Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2021/02/07 02:32:44 fuzzer started 2021/02/07 02:32:44 dialing manager at 10.128.0.169:44789 2021/02/07 02:32:44 syscalls: 3469 2021/02/07 02:32:44 code coverage: enabled 2021/02/07 02:32:44 comparison tracing: enabled 2021/02/07 02:32:44 extra coverage: enabled 2021/02/07 02:32:44 setuid sandbox: enabled 2021/02/07 02:32:44 namespace sandbox: enabled 2021/02/07 02:32:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 02:32:44 fault injection: enabled 2021/02/07 02:32:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 02:32:44 net packet injection: enabled 2021/02/07 02:32:44 net device setup: enabled 2021/02/07 02:32:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 02:32:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 02:32:44 USB emulation: enabled 2021/02/07 02:32:44 hci packet injection: enabled 2021/02/07 02:32:44 wifi device emulation: enabled 2021/02/07 02:32:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 02:32:45 fetching corpus: 50, signal 43402/47176 (executing program) 2021/02/07 02:32:45 fetching corpus: 100, signal 73527/78999 (executing program) 2021/02/07 02:32:45 fetching corpus: 150, signal 101366/108410 (executing program) 2021/02/07 02:32:45 fetching corpus: 200, signal 116663/125252 (executing program) 2021/02/07 02:32:45 fetching corpus: 250, signal 128354/138485 (executing program) 2021/02/07 02:32:45 fetching corpus: 300, signal 141165/152779 (executing program) 2021/02/07 02:32:45 fetching corpus: 350, signal 153412/166422 (executing program) 2021/02/07 02:32:46 fetching corpus: 400, signal 164350/178750 (executing program) 2021/02/07 02:32:46 fetching corpus: 450, signal 174671/190420 (executing program) 2021/02/07 02:32:46 fetching corpus: 500, signal 186269/203292 (executing program) 2021/02/07 02:32:46 fetching corpus: 550, signal 193267/211674 (executing program) 2021/02/07 02:32:46 fetching corpus: 600, signal 200022/219754 (executing program) 2021/02/07 02:32:46 fetching corpus: 650, signal 208052/229039 (executing program) 2021/02/07 02:32:47 fetching corpus: 700, signal 214535/236782 (executing program) 2021/02/07 02:32:47 fetching corpus: 750, signal 221287/244759 (executing program) 2021/02/07 02:32:47 fetching corpus: 800, signal 227483/252146 (executing program) 2021/02/07 02:32:47 fetching corpus: 850, signal 234703/260496 (executing program) 2021/02/07 02:32:47 fetching corpus: 900, signal 239827/266801 (executing program) 2021/02/07 02:32:47 fetching corpus: 950, signal 245585/273684 (executing program) 2021/02/07 02:32:47 fetching corpus: 1000, signal 249142/278474 (executing program) 2021/02/07 02:32:48 fetching corpus: 1050, signal 256962/287280 (executing program) 2021/02/07 02:32:48 fetching corpus: 1100, signal 260091/291611 (executing program) 2021/02/07 02:32:48 fetching corpus: 1150, signal 264222/296874 (executing program) 2021/02/07 02:32:48 fetching corpus: 1200, signal 269246/302992 (executing program) 2021/02/07 02:32:48 fetching corpus: 1250, signal 273945/308756 (executing program) 2021/02/07 02:32:48 fetching corpus: 1300, signal 277331/313194 (executing program) 2021/02/07 02:32:48 fetching corpus: 1350, signal 283461/320265 (executing program) 2021/02/07 02:32:49 fetching corpus: 1400, signal 287627/325455 (executing program) 2021/02/07 02:32:49 fetching corpus: 1450, signal 291816/330651 (executing program) 2021/02/07 02:32:49 fetching corpus: 1500, signal 294908/334844 (executing program) 2021/02/07 02:32:49 fetching corpus: 1550, signal 298087/339042 (executing program) 2021/02/07 02:32:49 fetching corpus: 1600, signal 300975/342984 (executing program) 2021/02/07 02:32:49 fetching corpus: 1650, signal 305147/348098 (executing program) 2021/02/07 02:32:49 fetching corpus: 1700, signal 309209/353069 (executing program) 2021/02/07 02:32:50 fetching corpus: 1750, signal 314175/358897 (executing program) 2021/02/07 02:32:50 fetching corpus: 1800, signal 318148/363709 (executing program) 2021/02/07 02:32:50 fetching corpus: 1850, signal 321041/367550 (executing program) 2021/02/07 02:32:50 fetching corpus: 1900, signal 324760/372126 (executing program) 2021/02/07 02:32:50 fetching corpus: 1950, signal 328411/376660 (executing program) 2021/02/07 02:32:50 fetching corpus: 2000, signal 332024/381173 (executing program) 2021/02/07 02:32:51 fetching corpus: 2050, signal 335326/385365 (executing program) 2021/02/07 02:32:51 fetching corpus: 2100, signal 338400/389332 (executing program) 2021/02/07 02:32:51 fetching corpus: 2150, signal 342013/393780 (executing program) 2021/02/07 02:32:51 fetching corpus: 2200, signal 344129/396839 (executing program) 2021/02/07 02:32:51 fetching corpus: 2250, signal 347839/401312 (executing program) 2021/02/07 02:32:51 fetching corpus: 2300, signal 350574/404841 (executing program) 2021/02/07 02:32:51 fetching corpus: 2350, signal 353432/408492 (executing program) 2021/02/07 02:32:52 fetching corpus: 2400, signal 356445/412289 (executing program) 2021/02/07 02:32:52 fetching corpus: 2450, signal 359158/415802 (executing program) 2021/02/07 02:32:52 fetching corpus: 2500, signal 361903/419358 (executing program) 2021/02/07 02:32:52 fetching corpus: 2550, signal 364708/422948 (executing program) 2021/02/07 02:32:52 fetching corpus: 2600, signal 367211/426241 (executing program) 2021/02/07 02:32:52 fetching corpus: 2650, signal 370012/429779 (executing program) 2021/02/07 02:32:53 fetching corpus: 2700, signal 372477/433003 (executing program) 2021/02/07 02:32:53 fetching corpus: 2750, signal 375806/436948 (executing program) 2021/02/07 02:32:53 fetching corpus: 2800, signal 377796/439791 (executing program) 2021/02/07 02:32:53 fetching corpus: 2850, signal 379968/442695 (executing program) 2021/02/07 02:32:53 fetching corpus: 2900, signal 381832/445369 (executing program) 2021/02/07 02:32:53 fetching corpus: 2950, signal 383646/447997 (executing program) 2021/02/07 02:32:53 fetching corpus: 3000, signal 385454/450633 (executing program) 2021/02/07 02:32:54 fetching corpus: 3050, signal 388113/453983 (executing program) 2021/02/07 02:32:54 fetching corpus: 3100, signal 389566/456216 (executing program) 2021/02/07 02:32:54 fetching corpus: 3150, signal 391378/458818 (executing program) 2021/02/07 02:32:54 fetching corpus: 3200, signal 394162/462170 (executing program) 2021/02/07 02:32:54 fetching corpus: 3250, signal 396887/465513 (executing program) 2021/02/07 02:32:54 fetching corpus: 3300, signal 399395/468641 (executing program) 2021/02/07 02:32:54 fetching corpus: 3350, signal 401795/471658 (executing program) 2021/02/07 02:32:55 fetching corpus: 3400, signal 403642/474190 (executing program) 2021/02/07 02:32:55 fetching corpus: 3450, signal 405161/476464 (executing program) 2021/02/07 02:32:55 fetching corpus: 3500, signal 406787/478861 (executing program) 2021/02/07 02:32:55 fetching corpus: 3550, signal 408646/481444 (executing program) 2021/02/07 02:32:55 fetching corpus: 3600, signal 410069/483629 (executing program) 2021/02/07 02:32:55 fetching corpus: 3650, signal 411865/486134 (executing program) 2021/02/07 02:32:55 fetching corpus: 3700, signal 413536/488501 (executing program) 2021/02/07 02:32:55 fetching corpus: 3750, signal 415298/490949 (executing program) 2021/02/07 02:32:56 fetching corpus: 3800, signal 417156/493439 (executing program) 2021/02/07 02:32:56 fetching corpus: 3850, signal 419636/496465 (executing program) 2021/02/07 02:32:56 fetching corpus: 3900, signal 421114/498660 (executing program) 2021/02/07 02:32:56 fetching corpus: 3950, signal 422431/500737 (executing program) 2021/02/07 02:32:56 fetching corpus: 4000, signal 424769/503625 (executing program) 2021/02/07 02:32:56 fetching corpus: 4050, signal 425916/505493 (executing program) 2021/02/07 02:32:56 fetching corpus: 4100, signal 427563/507819 (executing program) 2021/02/07 02:32:57 fetching corpus: 4150, signal 428791/509757 (executing program) 2021/02/07 02:32:57 fetching corpus: 4200, signal 430189/511845 (executing program) 2021/02/07 02:32:57 fetching corpus: 4250, signal 431684/513979 (executing program) 2021/02/07 02:32:57 fetching corpus: 4300, signal 433874/516621 (executing program) 2021/02/07 02:32:57 fetching corpus: 4350, signal 435543/518893 (executing program) 2021/02/07 02:32:57 fetching corpus: 4400, signal 437874/521719 (executing program) 2021/02/07 02:32:58 fetching corpus: 4450, signal 439682/524058 (executing program) 2021/02/07 02:32:58 fetching corpus: 4500, signal 441172/526133 (executing program) 2021/02/07 02:32:58 fetching corpus: 4550, signal 442511/528148 (executing program) 2021/02/07 02:32:58 fetching corpus: 4600, signal 443973/530271 (executing program) 2021/02/07 02:32:58 fetching corpus: 4650, signal 446503/533155 (executing program) 2021/02/07 02:32:58 fetching corpus: 4700, signal 447736/534940 (executing program) 2021/02/07 02:32:58 fetching corpus: 4750, signal 449167/537011 (executing program) 2021/02/07 02:32:59 fetching corpus: 4800, signal 450786/539155 (executing program) 2021/02/07 02:32:59 fetching corpus: 4850, signal 451866/540879 (executing program) 2021/02/07 02:32:59 fetching corpus: 4900, signal 454046/543449 (executing program) 2021/02/07 02:32:59 fetching corpus: 4950, signal 455494/545451 (executing program) 2021/02/07 02:32:59 fetching corpus: 5000, signal 456587/547201 (executing program) 2021/02/07 02:32:59 fetching corpus: 5050, signal 457545/548837 (executing program) 2021/02/07 02:32:59 fetching corpus: 5100, signal 458949/550752 (executing program) 2021/02/07 02:33:00 fetching corpus: 5150, signal 460129/552527 (executing program) 2021/02/07 02:33:00 fetching corpus: 5200, signal 461929/554763 (executing program) 2021/02/07 02:33:00 fetching corpus: 5250, signal 462908/556401 (executing program) 2021/02/07 02:33:00 fetching corpus: 5300, signal 464311/558383 (executing program) 2021/02/07 02:33:00 fetching corpus: 5350, signal 465254/559929 (executing program) 2021/02/07 02:33:00 fetching corpus: 5400, signal 466489/561712 (executing program) 2021/02/07 02:33:01 fetching corpus: 5450, signal 467739/563495 (executing program) 2021/02/07 02:33:01 fetching corpus: 5500, signal 469092/565336 (executing program) 2021/02/07 02:33:01 fetching corpus: 5550, signal 470060/566943 (executing program) 2021/02/07 02:33:01 fetching corpus: 5600, signal 471213/568691 (executing program) 2021/02/07 02:33:01 fetching corpus: 5650, signal 473041/570911 (executing program) 2021/02/07 02:33:01 fetching corpus: 5700, signal 474711/572921 (executing program) 2021/02/07 02:33:02 fetching corpus: 5750, signal 475836/574620 (executing program) 2021/02/07 02:33:02 fetching corpus: 5800, signal 477039/576357 (executing program) 2021/02/07 02:33:02 fetching corpus: 5850, signal 478801/578446 (executing program) 2021/02/07 02:33:02 fetching corpus: 5900, signal 480172/580293 (executing program) 2021/02/07 02:33:03 fetching corpus: 5950, signal 481104/581722 (executing program) 2021/02/07 02:33:03 fetching corpus: 6000, signal 482463/583543 (executing program) 2021/02/07 02:33:03 fetching corpus: 6050, signal 483540/585135 (executing program) 2021/02/07 02:33:03 fetching corpus: 6100, signal 484715/586757 (executing program) 2021/02/07 02:33:03 fetching corpus: 6150, signal 486050/588509 (executing program) 2021/02/07 02:33:03 fetching corpus: 6200, signal 487039/590026 (executing program) 2021/02/07 02:33:03 fetching corpus: 6250, signal 488215/591711 (executing program) 2021/02/07 02:33:04 fetching corpus: 6300, signal 489297/593271 (executing program) 2021/02/07 02:33:04 fetching corpus: 6350, signal 490497/594899 (executing program) 2021/02/07 02:33:04 fetching corpus: 6400, signal 491736/596572 (executing program) 2021/02/07 02:33:04 fetching corpus: 6450, signal 492696/598073 (executing program) 2021/02/07 02:33:04 fetching corpus: 6500, signal 493810/599692 (executing program) 2021/02/07 02:33:04 fetching corpus: 6550, signal 495182/601397 (executing program) 2021/02/07 02:33:05 fetching corpus: 6600, signal 496557/603129 (executing program) 2021/02/07 02:33:05 fetching corpus: 6650, signal 497756/604751 (executing program) 2021/02/07 02:33:05 fetching corpus: 6700, signal 498992/606354 (executing program) 2021/02/07 02:33:05 fetching corpus: 6750, signal 499952/607830 (executing program) 2021/02/07 02:33:05 fetching corpus: 6800, signal 500941/609290 (executing program) 2021/02/07 02:33:05 fetching corpus: 6850, signal 502104/610879 (executing program) 2021/02/07 02:33:05 fetching corpus: 6900, signal 503088/612317 (executing program) 2021/02/07 02:33:06 fetching corpus: 6950, signal 504469/614018 (executing program) 2021/02/07 02:33:06 fetching corpus: 7000, signal 505375/615367 (executing program) 2021/02/07 02:33:06 fetching corpus: 7050, signal 506392/616837 (executing program) 2021/02/07 02:33:06 fetching corpus: 7100, signal 507099/618086 (executing program) 2021/02/07 02:33:06 fetching corpus: 7150, signal 508083/619505 (executing program) 2021/02/07 02:33:06 fetching corpus: 7200, signal 509277/621068 (executing program) 2021/02/07 02:33:07 fetching corpus: 7250, signal 510484/622616 (executing program) 2021/02/07 02:33:07 fetching corpus: 7300, signal 511682/624140 (executing program) 2021/02/07 02:33:07 fetching corpus: 7350, signal 512489/625472 (executing program) 2021/02/07 02:33:07 fetching corpus: 7400, signal 513490/626885 (executing program) 2021/02/07 02:33:07 fetching corpus: 7450, signal 514650/628326 (executing program) 2021/02/07 02:33:07 fetching corpus: 7500, signal 515968/629919 (executing program) 