080)={0x0, 0x0, 0xf, "02e6888e5cafff0000000000000072"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:14:56 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f00000002c0)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/233, 0xe9}, {0x0}], 0x2}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/27, 0x1b) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2bc636f80d42f6eec3ea794bc11d6311b220fc2fcf338499b7b96c664ad3c2a2c6b15201ab843cfeb8efe9be741c56a7f43231c0cd74e98cb572635a28903ff036970fe4dbbce791ae2dedfb75ce8bd9"}, 0xd8) [ 164.178224][ T9612] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.180142][T10746] ALSA: mixer_oss: invalid OSS volume 'd.c݉=)$^TlٷP' [ 164.196344][ T9570] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 164.232337][T10746] ALSA: mixer_oss: invalid OSS volume 'SC' [ 164.244236][T10746] ALSA: mixer_oss: invalid OSS volume 'd+zG ?@(ҙ4' [ 164.255138][T10746] ALSA: mixer_oss: invalid OSS volume 'Ddv?jƂ' [ 164.262336][T10746] ALSA: mixer_oss: invalid OSS volume 'GZY"p!c.蛒c9 7S{}' [ 164.267355][ T9612] usb 2-1: config 0 descriptor?? [ 164.292929][T10746] ALSA: mixer_oss: invalid OSS volume '=**[nJZe' [ 164.324723][ T9612] usb 2-1: can't set config #0, error -71 04:14:56 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x58) socket(0x29, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7e) r4 = dup3(r0, r1, 0x0) dup2(r4, r3) [ 164.343329][ T9612] usb 2-1: USB disconnect, device number 3 04:14:56 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x53, 0xfc, 0x84, 0x8, 0x187f, 0x310, 0x16c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x19, 0x0, 0xfd, 0xe2, 0xde}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x5d, 0x13, 0x36}}]}}]}}, 0x0) 04:14:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010003a0000000000000000000000000a14000000020a01"], 0x3c}}, 0x0) [ 164.573841][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.593078][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.605230][ T9570] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 164.619601][ T9570] usb 3-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 [ 164.631976][ T9570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.646448][ T9570] usb 3-1: config 0 descriptor?? 04:14:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) 04:14:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 164.793500][T10776] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 164.813877][ T9612] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 164.821475][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 165.033717][T10776] usb 4-1: Using ep0 maxpacket: 8 [ 165.043736][ T9652] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:14:56 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x9, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) [ 165.074150][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 165.126061][ T9570] hid-generic 0003:0EEF:480E.0003: unknown main item tag 0x0 [ 165.153719][T10776] usb 4-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 165.162815][T10776] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.189161][ T9570] hid-generic 0003:0EEF:480E.0003: unknown main item tag 0x0 [ 165.198704][ C1] sd 0:0:1:0: [sg0] tag#4108 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 165.209200][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB: Test Unit Ready [ 165.215696][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.225338][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.234971][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.242133][T10776] usb 4-1: config 0 descriptor?? [ 165.244588][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.259185][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.261078][ T9570] hid-generic 0003:0EEF:480E.0003: hidraw0: USB HID v0.00 Device [HID 0eef:480e] on usb-dummy_hcd.2-1/input0 [ 165.268795][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.268814][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.299634][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.309256][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.318891][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.326579][T10776] cp210x 4-1:0.0: cp210x converter detected [ 165.328513][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.343957][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.353550][ C1] sd 0:0:1:0: [sg0] tag#4108 CDB[c0]: 00 00 00 00 00 00 00 00 [ 165.364271][ T9612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.375856][ T26] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 165.389487][ T26] usb 1-1: config 0 interface 0 has no altsetting 1 [ 165.396331][ T9612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.421705][ T9570] usb 3-1: USB disconnect, device number 4 [ 165.448263][ T9612] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 165.463064][ T9612] usb 2-1: New USB device found, idVendor=0eef, idProduct=480e, bcdDevice= 0.00 [ 165.491827][ T9612] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.525167][ T9612] usb 2-1: config 0 descriptor?? [ 165.592576][ C0] sd 0:0:1:0: [sg0] tag#4109 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 165.603064][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB: Test Unit Ready [ 165.609560][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.619196][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.623536][ T9652] usb 6-1: Using ep0 maxpacket: 8 [ 165.628817][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.628836][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.653019][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.662712][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.672336][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.681974][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.691600][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.701219][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.710869][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.720495][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.730136][ C0] sd 0:0:1:0: [sg0] tag#4109 CDB[c0]: 00 00 00 00 00 00 00 00 [ 165.743982][ T26] usb 1-1: New USB device found, idVendor=187f, idProduct=0310, bcdDevice=16.c5 [ 165.763571][ T9652] usb 6-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 165.772740][ T9652] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.792229][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.820907][ T26] usb 1-1: Product: syz [ 165.829658][ T9652] usb 6-1: config 0 descriptor?? [ 165.839775][ T26] usb 1-1: Manufacturer: syz [ 165.851680][ T26] usb 1-1: SerialNumber: syz [ 165.866811][ T26] usb 1-1: config 0 descriptor?? [ 165.886369][ T9652] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa 04:14:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x480e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "1c492a42"}, @global=@item_4={0x3, 0x1, 0x0, "f9191ec9"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x2, 0x0, 0x0, "0004"}, @global=@item_4={0x3, 0x1, 0x0, "d27db4f6"}, @local, @global=@item_4={0x3, 0x1, 0x0, "ec6bef33"}, @global=@item_4={0x3, 0x1, 0x4, "962866b4"}]}}, 0x0}, 0x0) 04:14:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x9, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) [ 165.905615][ T26] smsusb:smsusb_probe: board id=16, interface number 0 [ 166.016856][ C1] sd 0:0:1:0: [sg0] tag#4110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 166.027366][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB: Test Unit Ready [ 166.033848][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.043428][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.052983][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.062636][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.072236][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.081894][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.091524][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.101123][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.110741][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.120343][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.129959][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.139566][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 166.149209][ C1] sd 0:0:1:0: [sg0] tag#4110 CDB[c0]: 00 00 00 00 00 00 00 00 [ 166.169880][ T9612] hid-generic 0003:0EEF:480E.0004: unknown main item tag 0x0 [ 166.174450][T10776] usb 4-1: cp210x converter now attached to ttyUSB0 [ 166.177728][ T26] smsusb:smsusb_probe: usb_set_interface failed, rc -71 [ 166.200883][ T9612] hid-generic 0003:0EEF:480E.0004: unknown main item tag 0x0 [ 166.213047][ T26] smsusb: probe of 1-1:0.0 failed with error -71 [ 166.224148][ T9612] hid-generic 0003:0EEF:480E.0004: unbalanced collection at end of report description [ 166.246906][ T26] usb 1-1: USB disconnect, device number 4 [ 166.281462][ T9612] hid-generic: probe of 0003:0EEF:480E.0004 failed with error -22 [ 166.380093][T10776] usb 4-1: USB disconnect, device number 2 04:14:58 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x2, 0x9, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000001c0)=""/113, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) [ 