2021/02/07 02:33:07 fetching corpus: 7550, signal 517359/631563 (executing program) 2021/02/07 02:33:08 fetching corpus: 7600, signal 518215/632901 (executing program) 2021/02/07 02:33:08 fetching corpus: 7650, signal 519319/634375 (executing program) 2021/02/07 02:33:08 fetching corpus: 7700, signal 520276/635767 (executing program) 2021/02/07 02:33:08 fetching corpus: 7750, signal 521313/637159 (executing program) 2021/02/07 02:33:08 fetching corpus: 7800, signal 522464/638581 (executing program) 2021/02/07 02:33:08 fetching corpus: 7850, signal 524088/640373 (executing program) 2021/02/07 02:33:08 fetching corpus: 7900, signal 524970/641692 (executing program) 2021/02/07 02:33:09 fetching corpus: 7950, signal 526263/643219 (executing program) 2021/02/07 02:33:09 fetching corpus: 8000, signal 527216/644544 (executing program) 2021/02/07 02:33:09 fetching corpus: 8050, signal 528343/645978 (executing program) 2021/02/07 02:33:09 fetching corpus: 8100, signal 529052/647135 (executing program) 2021/02/07 02:33:09 fetching corpus: 8150, signal 529919/648401 (executing program) 2021/02/07 02:33:09 fetching corpus: 8200, signal 530679/649590 (executing program) 2021/02/07 02:33:09 fetching corpus: 8250, signal 531333/650709 (executing program) 2021/02/07 02:33:10 fetching corpus: 8300, signal 532447/652061 (executing program) 2021/02/07 02:33:10 fetching corpus: 8350, signal 533425/653397 (executing program) 2021/02/07 02:33:10 fetching corpus: 8400, signal 534239/654609 (executing program) 2021/02/07 02:33:10 fetching corpus: 8450, signal 534961/655709 (executing program) 2021/02/07 02:33:10 fetching corpus: 8500, signal 536201/657162 (executing program) 2021/02/07 02:33:10 fetching corpus: 8550, signal 537247/658503 (executing program) 2021/02/07 02:33:10 fetching corpus: 8600, signal 538117/659750 (executing program) 2021/02/07 02:33:11 fetching corpus: 8650, signal 539001/660995 (executing program) 2021/02/07 02:33:11 fetching corpus: 8700, signal 539861/662136 (executing program) 2021/02/07 02:33:11 fetching corpus: 8750, signal 540916/663393 (executing program) 2021/02/07 02:33:11 fetching corpus: 8800, signal 541532/664468 (executing program) 2021/02/07 02:33:11 fetching corpus: 8850, signal 542119/665469 (executing program) 2021/02/07 02:33:11 fetching corpus: 8900, signal 542931/666607 (executing program) 2021/02/07 02:33:12 fetching corpus: 8950, signal 543843/667838 (executing program) 2021/02/07 02:33:12 fetching corpus: 9000, signal 544555/668941 (executing program) 2021/02/07 02:33:12 fetching corpus: 9050, signal 545355/670065 (executing program) 2021/02/07 02:33:12 fetching corpus: 9100, signal 546366/671283 (executing program) 2021/02/07 02:33:12 fetching corpus: 9150, signal 546991/672316 (executing program) 2021/02/07 02:33:12 fetching corpus: 9200, signal 547842/673456 (executing program) 2021/02/07 02:33:13 fetching corpus: 9250, signal 548753/674594 (executing program) 2021/02/07 02:33:13 fetching corpus: 9300, signal 549585/675695 (executing program) 2021/02/07 02:33:13 fetching corpus: 9350, signal 550520/676868 (executing program) 2021/02/07 02:33:13 fetching corpus: 9400, signal 551578/678136 (executing program) 2021/02/07 02:33:13 fetching corpus: 9450, signal 552539/679298 (executing program) 2021/02/07 02:33:13 fetching corpus: 9500, signal 553799/680610 (executing program) 2021/02/07 02:33:13 fetching corpus: 9550, signal 554677/681751 (executing program) 2021/02/07 02:33:14 fetching corpus: 9600, signal 555534/682848 (executing program) 2021/02/07 02:33:14 fetching corpus: 9650, signal 556702/684130 (executing program) 2021/02/07 02:33:14 fetching corpus: 9700, signal 557328/685093 (executing program) 2021/02/07 02:33:14 fetching corpus: 9750, signal 557986/686068 (executing program) 2021/02/07 02:33:14 fetching corpus: 9800, signal 558576/686981 (executing program) 2021/02/07 02:33:14 fetching corpus: 9850, signal 559328/688033 (executing program) 2021/02/07 02:33:14 fetching corpus: 9900, signal 559959/688988 (executing program) 2021/02/07 02:33:15 fetching corpus: 9950, signal 560742/690050 (executing program) 2021/02/07 02:33:15 fetching corpus: 10000, signal 561427/691063 (executing program) 2021/02/07 02:33:15 fetching corpus: 10050, signal 562354/692168 (executing program) 2021/02/07 02:33:15 fetching corpus: 10100, signal 563036/693171 (executing program) 2021/02/07 02:33:15 fetching corpus: 10150, signal 563597/694061 (executing program) 2021/02/07 02:33:15 fetching corpus: 10200, signal 564523/695179 (executing program) 2021/02/07 02:33:15 fetching corpus: 10250, signal 565430/696231 (executing program) 2021/02/07 02:33:15 fetching corpus: 10300, signal 566312/697321 (executing program) 2021/02/07 02:33:16 fetching corpus: 10350, signal 566981/698228 (executing program) 2021/02/07 02:33:16 fetching corpus: 10400, signal 567495/699123 (executing program) 2021/02/07 02:33:16 fetching corpus: 10450, signal 568242/700098 (executing program) 2021/02/07 02:33:16 fetching corpus: 10500, signal 568936/701077 (executing program) 2021/02/07 02:33:16 fetching corpus: 10550, signal 569851/702176 (executing program) 2021/02/07 02:33:16 fetching corpus: 10600, signal 570332/703053 (executing program) 2021/02/07 02:33:16 fetching corpus: 10650, signal 571335/704115 (executing program) 2021/02/07 02:33:16 fetching corpus: 10700, signal 572267/705193 (executing program) 2021/02/07 02:33:17 fetching corpus: 10750, signal 573359/706361 (executing program) 2021/02/07 02:33:17 fetching corpus: 10800, signal 573864/707220 (executing program) 2021/02/07 02:33:17 fetching corpus: 10850, signal 574408/708076 (executing program) 2021/02/07 02:33:17 fetching corpus: 10900, signal 575433/709184 (executing program) 2021/02/07 02:33:17 fetching corpus: 10950, signal 576138/710165 (executing program) 2021/02/07 02:33:17 fetching corpus: 11000, signal 576760/711071 (executing program) 2021/02/07 02:33:17 fetching corpus: 11050, signal 577325/711932 (executing program) 2021/02/07 02:33:17 fetching corpus: 11100, signal 577944/712861 (executing program) 2021/02/07 02:33:18 fetching corpus: 11150, signal 578731/713831 (executing program) 2021/02/07 02:33:18 fetching corpus: 11200, signal 579614/714831 (executing program) 2021/02/07 02:33:18 fetching corpus: 11250, signal 580299/715754 (executing program) 2021/02/07 02:33:18 fetching corpus: 11300, signal 580931/716673 (executing program) 2021/02/07 02:33:18 fetching corpus: 11350, signal 581630/717605 (executing program) 2021/02/07 02:33:18 fetching corpus: 11400, signal 582316/718521 (executing program) 2021/02/07 02:33:19 fetching corpus: 11450, signal 583136/719501 (executing program) 2021/02/07 02:33:19 fetching corpus: 11500, signal 583780/720382 (executing program) 2021/02/07 02:33:19 fetching corpus: 11550, signal 584468/721276 (executing program) 2021/02/07 02:33:19 fetching corpus: 11600, signal 585325/722213 (executing program) 2021/02/07 02:33:19 fetching corpus: 11650, signal 586152/723144 (executing program) 2021/02/07 02:33:19 fetching corpus: 11700, signal 587135/724138 (executing program) 2021/02/07 02:33:19 fetching corpus: 11750, signal 587586/724917 (executing program) 2021/02/07 02:33:20 fetching corpus: 11800, signal 588191/725722 (executing program) 2021/02/07 02:33:20 fetching corpus: 11850, signal 588800/726586 (executing program) 2021/02/07 02:33:20 fetching corpus: 11900, signal 589487/727471 (executing program) 2021/02/07 02:33:20 fetching corpus: 11950, signal 590117/728279 (executing program) 2021/02/07 02:33:20 fetching corpus: 12000, signal 590650/729073 (executing program) 2021/02/07 02:33:20 fetching corpus: 12050, signal 591388/729980 (executing program) 2021/02/07 02:33:21 fetching corpus: 12100, signal 592179/730899 (executing program) 2021/02/07 02:33:21 fetching corpus: 12150, signal 592674/731668 (executing program) 2021/02/07 02:33:21 fetching corpus: 12200, signal 593479/732581 (executing program) 2021/02/07 02:33:21 fetching corpus: 12250, signal 594476/733579 (executing program) 2021/02/07 02:33:29 fetching corpus: 12300, signal 594980/734397 (executing program) 2021/02/07 02:33:29 fetching corpus: 12350, signal 595622/735246 (executing program) 2021/02/07 02:33:29 fetching corpus: 12400, signal 596160/736031 (executing program) 2021/02/07 02:33:29 fetching corpus: 12450, signal 596742/736828 (executing program) 2021/02/07 02:33:29 fetching corpus: 12500, signal 597782/737825 (executing program) 2021/02/07 02:33:29 fetching corpus: 12550, signal 598465/738626 (executing program) 2021/02/07 02:33:30 fetching corpus: 12600, signal 598936/739372 (executing program) 2021/02/07 02:33:30 fetching corpus: 12650, signal 599671/740228 (executing program) 2021/02/07 02:33:30 fetching corpus: 12700, signal 600271/740986 (executing program) 2021/02/07 02:33:30 fetching corpus: 12750, signal 600971/741808 (executing program) 2021/02/07 02:33:30 fetching corpus: 12800, signal 601747/742646 (executing program) 2021/02/07 02:33:30 fetching corpus: 12850, signal 602266/743400 (executing program) 2021/02/07 02:33:30 fetching corpus: 12900, signal 603129/744295 (executing program) 2021/02/07 02:33:31 fetching corpus: 12950, signal 603589/745008 (executing program) 2021/02/07 02:33:31 fetching corpus: 13000, signal 604126/745728 (executing program) 2021/02/07 02:33:31 fetching corpus: 13050, signal 604751/746513 (executing program) 2021/02/07 02:33:31 fetching corpus: 13100, signal 605587/747351 (executing program) 2021/02/07 02:33:31 fetching corpus: 13150, signal 606278/748134 (executing program) 2021/02/07 02:33:31 fetching corpus: 13200, signal 606952/748897 (executing program) 2021/02/07 02:33:31 fetching corpus: 13250, signal 607587/749674 (executing program) 2021/02/07 02:33:32 fetching corpus: 13300, signal 608165/750430 (executing program) 2021/02/07 02:33:32 fetching corpus: 13350, signal 608682/751185 (executing program) 2021/02/07 02:33:32 fetching corpus: 13400, signal 609407/751936 (executing program) 2021/02/07 02:33:32 fetching corpus: 13450, signal 609858/752625 (executing program) 2021/02/07 02:33:32 fetching corpus: 13500, signal 610631/753397 (executing program) 2021/02/07 02:33:32 fetching corpus: 13550, signal 611557/754243 (executing program) 2021/02/07 02:33:32 fetching corpus: 13600, signal 612178/754961 (executing program) 2021/02/07 02:33:33 fetching corpus: 13650, signal 612841/755678 (executing program) 2021/02/07 02:33:33 fetching corpus: 13700, signal 613327/756347 (executing program) 2021/02/07 02:33:33 fetching corpus: 13750, signal 614006/757074 (executing program) 2021/02/07 02:33:33 fetching corpus: 13800, signal 614520/757730 (executing program) 2021/02/07 02:33:33 fetching corpus: 13850, signal 615166/758456 (executing program) 2021/02/07 02:33:33 fetching corpus: 13900, signal 615681/759104 (executing program) 2021/02/07 02:33:33 fetching corpus: 13950, signal 616143/759773 (executing program) 2021/02/07 02:33:34 fetching corpus: 14000, signal 616933/760506 (executing program) 2021/02/07 02:33:34 fetching corpus: 14050, signal 617475/761176 (executing program) 2021/02/07 02:33:34 fetching corpus: 14100, signal 618068/761899 (executing program) 2021/02/07 02:33:34 fetching corpus: 14150, signal 618443/762519 (executing program) 2021/02/07 02:33:34 fetching corpus: 14200, signal 618988/763175 (executing program) 2021/02/07 02:33:34 fetching corpus: 14250, signal 619707/763896 (executing program) 2021/02/07 02:33:34 fetching corpus: 14300, signal 620501/764659 (executing program) 2021/02/07 02:33:35 fetching corpus: 14350, signal 621048/765329 (executing program) 2021/02/07 02:33:35 fetching corpus: 14400, signal 621690/765993 (executing program) 2021/02/07 02:33:35 fetching corpus: 14450, signal 622262/766694 (executing program) 2021/02/07 02:33:35 fetching corpus: 14500, signal 622991/767415 (executing program) 2021/02/07 02:33:35 fetching corpus: 14550, signal 623494/768010 (executing program) 2021/02/07 02:33:35 fetching corpus: 14600, signal 624131/768695 (executing program) 2021/02/07 02:33:35 fetching corpus: 14650, signal 624699/769426 (executing program) 2021/02/07 02:33:36 fetching corpus: 14700, signal 625203/770060 (executing program) 2021/02/07 02:33:36 fetching corpus: 14750, signal 625774/770708 (executing program) 2021/02/07 02:33:36 fetching corpus: 14800, signal 626459/771408 (executing program) 2021/02/07 02:33:36 fetching corpus: 14850, signal 627035/772092 (executing program) 2021/02/07 02:33:36 fetching corpus: 14900, signal 627556/772733 (executing program) 2021/02/07 02:33:36 fetching corpus: 14950, signal 628140/773357 (executing program) 2021/02/07 02:33:36 fetching corpus: 15000, signal 628763/773979 (executing program) 2021/02/07 02:33:37 fetching corpus: 15050, signal 629217/774573 (executing program) 2021/02/07 02:33:37 fetching corpus: 15100, signal 629728/775193 (executing program) 2021/02/07 02:33:37 fetching corpus: 15150, signal 630494/775882 (executing program) 2021/02/07 02:33:37 fetching corpus: 15200, signal 630950/776494 (executing program) 2021/02/07 02:33:37 fetching corpus: 15250, signal 631662/777130 (executing program) 2021/02/07 02:33:37 fetching corpus: 15300, signal 632094/777724 (executing program) 2021/02/07 02:33:37 fetching corpus: 15350, signal 632530/778312 (executing program) 2021/02/07 02:33:38 fetching corpus: 15400, signal 633145/778972 (executing program) 2021/02/07 02:33:38 fetching corpus: 15450, signal 633691/779557 (executing program) 2021/02/07 02:33:38 fetching corpus: 15500, signal 634057/780142 (executing program) 2021/02/07 02:33:38 fetching corpus: 15550, signal 634639/780722 (executing program) 2021/02/07 02:33:38 fetching corpus: 15600, signal 635141/781364 (executing program) 2021/02/07 02:33:38 fetching corpus: 15650, signal 635659/781943 (executing program) 2021/02/07 02:33:38 fetching corpus: 15700, signal 636158/782494 (executing program) 2021/02/07 02:33:38 fetching corpus: 15750, signal 636701/783057 (executing program) 2021/02/07 02:33:39 fetching corpus: 15800, signal 637034/783601 (executing program) 2021/02/07 02:33:39 fetching corpus: 15850, signal 637598/784192 (executing program) 2021/02/07 02:33:39 fetching corpus: 15900, signal 638382/784844 (executing program) 2021/02/07 02:33:39 fetching corpus: 15950, signal 638857/785416 (executing program) 2021/02/07 02:33:39 fetching corpus: 16000, signal 639342/785985 (executing program) 2021/02/07 02:33:39 fetching corpus: 16050, signal 639928/786546 (executing program) 2021/02/07 02:33:39 fetching corpus: 16100, signal 640497/787085 (executing program) 2021/02/07 02:33:39 fetching corpus: 16150, signal 640959/787639 (executing program) 2021/02/07 02:33:40 fetching corpus: 16200, signal 641444/788176 (executing program) 2021/02/07 02:33:40 fetching corpus: 16250, signal 642433/788869 (executing program) 2021/02/07 02:33:40 fetching corpus: 16300, signal 642842/789383 (executing program) 2021/02/07 02:33:40 fetching corpus: 16350, signal 643311/789931 (executing program) 2021/02/07 02:33:40 fetching corpus: 16400, signal 643871/790521 (executing program) 2021/02/07 02:33:40 fetching corpus: 16450, signal 644301/791048 (executing program) 2021/02/07 02:33:41 fetching corpus: 16500, signal 645093/791658 (executing program) 2021/02/07 02:33:41 fetching corpus: 16550, signal 645635/792188 (executing program) 2021/02/07 02:33:41 fetching corpus: 16600, signal 646316/792787 (executing program) 2021/02/07 02:33:41 fetching corpus: 16650, signal 646793/793318 (executing program) 2021/02/07 02:33:41 fetching corpus: 16700, signal 647369/793862 (executing program) 2021/02/07 02:33:41 fetching corpus: 16750, signal 647856/794340 (executing program) 2021/02/07 02:33:41 fetching corpus: 16800, signal 648958/794974 (executing program) 2021/02/07 02:33:42 fetching corpus: 16850, signal 649412/795471 (executing program) 2021/02/07 02:33:42 fetching corpus: 16900, signal 649890/796016 (executing program) 2021/02/07 02:33:42 fetching corpus: 16950, signal 650366/796522 (executing program) 2021/02/07 02:33:42 fetching corpus: 17000, signal 650742/797034 (executing program) 2021/02/07 02:33:42 fetching corpus: 17050, signal 651180/797552 (executing program) 2021/02/07 02:33:42 fetching corpus: 17100, signal 651568/798053 (executing program) 2021/02/07 02:33:43 fetching corpus: 17150, signal 651938/798507 (executing program) 2021/02/07 02:33:43 fetching corpus: 17200, signal 652439/799000 (executing program) 2021/02/07 02:33:43 fetching corpus: 17250, signal 652902/799514 (executing program) 2021/02/07 02:33:43 fetching corpus: 17300, signal 653459/800065 (executing program) 2021/02/07 02:33:43 fetching corpus: 17350, signal 654284/800657 (executing program) 2021/02/07 02:33:43 fetching corpus: 17400, signal 654809/801161 (executing program) 2021/02/07 02:33:43 fetching corpus: 17450, signal 655353/801664 (executing program) 2021/02/07 02:33:44 fetching corpus: 17500, signal 656037/802190 (executing program) 2021/02/07 02:33:44 fetching corpus: 17550, signal 656442/802705 (executing program) 2021/02/07 02:33:44 fetching corpus: 17600, signal 657102/803214 (executing program) 2021/02/07 02:33:44 fetching corpus: 17650, signal 657598/803661 (executing program) 2021/02/07 02:33:44 fetching corpus: 17700, signal 658021/804136 (executing program) 2021/02/07 02:33:44 fetching corpus: 17750, signal 658453/804598 (executing program) 2021/02/07 02:33:44 fetching corpus: 17800, signal 658986/805066 (executing program) 2021/02/07 02:33:44 fetching corpus: 17850, signal 659555/805540 (executing program) 2021/02/07 02:33:45 fetching corpus: 17900, signal 660065/806000 (executing program) 2021/02/07 02:33:45 fetching corpus: 17950, signal 660552/806474 (executing program) 2021/02/07 02:33:45 fetching corpus: 18000, signal 661054/806927 (executing program) 2021/02/07 02:33:45 fetching corpus: 18050, signal 661429/807367 (executing program) 2021/02/07 02:33:45 fetching corpus: 18100, signal 661803/807824 (executing program) 2021/02/07 02:33:46 fetching corpus: 18150, signal 662239/808300 (executing program) 2021/02/07 02:33:46 fetching corpus: 18200, signal 662612/808756 (executing program) 2021/02/07 02:33:46 fetching corpus: 18250, signal 663005/809205 (executing program) 2021/02/07 02:33:46 fetching corpus: 18300, signal 663517/809649 (executing program) 2021/02/07 02:33:46 fetching corpus: 18350, signal 663885/810106 (executing program) 2021/02/07 02:33:46 fetching corpus: 18400, signal 664328/810575 (executing program) 2021/02/07 02:33:47 fetching corpus: 18450, signal 664805/811030 (executing program) 2021/02/07 02:33:47 fetching corpus: 18500, signal 665140/811468 (executing program) 2021/02/07 02:33:47 fetching corpus: 18550, signal 665479/811890 (executing program) 2021/02/07 02:33:47 fetching corpus: 18600, signal 665946/812338 (executing program) 2021/02/07 02:33:48 fetching corpus: 18650, signal 666421/812787 (executing program) 2021/02/07 02:33:48 fetching corpus: 18700, signal 666756/813245 (executing program) 2021/02/07 02:33:48 fetching corpus: 18750, signal 667341/813678 (executing program) 2021/02/07 02:33:48 fetching corpus: 18800, signal 667987/814142 (executing program) 2021/02/07 02:33:48 fetching corpus: 18850, signal 668555/814588 (executing program) 2021/02/07 02:33:48 fetching corpus: 18900, signal 669183/815024 (executing program) 2021/02/07 02:33:48 fetching corpus: 18950, signal 669545/815454 (executing program) 2021/02/07 02:33:49 fetching corpus: 19000, signal 670036/815881 (executing program) 2021/02/07 02:33:49 fetching corpus: 19050, signal 670418/816323 (executing program) 2021/02/07 02:33:49 fetching corpus: 19100, signal 670814/816746 (executing program) 2021/02/07 02:33:49 fetching corpus: 19150, signal 671362/817158 (executing program) 2021/02/07 02:33:49 fetching corpus: 19200, signal 671765/817576 (executing program) 2021/02/07 02:33:49 fetching corpus: 19250, signal 672206/818003 (executing program) 2021/02/07 02:33:49 fetching corpus: 19300, signal 672638/818373 (executing program) 2021/02/07 02:33:50 fetching corpus: 19350, signal 673086/818754 (executing program) 2021/02/07 02:33:50 fetching corpus: 19400, signal 673569/819153 (executing program) 2021/02/07 02:33:50 fetching corpus: 19450, signal 673982/819564 (executing program) 2021/02/07 02:33:50 fetching corpus: 19500, signal 674387/819933 (executing program) 2021/02/07 02:33:50 fetching corpus: 19550, signal 674783/820312 (executing program) 2021/02/07 02:33:50 fetching corpus: 19600, signal 675408/820727 (executing program) 2021/02/07 02:33:50 fetching corpus: 19650, signal 675841/821124 (executing program) 2021/02/07 02:33:50 fetching corpus: 19700, signal 676179/821504 (executing program) 2021/02/07 02:33:51 fetching corpus: 19750, signal 676768/821889 (executing program) 2021/02/07 02:33:51 fetching corpus: 19800, signal 677236/822257 (executing program) 2021/02/07 02:33:51 fetching corpus: 19850, signal 677739/822635 (executing program) 2021/02/07 02:33:51 fetching corpus: 19900, signal 678242/823034 (executing program) 2021/02/07 02:33:51 fetching corpus: 19950, signal 678669/823408 (executing program) 2021/02/07 02:33:51 fetching corpus: 20000, signal 679043/823788 (executing program) 2021/02/07 02:33:52 fetching corpus: 20050, signal 679529/824160 (executing program) 2021/02/07 02:33:52 fetching corpus: 20100, signal 679992/824495 (executing program) 2021/02/07 02:33:52 fetching corpus: 20150, signal 680508/824846 (executing program) 2021/02/07 02:33:52 fetching corpus: 20200, signal 680975/825219 (executing program) 2021/02/07 02:33:52 fetching corpus: 20250, signal 681471/825582 (executing program) 2021/02/07 02:33:52 fetching corpus: 20300, signal 681895/825942 (executing program) 2021/02/07 02:33:52 fetching corpus: 20350, signal 682387/826317 (executing program) 2021/02/07 02:33:52 fetching corpus: 20400, signal 682799/826703 (executing program) 2021/02/07 02:33:53 fetching corpus: 20450, signal 683067/827045 (executing program) 2021/02/07 02:33:53 fetching corpus: 20500, signal 683563/827413 (executing program) 2021/02/07 02:33:53 fetching corpus: 20550, signal 683875/827725 (executing program) 2021/02/07 02:33:53 fetching corpus: 20600, signal 684336/828050 (executing program) 2021/02/07 02:33:53 fetching corpus: 20650, signal 684841/828397 (executing program) 2021/02/07 02:33:53 fetching corpus: 20700, signal 685071/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 20750, signal 685413/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 20800, signal 685889/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 20850, signal 686237/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 20900, signal 686632/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 20950, signal 687044/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 21000, signal 687333/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 21050, signal 687614/828452 (executing program) 2021/02/07 02:33:54 fetching corpus: 21100, signal 687948/828452 (executing program) 2021/02/07 02:33:55 fetching corpus: 21150, signal 688557/828454 (executing program) 2021/02/07 02:33:55 fetching corpus: 21200, signal 688920/828455 (executing program) 2021/02/07 02:33:55 fetching corpus: 21250, signal 689298/828455 (executing program) 2021/02/07 02:33:55 fetching corpus: 21300, signal 689863/828458 (executing program) 2021/02/07 02:33:55 fetching corpus: 21350, signal 690297/828458 (executing program) 2021/02/07 02:33:55 fetching corpus: 21400, signal 690581/828458 (executing program) 2021/02/07 02:33:56 fetching corpus: 21450, signal 690989/828458 (executing program) 2021/02/07 02:33:56 fetching corpus: 21500, signal 691381/828458 (executing program) 2021/02/07 02:33:56 fetching corpus: 21550, signal 691864/828458 (executing program) 2021/02/07 02:33:56 fetching corpus: 21600, signal 692404/828458 (executing program) 2021/02/07 02:33:56 fetching corpus: 21650, signal 692771/828460 (executing program) 2021/02/07 02:33:56 fetching corpus: 21700, signal 693133/828460 (executing program) 2021/02/07 02:33:56 fetching corpus: 21750, signal 693470/828460 (executing program) 2021/02/07 02:33:56 fetching corpus: 21800, signal 694022/828460 (executing program) 2021/02/07 02:33:57 fetching corpus: 21850, signal 694337/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 21900, signal 694809/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 21950, signal 695211/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 22000, signal 695621/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 22050, signal 696009/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 22100, signal 696401/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 22150, signal 696829/828461 (executing program) 2021/02/07 02:33:57 fetching corpus: 22200, signal 697204/828462 (executing program) 2021/02/07 02:33:58 fetching corpus: 22250, signal 697798/828462 (executing program) 2021/02/07 02:33:58 fetching corpus: 22300, signal 698347/828463 (executing program) 2021/02/07 02:33:58 fetching corpus: 22350, signal 698755/828463 (executing program) 2021/02/07 02:33:58 fetching corpus: 22400, signal 699178/828463 (executing program) 2021/02/07 02:33:58 fetching corpus: 22449, signal 699523/828463 (executing program) 2021/02/07 02:33:58 fetching corpus: 22499, signal 699841/828463 (executing program) 2021/02/07 02:33:58 fetching corpus: 22549, signal 700186/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22599, signal 700657/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22649, signal 700995/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22699, signal 701528/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22749, signal 701974/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22799, signal 702344/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22849, signal 702586/828463 (executing program) 2021/02/07 02:33:59 fetching corpus: 22899, signal 702924/828463 (executing program) 2021/02/07 02:34:00 fetching corpus: 22949, signal 703208/828463 (executing program) 2021/02/07 02:34:00 fetching corpus: 22999, signal 703641/828463 (executing program) 2021/02/07 02:34:00 fetching corpus: 23049, signal 703966/828463 (executing program) 2021/02/07 02:34:00 fetching corpus: 23099, signal 704346/828464 (executing program) 2021/02/07 02:34:00 fetching corpus: 23149, signal 704975/828464 (executing program) 2021/02/07 02:34:00 fetching corpus: 23199, signal 705362/828464 (executing program) 2021/02/07 02:34:00 fetching corpus: 23249, signal 705697/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23299, signal 706290/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23349, signal 706681/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23399, signal 707101/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23449, signal 707377/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23499, signal 707703/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23549, signal 708003/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23599, signal 708295/828464 (executing program) 2021/02/07 02:34:01 fetching corpus: 23649, signal 708715/828475 (executing program) 2021/02/07 02:34:02 