166.420845][T10776] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 166.423676][ T9612] usb 2-1: USB disconnect, device number 4 [ 166.473569][ T9570] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 166.497281][T10776] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 166.509019][T10776] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 166.517406][T10776] CPU: 0 PID: 10776 Comm: kworker/0:10 Not tainted 5.11.0-syzkaller #0 [ 166.525616][T10776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.535648][T10776] Workqueue: usb_hub_wq hub_event [ 166.540672][T10776] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 166.546735][T10776] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 166.566329][T10776] RSP: 0018:ffffc9000271f4b8 EFLAGS: 00010202 [ 166.572403][T10776] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 166.580380][T10776] RDX: ffffc900163c2000 RSI: 000000000000dd1d RDI: 0000000000000598 [ 166.588357][T10776] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 166.596337][T10776] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 166.604314][T10776] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100e2df801 [ 166.612290][T10776] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 166.621217][T10776] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.627779][T10776] CR2: 000055ac5d385ec8 CR3: 000000006fa25000 CR4: 00000000001506f0 [ 166.637555][T10776] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.645504][T10776] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.653467][T10776] Call Trace: [ 166.656729][T10776] gpiodevice_release+0x48/0x1b0 [ 166.661651][T10776] ? gpio_name_to_desc+0x230/0x230 [ 166.666751][T10776] device_release+0x98/0x1c0 [ 166.671349][T10776] kobject_cleanup+0x1c9/0x280 [ 166.676119][T10776] cp210x_disconnect+0x6f/0xc0 [ 166.680888][T10776] ? cp210x_attach+0x1610/0x1610 [ 166.685812][T10776] usb_serial_disconnect+0x364/0x3c0 [ 166.691079][T10776] usb_unbind_interface+0x1f2/0x860 [ 166.696255][T10776] ? usb_driver_release_interface+0x1c0/0x1c0 [ 166.702296][T10776] device_release_driver_internal+0x51e/0x7b0 [ 166.708342][T10776] bus_remove_device+0x300/0x420 [ 166.713271][T10776] device_del+0x5e1/0xa90 [ 166.717583][T10776] usb_disable_device+0x407/0x800 [ 166.722602][T10776] usb_disconnect+0x33a/0x8a0 [ 166.727269][T10776] hub_port_connect+0x214/0x25b0 [ 166.732187][T10776] ? lock_release+0x472/0x6b0 [ 166.736854][T10776] ? hub_port_connect_change+0x5b4/0xab0 [ 166.742462][T10776] ? hub_port_connect_change+0x5b4/0xab0 [ 166.748114][T10776] ? __mutex_unlock_slowpath+0x12d/0x520 [ 166.753731][T10776] hub_port_connect_change+0x5c6/0xab0 [ 166.759179][T10776] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 166.764878][T10776] port_event+0xa6f/0x10b0 [ 166.769274][T10776] ? hub_event+0x40b/0xcb0 [ 166.773664][T10776] ? _raw_spin_unlock_irq+0x1f/0x40 [ 166.778859][T10776] hub_event+0x417/0xcb0 [ 166.783100][T10776] ? rcu_read_lock_sched_held+0x41/0xb0 [ 166.788634][T10776] process_one_work+0x789/0xfd0 [ 166.793466][T10776] worker_thread+0xac1/0x1300 [ 166.798122][T10776] ? rcu_lock_release+0x20/0x20 [ 166.802963][T10776] kthread+0x39a/0x3c0 [ 166.807022][T10776] ? rcu_lock_release+0x20/0x20 [ 166.811848][T10776] ? kthread_blkcg+0xd0/0xd0 [ 166.816424][T10776] ret_from_fork+0x1f/0x30 [ 166.820836][T10776] Modules linked in: [ 166.839110][T10776] ---[ end trace 8b07bc473747eda0 ]--- [ 166.845280][T10776] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 166.851362][T10776] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 166.872036][T10776] RSP: 0018:ffffc9000271f4b8 EFLAGS: 00010202 [ 166.879054][T10776] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 166.887426][T10776] RDX: ffffc900163c2000 RSI: 000000000000dd1d RDI: 0000000000000598 [ 166.895818][T10776] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 166.904157][T10776] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 166.912118][T10776] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100e2df801 [ 166.921152][T10776] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 166.930706][T10776] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.937838][T10776] CR2: 00007f989f7e1008 CR3: 000000002738f000 CR4: 00000000001506f0 [ 166.946350][T10776] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.954723][T10776] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.963476][T10776] Kernel panic - not syncing: Fatal exception [ 166.970106][T10776] Kernel Offset: disabled [ 166.974420][T10776] Rebooting in 86400 seconds..