fetching corpus: 23699, signal 709213/828475 (executing program) 2021/02/07 02:34:02 fetching corpus: 23749, signal 709607/828475 (executing program) 2021/02/07 02:34:02 fetching corpus: 23799, signal 709983/828475 (executing program) 2021/02/07 02:34:02 fetching corpus: 23849, signal 710395/828477 (executing program) 2021/02/07 02:34:02 fetching corpus: 23899, signal 710770/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 23949, signal 711179/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 23999, signal 711490/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24049, signal 711827/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24099, signal 712166/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24149, signal 712480/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24199, signal 712923/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24249, signal 713161/828477 (executing program) 2021/02/07 02:34:03 fetching corpus: 24299, signal 713893/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24349, signal 714205/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24399, signal 714719/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24449, signal 714988/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24499, signal 715290/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24549, signal 715531/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24599, signal 715812/828477 (executing program) 2021/02/07 02:34:04 fetching corpus: 24649, signal 716100/828477 (executing program) 2021/02/07 02:34:05 fetching corpus: 24699, signal 716493/828478 (executing program) 2021/02/07 02:34:05 fetching corpus: 24749, signal 716752/828478 (executing program) 2021/02/07 02:34:05 fetching corpus: 24799, signal 717273/828478 (executing program) 2021/02/07 02:34:05 fetching corpus: 24849, signal 717610/828478 (executing program) 2021/02/07 02:34:05 fetching corpus: 24899, signal 717935/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 24949, signal 718297/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 24999, signal 718644/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25049, signal 718915/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25099, signal 719465/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25149, signal 720107/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25199, signal 720459/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25249, signal 720794/828479 (executing program) 2021/02/07 02:34:06 fetching corpus: 25299, signal 721121/828479 (executing program) 2021/02/07 02:34:07 fetching corpus: 25349, signal 721450/828479 (executing program) 2021/02/07 02:34:07 fetching corpus: 25399, signal 721756/828479 (executing program) 2021/02/07 02:34:07 fetching corpus: 25449, signal 722225/828479 (executing program) 2021/02/07 02:34:07 fetching corpus: 25499, signal 722491/828480 (executing program) 2021/02/07 02:34:07 fetching corpus: 25549, signal 722742/828480 (executing program) 2021/02/07 02:34:07 fetching corpus: 25599, signal 723084/828480 (executing program) 2021/02/07 02:34:07 fetching corpus: 25649, signal 723390/828480 (executing program) 2021/02/07 02:34:08 fetching corpus: 25698, signal 723657/828480 (executing program) 2021/02/07 02:34:08 fetching corpus: 25748, signal 724050/828480 (executing program) 2021/02/07 02:34:08 fetching corpus: 25798, signal 724437/828481 (executing program) 2021/02/07 02:34:08 fetching corpus: 25848, signal 724776/828481 (executing program) 2021/02/07 02:34:08 fetching corpus: 25898, signal 725083/828481 (executing program) 2021/02/07 02:34:08 fetching corpus: 25948, signal 725407/828481 (executing program) 2021/02/07 02:34:08 fetching corpus: 25998, signal 725768/828481 (executing program) 2021/02/07 02:34:08 fetching corpus: 26048, signal 726061/828481 (executing program) 2021/02/07 02:34:09 fetching corpus: 26098, signal 726376/828481 (executing program) 2021/02/07 02:34:09 fetching corpus: 26148, signal 726797/828481 (executing program) 2021/02/07 02:34:09 fetching corpus: 26198, signal 727112/828481 (executing program) 2021/02/07 02:34:09 fetching corpus: 26248, signal 727623/828481 (executing program) 2021/02/07 02:34:09 fetching corpus: 26298, signal 728225/828481 (executing program) 2021/02/07 02:34:10 fetching corpus: 26348, signal 728503/828481 (executing program) 2021/02/07 02:34:10 fetching corpus: 26398, signal 728790/828481 (executing program) 2021/02/07 02:34:10 fetching corpus: 26448, signal 728999/828483 (executing program) 2021/02/07 02:34:10 fetching corpus: 26498, signal 729320/828483 (executing program) 2021/02/07 02:34:10 fetching corpus: 26548, signal 729573/828483 (executing program) 2021/02/07 02:34:10 fetching corpus: 26598, signal 729854/828483 (executing program) 2021/02/07 02:34:10 fetching corpus: 26648, signal 730162/828483 (executing program) 2021/02/07 02:34:10 fetching corpus: 26698, signal 730513/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26748, signal 730800/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26798, signal 731170/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26848, signal 731488/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26898, signal 731868/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26948, signal 732147/828483 (executing program) 2021/02/07 02:34:11 fetching corpus: 26998, signal 732513/828485 (executing program) 2021/02/07 02:34:11 fetching corpus: 27048, signal 732945/828485 (executing program) 2021/02/07 02:34:11 fetching corpus: 27098, signal 733422/828485 (executing program) 2021/02/07 02:34:12 fetching corpus: 27148, signal 733721/828485 (executing program) 2021/02/07 02:34:12 fetching corpus: 27198, signal 733950/828485 (executing program) 2021/02/07 02:34:12 fetching corpus: 27248, signal 734319/828487 (executing program) 2021/02/07 02:34:12 fetching corpus: 27298, signal 734654/828487 (executing program) 2021/02/07 02:34:12 fetching corpus: 27348, signal 734972/828487 (executing program) 2021/02/07 02:34:12 fetching corpus: 27398, signal 735251/828487 (executing program) 2021/02/07 02:34:12 fetching corpus: 27448, signal 735726/828487 (executing program) 2021/02/07 02:34:12 fetching corpus: 27498, signal 736175/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27548, signal 736623/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27598, signal 736977/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27648, signal 737211/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27698, signal 737467/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27748, signal 737826/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27798, signal 738170/828487 (executing program) 2021/02/07 02:34:13 fetching corpus: 27848, signal 738554/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 27898, signal 738940/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 27948, signal 739323/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 27998, signal 739659/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 28048, signal 740077/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 28098, signal 740332/828487 (executing program) 2021/02/07 02:34:14 fetching corpus: 28148, signal 740635/828487 (executing program) 2021/02/07 02:34:15 fetching corpus: 28198, signal 740917/828487 (executing program) 2021/02/07 02:34:15 fetching corpus: 28248, signal 741110/828487 (executing program) 2021/02/07 02:34:15 fetching corpus: 28298, signal 741364/828488 (executing program) 2021/02/07 02:34:15 fetching corpus: 28348, signal 741630/828488 (executing program) 2021/02/07 02:34:15 fetching corpus: 28398, signal 741934/828488 (executing program) 2021/02/07 02:34:15 fetching corpus: 28448, signal 742243/828488 (executing program) 2021/02/07 02:34:15 fetching corpus: 28498, signal 742648/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28548, signal 743027/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28598, signal 743267/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28648, signal 743576/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28698, signal 743927/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28748, signal 744217/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28798, signal 744621/828488 (executing program) 2021/02/07 02:34:16 fetching corpus: 28848, signal 744873/828489 (executing program) 2021/02/07 02:34:16 fetching corpus: 28898, signal 745546/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 28948, signal 745921/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 28998, signal 746157/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 29048, signal 746408/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 29098, signal 746721/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 29148, signal 746983/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 29198, signal 747371/828489 (executing program) 2021/02/07 02:34:17 fetching corpus: 29248, signal 747783/828489 (executing program) 2021/02/07 02:34:18 fetching corpus: 29298, signal 748216/828489 (executing program) 2021/02/07 02:34:18 fetching corpus: 29348, signal 748624/828490 (executing program) 2021/02/07 02:34:18 fetching corpus: 29398, signal 748850/828490 (executing program) 2021/02/07 02:34:18 fetching corpus: 29448, signal 749063/828494 (executing program) 2021/02/07 02:34:18 fetching corpus: 29498, signal 749356/828495 (executing program) 2021/02/07 02:34:18 fetching corpus: 29548, signal 749666/828495 (executing program) 2021/02/07 02:34:19 fetching corpus: 29598, signal 750180/828495 (executing program) 2021/02/07 02:34:19 fetching corpus: 29648, signal 750434/828495 (executing program) 2021/02/07 02:34:19 fetching corpus: 29698, signal 750762/828495 (executing program) 2021/02/07 02:34:19 fetching corpus: 29748, signal 751136/828499 (executing program) 2021/02/07 02:34:19 fetching corpus: 29798, signal 751331/828499 (executing program) 2021/02/07 02:34:19 fetching corpus: 29848, signal 751595/828499 (executing program) 2021/02/07 02:34:19 fetching corpus: 29898, signal 751857/828499 (executing program) 2021/02/07 02:34:19 fetching corpus: 29948, signal 752141/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 29998, signal 752409/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30048, signal 752734/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30098, signal 753000/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30148, signal 753237/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30198, signal 753683/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30248, signal 753958/828500 (executing program) 2021/02/07 02:34:20 fetching corpus: 30298, signal 754323/828500 (executing program) 2021/02/07 02:34:21 fetching corpus: 30348, signal 754716/828501 (executing program) 2021/02/07 02:34:21 fetching corpus: 30398, signal 755043/828501 (executing program) 2021/02/07 02:34:21 fetching corpus: 30448, signal 755306/828501 (executing program) 2021/02/07 02:34:21 fetching corpus: 30498, signal 755644/828501 (executing program) 2021/02/07 02:34:21 fetching corpus: 30548, signal 755881/828501 (executing program) 2021/02/07 02:34:21 fetching corpus: 30598, signal 756146/828502 (executing program) 2021/02/07 02:34:21 fetching corpus: 30648, signal 756502/828502 (executing program) 2021/02/07 02:34:21 fetching corpus: 30698, signal 756793/828502 (executing program) 2021/02/07 02:34:22 fetching corpus: 30748, signal 757101/828502 (executing program) 2021/02/07 02:34:22 fetching corpus: 30798, signal 757408/828502 (executing program) 2021/02/07 02:34:22 fetching corpus: 30848, signal 757669/828502 (executing program) 2021/02/07 02:34:22 fetching corpus: 30898, signal 758026/828502 (executing program) 2021/02/07 02:34:22 fetching corpus: 30948, signal 758309/828503 (executing program) 2021/02/07 02:34:22 fetching corpus: 30998, signal 758548/828503 (executing program) 2021/02/07 02:34:22 fetching corpus: 31048, signal 758855/828503 (executing program) 2021/02/07 02:34:23 fetching corpus: 31098, signal 759172/828518 (executing program) 2021/02/07 02:34:23 fetching corpus: 31148, signal 759500/828519 (executing program) 2021/02/07 02:34:23 fetching corpus: 31198, signal 759763/828519 (executing program) 2021/02/07 02:34:23 fetching corpus: 31248, signal 760130/828519 (executing program) 2021/02/07 02:34:23 fetching corpus: 31298, signal 760357/828519 (executing program) 2021/02/07 02:34:23 fetching corpus: 31348, signal 760609/828519 (executing program) 2021/02/07 02:34:24 fetching corpus: 31398, signal 760887/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31448, signal 761195/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31498, signal 761383/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31548, signal 761695/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31598, signal 762077/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31648, signal 762413/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31698, signal 762677/828520 (executing program) 2021/02/07 02:34:24 fetching corpus: 31748, signal 762972/828520 (executing program) 2021/02/07 02:34:25 fetching corpus: 31798, signal 763209/828532 (executing program) 2021/02/07 02:34:25 fetching corpus: 31848, signal 763588/828534 (executing program) 2021/02/07 02:34:25 fetching corpus: 31898, signal 763804/828534 (executing program) 2021/02/07 02:34:25 fetching corpus: 31948, signal 764076/828534 (executing program) 2021/02/07 02:34:25 fetching corpus: 31997, signal 764274/828534 (executing program) 2021/02/07 02:34:25 fetching corpus: 32046, signal 764644/828534 (executing program) 2021/02/07 02:34:25 fetching corpus: 32095, signal 764906/828536 (executing program) 2021/02/07 02:34:26 fetching corpus: 32145, signal 765227/828537 (executing program) 2021/02/07 02:34:26 fetching corpus: 32195, signal 765465/828537 (executing program) 2021/02/07 02:34:26 fetching corpus: 32245, signal 765845/828537 (executing program) 2021/02/07 02:34:26 fetching corpus: 32295, signal 766149/828537 (executing program) 2021/02/07 02:34:26 fetching corpus: 32345, signal 766480/828537 (executing program) 2021/02/07 02:34:26 fetching corpus: 32395, signal 766676/828538 (executing program) 2021/02/07 02:34:26 fetching corpus: 32445, signal 766952/828538 (executing program) 2021/02/07 02:34:26 fetching corpus: 32495, signal 767179/828539 (executing program) 2021/02/07 02:34:27 fetching corpus: 32545, signal 767481/828539 (executing program) 2021/02/07 02:34:27 fetching corpus: 32595, signal 767773/828541 (executing program) 2021/02/07 02:34:27 fetching corpus: 32645, signal 767984/828541 (executing program) 2021/02/07 02:34:27 fetching corpus: 32695, signal 768228/828541 (executing program) 2021/02/07 02:34:27 fetching corpus: 32745, signal 768508/828543 (executing program) 2021/02/07 02:34:28 fetching corpus: 32795, signal 768870/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 32845, signal 769313/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 32895, signal 769545/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 32945, signal 769767/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 32995, signal 770077/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 33045, signal 770375/828545 (executing program) 2021/02/07 02:34:28 fetching corpus: 33095, signal 770602/828547 (executing program) 2021/02/07 02:34:28 fetching corpus: 33145, signal 770818/828547 (executing program) 2021/02/07 02:34:29 fetching corpus: 33195, signal 771142/828547 (executing program) 2021/02/07 02:34:29 fetching corpus: 33245, signal 771383/828551 (executing program) 2021/02/07 02:34:29 fetching corpus: 33295, signal 771674/828551 (executing program) 2021/02/07 02:34:29 fetching corpus: 33345, signal 771894/828551 (executing program) 2021/02/07 02:34:29 fetching corpus: 33395, signal 772097/828551 (executing program) 2021/02/07 02:34:29 fetching corpus: 33445, signal 772382/828552 (executing program) 2021/02/07 02:34:29 fetching corpus: 33495, signal 772653/828555 (executing program) 2021/02/07 02:34:29 fetching corpus: 33545, signal 772928/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33595, signal 773212/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33645, signal 773503/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33695, signal 773815/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33745, signal 774083/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33795, signal 774365/828555 (executing program) 2021/02/07 02:34:30 fetching corpus: 33844, signal 774606/828557 (executing program) 2021/02/07 02:34:30 fetching corpus: 33894, signal 774935/828557 (executing program) 2021/02/07 02:34:30 fetching corpus: 33944, signal 775242/828557 (executing program) 2021/02/07 02:34:31 fetching corpus: 33994, signal 775500/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34044, signal 775751/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34094, signal 775960/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34144, signal 776163/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34194, signal 776401/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34244, signal 776684/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34294, signal 776886/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34344, signal 777071/828558 (executing program) 2021/02/07 02:34:31 fetching corpus: 34394, signal 777301/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34444, signal 777528/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34494, signal 777831/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34544, signal 778058/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34594, signal 778276/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34644, signal 778659/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34694, signal 778899/828558 (executing program) 2021/02/07 02:34:32 fetching corpus: 34744, signal 779123/828558 (executing program) 2021/02/07 02:34:33 fetching corpus: 34794, signal 779354/828558 (executing program) 2021/02/07 02:34:33 fetching corpus: 34844, signal 779574/828560 (executing program) 2021/02/07 02:34:33 fetching corpus: 34894, signal 779869/828560 (executing program) 2021/02/07 02:34:33 fetching corpus: 34944, signal 780118/828560 (executing program) 2021/02/07 02:34:33 fetching corpus: 34994, signal 780447/828560 (executing program) 2021/02/07 02:34:33 fetching corpus: 35044, signal 780625/828560 (executing program) 2021/02/07 02:34:34 fetching corpus: 35094, signal 780899/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35144, signal 781176/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35194, signal 781464/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35244, signal 781751/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35294, signal 782008/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35344, signal 782213/828563 (executing program) 2021/02/07 02:34:34 fetching corpus: 35394, signal 782407/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35444, signal 782623/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35494, signal 782908/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35544, signal 783201/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35594, signal 783469/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35644, signal 783662/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35694, signal 783850/828563 (executing program) 2021/02/07 02:34:35 fetching corpus: 35744, signal 784127/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 35794, signal 784469/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 35844, signal 784729/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 35894, signal 784990/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 35944, signal 785226/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 35994, signal 785465/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 36044, signal 785736/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 36094, signal 785994/828563 (executing program) 2021/02/07 02:34:36 fetching corpus: 36144, signal 786269/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36194, signal 786566/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36244, signal 786789/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36294, signal 787198/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36344, signal 787367/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36394, signal 787564/828563 (executing program) 2021/02/07 02:34:37 fetching corpus: 36444, signal 787779/828565 (executing program) 2021/02/07 02:34:37 fetching corpus: 36494, signal 787996/828565 (executing program) 2021/02/07 02:34:38 fetching corpus: 36544, signal 788179/828565 (executing program) 2021/02/07 02:34:38 fetching corpus: 36594, signal 788394/828565 (executing program) 2021/02/07 02:34:38 fetching corpus: 36644, signal 788598/828565 (executing program) 2021/02/07 02:34:38 fetching corpus: 36694, signal 788870/828565 (executing program) 2021/02/07 02:34:38 fetching corpus: 36744, signal 789108/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 36794, signal 789307/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 36844, signal 789626/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 36894, signal 789854/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 36944, signal 790084/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 36994, signal 790285/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 37044, signal 790489/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 37094, signal 790856/828565 (executing program) 2021/02/07 02:34:39 fetching corpus: 37144, signal 791033/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37194, signal 791297/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37244, signal 791547/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37294, signal 791763/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37344, signal 792049/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37394, signal 792343/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37444, signal 792534/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37494, signal 792815/828565 (executing program) 2021/02/07 02:34:40 fetching corpus: 37544, signal 793279/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37594, signal 793564/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37644, signal 793841/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37694, signal 794058/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37744, signal 794304/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37794, signal 794620/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37844, signal 794817/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37894, signal 795056/828565 (executing program) 2021/02/07 02:34:41 fetching corpus: 37944, signal 795393/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 37994, signal 795634/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38044, signal 795833/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38094, signal 796004/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38144, signal 796239/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38194, signal 796447/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38244, signal 796649/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38294, signal 796940/828565 (executing program) 2021/02/07 02:34:42 fetching corpus: 38344, signal 797216/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38394, signal 797500/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38444, signal 797788/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38494, signal 797998/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38544, signal 798180/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38594, signal 798369/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38644, signal 798630/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38694, signal 798919/828565 (executing program) 2021/02/07 02:34:43 fetching corpus: 38744, signal 799154/828565 (executing program) 2021/02/07 02:34:44 fetching corpus: 38794, signal 799424/828565 (executing program) 2021/02/07 02:34:44 fetching corpus: 38844, signal 799677/828565 (executing program) 2021/02/07 02:34:44 fetching corpus: 38894, signal 799964/828565 (executing program) 2021/02/07 02:34:44 fetching corpus: 38944, signal 800270/828565 (executing program) 2021/02/07 02:34:44 fetching corpus: 38994, signal 800467/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39044, signal 800674/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39094, signal 800923/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39144, signal 801270/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39194, signal 801477/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39244, signal 801960/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39294, signal 802223/828565 (executing program) 2021/02/07 02:34:45 fetching corpus: 39344, signal 802506/828565 (executing program) 2021/02/07 02:34:46 fetching corpus: 39394, signal 802738/828565 (executing program) 2021/02/07 02:34:46 fetching corpus: 39444, signal 802932/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39494, signal 803186/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39544, signal 803527/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39594, signal 803790/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39644, signal 804108/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39694, signal 804357/828569 (executing program) 2021/02/07 02:34:46 fetching corpus: 39744, signal 804549/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 39794, signal 804782/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 39844, signal 804940/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 39894, signal 805194/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 39944, signal 805697/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 39994, signal 805883/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 40044, signal 806114/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 40094, signal 806342/828569 (executing program) 2021/02/07 02:34:47 fetching corpus: 40144, signal 806594/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40194, signal 806786/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40244, signal 806996/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40294, signal 807162/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40344, signal 807345/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40394, signal 807559/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40444, signal 807785/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40494, signal 807920/828569 (executing program) 2021/02/07 02:34:48 fetching corpus: 40544, signal 808135/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40594, signal 808298/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40644, signal 808498/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40694, signal 808645/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40744, signal 808821/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40794, signal 809034/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40844, signal 809242/828569 (executing program) 2021/02/07 02:34:49 fetching corpus: 40894, signal 809471/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 40944, signal 809689/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 40994, signal 809898/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 41044, signal 810092/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 41094, signal 810313/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 41144, signal 810486/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 41194, signal 810770/828569 (executing program) 2021/02/07 02:34:50 fetching corpus: 41244, signal 810999/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41294, signal 811257/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41344, signal 811507/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41394, signal 811736/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41444, signal 811952/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41494, signal 812260/828569 (executing program) 2021/02/07 02:34:51 fetching corpus: 41519, signal 812339/828570 (executing program) 2021/02/07 02:34:51 fetching corpus: 41519, signal 812339/828570 (executing program) 2021/02/07 02:34:53 starting 6 fuzzer processes 02:34:53 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4002, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 02:34:54 executing program 1: mq_open(&(0x7f0000000100)='!}\x00', 0x40, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) 02:34:54 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "d0307204c3f6f38bcce631a56ab5232790e162"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb59, 0x0, "847578c74d5272633d939dcf656e2fee353f99"}) 02:34:54 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000b40)='/dev/vcsu#\x00', 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x40010, r0, 0x8000000) 02:34:55 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) syzkaller login: [ 200.914336][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 201.141015][ T8432] IPVS: ftp: loaded support on port[0] = 21 02:34:55 executing program 5: syz_open_dev$vcsu(&(0x7f0000000b40)='/dev/vcsu#\x00', 0x2, 0x8402) [ 201.330169][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 201.418507][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 201.751082][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.776388][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.788938][ T8430] device bridge_slave_0 entered promiscuous mode [ 201.817985][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 201.821208][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 201.848055][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.855341][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.866570][ T8430] device bridge_slave_1 entered promiscuous mode [ 202.024544][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 202.048442][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.131645][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.198103][ T8430] team0: Port device team_slave_0 added [ 202.205647][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 202.240804][ T8430] team0: Port device team_slave_1 added [ 202.262371][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.269483][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.279235][ T8432] device bridge_slave_0 entered promiscuous mode [ 202.290390][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.298533][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.307640][ T8432] device bridge_slave_1 entered promiscuous mode [ 202.370435][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.378911][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.406869][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.464411][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.471412][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.500237][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.519052][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.580674][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.600447][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 202.617318][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.624796][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.633372][ T8434] device bridge_slave_0 entered promiscuous mode [ 202.646952][ T8430] device hsr_slave_0 entered promiscuous mode [ 202.656212][ T8430] device hsr_slave_1 entered promiscuous mode [ 202.695335][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.710172][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.733238][ T8434] device bridge_slave_1 entered promiscuous mode [ 202.807512][ T8432] team0: Port device team_slave_0 added [ 202.863200][ T8432] team0: Port device team_slave_1 added [ 202.881844][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.923264][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 202.925083][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.981837][ T8634] IPVS: ftp: loaded support on port[0] = 21 [ 203.014567][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.021675][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.038208][ T8436] device bridge_slave_0 entered promiscuous mode [ 203.050928][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.058885][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.067822][ T8436] device bridge_slave_1 entered promiscuous mode [ 203.076503][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.085424][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.113517][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.137165][ T8434] team0: Port device team_slave_0 added [ 203.162348][ T3618] Bluetooth: hci1: command 0x0409 tx timeout [ 203.171781][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.179383][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.205499][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.220075][ T8434] team0: Port device team_slave_1 added [ 203.237870][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 203.268431][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.335749][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.346510][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.355124][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.383744][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.402698][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 203.454618][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.461598][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.488000][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.508951][ T8432] device hsr_slave_0 entered promiscuous mode [ 203.517027][ T8432] device hsr_slave_1 entered promiscuous mode [ 203.525562][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.533988][ T8432] Cannot create hsr debugfs directory [ 203.619315][ T8436] team0: Port device team_slave_0 added [ 203.631107][ T8436] team0: Port device team_slave_1 added [ 203.658729][ T8434] device hsr_slave_0 entered promiscuous mode [ 203.671562][ T8434] device hsr_slave_1 entered promiscuous mode [ 203.678510][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.686279][ T8434] Cannot create hsr debugfs directory [ 203.712286][ T3618] Bluetooth: hci3: command 0x0409 tx timeout [ 203.753905][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.761552][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.769953][ T8438] device bridge_slave_0 entered promiscuous mode [ 203.780580][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.787801][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.797119][ T8438] device bridge_slave_1 entered promiscuous mode [ 203.847502][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.856018][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.882283][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.899839][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.906883][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.933066][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.952535][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 204.020579][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.081566][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.143974][ T8436] device hsr_slave_0 entered promiscuous mode [ 204.150704][ T8436] device hsr_slave_1 entered promiscuous mode [ 204.159144][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.169271][ T8436] Cannot create hsr debugfs directory [ 204.238223][ T8438] team0: Port device team_slave_0 added [ 204.250018][ T8438] team0: Port device team_slave_1 added [ 204.306792][ T8430] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.331244][ T8634] chnl_net:caif_netlink_parms(): no params data found [ 204.359596][ T8430] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.380855][ T8430] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.397943][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.405396][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.433142][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.468495][ T8430] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.480825][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.489618][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.519967][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.643652][ T8438] device hsr_slave_0 entered promiscuous mode [ 204.656297][ T8438] device hsr_slave_1 entered promiscuous mode [ 204.663818][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.671401][ T8438] Cannot create hsr debugfs directory [ 204.752289][ T9581] Bluetooth: hci5: command 0x0409 tx timeout [ 204.769848][ T8432] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.780463][ T8432] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.799318][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.807584][ T8634] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.817150][ T8634] device bridge_slave_0 entered promiscuous mode [ 204.831012][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.838948][ T8634] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.848219][ T8634] device bridge_slave_1 entered promiscuous mode [ 204.877100][ T8432] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.920827][ T8432] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.944441][ T8634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.965088][ T8634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.992407][ T9524] Bluetooth: hci0: command 0x041b tx timeout [ 205.047643][ T8634] team0: Port device team_slave_0 added [ 205.106712][ T8434] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.127319][ T8634] team0: Port device team_slave_1 added [ 205.158469][ T8434] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.169159][ T8434] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.216440][ T8434] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.232944][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 205.248299][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.255510][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.283798][ T8634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.297938][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.305689][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.331915][ T8634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.403777][ T8436] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.439320][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.467932][ T8436] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.475135][ T9657] Bluetooth: hci2: command 0x041b tx timeout [ 205.488874][ T8436] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.520959][ T8634] device hsr_slave_0 entered promiscuous mode [ 205.528649][ T8634] device hsr_slave_1 entered promiscuous mode [ 205.535631][ T8634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.543657][ T8634] Cannot create hsr debugfs directory [ 205.555480][ T8436] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.581137][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.630446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.640229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.693959][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.705706][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.718346][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.725800][ T9657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.747089][ T8438] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.793243][ T2937] Bluetooth: hci3: command 0x041b tx timeout [ 205.824183][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.833787][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.843228][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.851711][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.858864][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.868457][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.879107][ T8438] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.895424][ T8438] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.919964][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.941086][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.954817][ T8438] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.993815][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.014082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.024339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.044651][ T9657] Bluetooth: hci4: command 0x041b tx timeout [ 206.113833][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.124187][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.135278][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.144373][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.154337][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.162638][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.170498][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.179649][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.195534][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.225995][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.241157][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.252510][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.261046][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.268247][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.306162][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.316026][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.326454][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.335570][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.343032][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.351335][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.376201][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.402410][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.415266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.426146][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.473541][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.480795][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.489359][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.499271][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.509210][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.518987][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.528634][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.537678][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.546720][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.556447][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.581503][ T8432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.595178][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.611161][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.626589][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.635114][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.671699][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.680037][ T8634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.700152][ T8634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.740738][ T8634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.750728][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.758570][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.768547][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.777931][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.788052][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.795339][ T9596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.803933][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.813153][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.821781][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.830144][ T9596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.838464][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.849080][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.867962][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.876979][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.887627][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.913283][ T8634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.923544][ T9596] Bluetooth: hci5: command 0x041b tx timeout [ 206.938051][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.948364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.958724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.968909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.977432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.018651][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.028512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.038493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.048349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.057865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.067454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.072752][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 207.086164][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.115033][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.127685][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.146723][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.157367][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.167647][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.176799][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.186054][ T9581] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.193255][ T9581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.224092][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.261378][ T8430] device veth0_vlan entered promiscuous mode [ 207.268588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.279383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.289027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.298047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.307501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.315797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.325502][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.334912][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.341973][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.350699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.360043][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.369179][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 207.378239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.387012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.397330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.421520][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.429250][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.468112][ T8430] device veth1_vlan entered promiscuous mode [ 207.494648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.506930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.516930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.527074][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.536465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.545631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.555474][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.562676][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.562857][ T9524] Bluetooth: hci2: command 0x040f tx timeout [ 207.570554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.585274][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.594104][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.601190][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.618787][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.655739][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.664026][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.671854][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.681371][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.690765][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.699663][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.709639][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.719374][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.728898][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.738632][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.747892][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.819180][ T8432] device veth0_vlan entered promiscuous mode [ 207.827210][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.837357][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.865329][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.874816][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.882824][ T2937] Bluetooth: hci3: command 0x040f tx timeout [ 207.890114][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.899244][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.917805][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.942961][ T8430] device veth0_macvtap entered promiscuous mode [ 207.978568][ T8432] device veth1_vlan entered promiscuous mode [ 208.035357][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.044134][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.056217][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.064788][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.074410][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.084307][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.093816][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.102620][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.111112][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.120485][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.122539][ T9705] Bluetooth: hci4: command 0x040f tx timeout [ 208.128441][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.142473][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.155089][ T8430] device veth1_macvtap entered promiscuous mode [ 208.178902][ T8634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.200494][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.219814][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.233888][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.244844][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.258659][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.268853][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.279565][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.289036][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.299985][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.309419][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.341829][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.357487][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.373340][ T8434] device veth0_vlan entered promiscuous mode [ 208.381046][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.390496][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.399336][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.408788][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.419001][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.428804][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.451201][ T8432] device veth0_macvtap entered promiscuous mode [ 208.472254][ T8430] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.481371][ T8430] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.499374][ T8430] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.508903][ T8430] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.531904][ T8434] device veth1_vlan entered promiscuous mode [ 208.543341][ T8634] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.550976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.561353][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.571108][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.580948][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.618801][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.628895][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.639412][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.650487][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.659823][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.667076][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.676925][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.685010][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.693522][ T8432] device veth1_macvtap entered promiscuous mode [ 208.712826][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.722790][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.734915][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.745349][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.754657][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.764289][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.771366][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.780575][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.821250][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.833967][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.857978][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.873306][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.885271][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.924036][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.935120][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.943976][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.953496][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.962975][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.971556][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.981077][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.989408][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.998247][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.002516][ T9657] Bluetooth: hci5: command 0x040f tx timeout [ 209.014584][ T8436] device veth0_vlan entered promiscuous mode [ 209.027974][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.038737][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.050969][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.073745][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.093788][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.104810][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.115121][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.156696][ T2937] Bluetooth: hci0: command 0x0419 tx timeout [ 209.157706][ T8432] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.191319][ T8432] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.212167][ T8432] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.220916][ T8432] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.266687][ T8436] device veth1_vlan entered promiscuous mode [ 209.334162][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.345101][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.353779][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.371098][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.392416][ T2937] Bluetooth: hci1: command 0x0419 tx timeout [ 209.393482][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.408284][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.417861][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.438333][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.460480][ T3088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.491614][ T3088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.496163][ T8434] device veth0_macvtap entered promiscuous mode [ 209.528430][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.553093][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.561388][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.610890][ T8434] device veth1_macvtap entered promiscuous mode [ 209.626856][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.636111][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.646991][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.658920][ T9657] Bluetooth: hci2: command 0x0419 tx timeout [ 209.688006][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.711484][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.721639][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.729395][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.765448][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.774954][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.776534][ T8436] device veth0_macvtap entered promiscuous mode [ 209.803709][ T8436] device veth1_macvtap entered promiscuous mode [ 209.831131][ T8634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.859365][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.879061][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.896505][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.908379][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.918442][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.950241][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.963577][ T9657] Bluetooth: hci3: command 0x0419 tx timeout [ 209.967588][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.991081][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.003027][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.011425][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.015843][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.035645][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.072952][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.081876][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.116192][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.132501][ T8438] device veth0_vlan entered promiscuous mode [ 210.185709][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.202731][ T9774] Bluetooth: hci4: command 0x0419 tx timeout [ 210.211219][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:35:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000001400)=""/147, 0x93}], 0x3, 0x0, 0x0) time(&(0x7f0000000180)) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ba8c3cc3e4208d848222bb8ec4181f096545f32cbc5ae94cb5cb05a4846ff0e07e"]) [ 210.230366][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.241018][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.257747][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.305276][ T3088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.305358][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.306059][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.331931][ T3088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.377792][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.410477][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.413946][ T9802] loop0: detected capacity change from 131456 to 0 [ 210.435141][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.458266][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.469968][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.480730][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.492538][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.501094][ T9802] EXT4-fs error (device loop0): ext4_orphan_get:1412: comm syz-executor.0: bad orphan inode 147 [ 210.515742][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.529487][ T8438] device veth1_vlan entered promiscuous mode [ 210.546511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.561316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.566344][ T9802] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 210.580656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.588809][ T9802] ext4 filesystem being mounted at /root/syzkaller-testdir827113588/syzkaller.f1aiiz/1/file0 supports timestamps until 2038 (0x7fffffff) [ 210.616494][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.628816][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.659681][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.671593][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.683031][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.693609][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:35:05 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060006,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003f00)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 210.707257][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.719240][ T8434] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.736603][ T8434] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.746081][ T8434] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.755878][ T8434] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.801910][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.824210][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.854565][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.869588][ T8436] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.902198][ T8436] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.911253][ T8436] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.941062][ T8436] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.070972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.096996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.130262][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 211.170356][ T8634] device veth0_vlan entered promiscuous mode [ 211.191971][ C0] hrtimer: interrupt took 35636 ns [ 211.228406][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:35:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 211.228598][ T9816] kernel read not supported for file /!} (pid: 9816 comm: syz-executor.1) [ 211.250234][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.253705][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.302011][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.322867][ T36] audit: type=1800 audit(1612665305.697:2): pid=9816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="!}" dev="mqueue" ino=32875 res=0 errno=0 [ 211.363691][ T8438] device veth0_macvtap entered promiscuous mode [ 211.372058][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.381608][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.414323][ T9820] kernel read not supported for file /!} (pid: 9820 comm: syz-executor.1) [ 211.438451][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.482506][ T36] audit: type=1800 audit(1612665305.847:3): pid=9820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="!}" dev="mqueue" ino=32875 res=0 errno=0 02:35:05 executing program 1: mq_open(&(0x7f0000000100)='!}\x00', 0x40, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) [ 211.560280][ T8438] device veth1_macvtap entered promiscuous mode [ 211.604019][ T8634] device veth1_vlan entered promiscuous mode [ 211.622031][ T126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.652223][ T126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.737527][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.754202][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.756674][ T9849] kernel read not supported for file /!} (pid: 9849 comm: syz-executor.1) 02:35:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000000, 0x0, 0x0) [ 211.788260][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.799274][ T36] audit: type=1800 audit(1612665306.177:4): pid=9849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="!}" dev="mqueue" ino=32875 res=0 errno=0 [ 211.818795][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.861516][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.870603][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:35:06 executing program 1: mq_open(&(0x7f0000000100)='!}\x00', 0x40, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) [ 211.908117][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.940632][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.953475][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.967914][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.978986][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.990719][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.004229][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.016092][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.030446][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.043376][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.047931][ T8634] device veth0_macvtap entered promiscuous mode [ 212.051419][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.096690][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.108413][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.110762][ T9866] kernel read not supported for file /!} (pid: 9866 comm: syz-executor.1) [ 212.141911][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:35:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000001240)=@newqdisc={0x60, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) [ 212.143474][ T36] audit: type=1800 audit(1612665306.517:5): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="!}" dev="mqueue" ino=32875 res=0 errno=0 [ 212.170846][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:35:06 executing program 1: mq_open(&(0x7f0000000100)='!}\x00', 0x40, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) [ 212.239371][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.264531][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.276521][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.288104][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.299905][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.320488][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.331513][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.344699][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.368677][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.393556][ T8634] device veth1_macvtap entered promiscuous mode [ 212.417631][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.435727][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.461545][ T8438] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.487150][ T8438] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.490952][ T9880] kernel read not supported for file /!} (pid: 9880 comm: syz-executor.1) [ 212.511962][ T8438] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.522446][ T36] audit: type=1800 audit(1612665306.887:6): pid=9880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="!}" dev="mqueue" ino=32875 res=0 errno=0 [ 212.562584][ T8438] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.604684][ T9872] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 212.627848][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.680394][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.690518][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.697114][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.726982][ T9883] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 212.743306][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.769085][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.789741][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.811985][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.832654][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.862278][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.875705][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.886322][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.903673][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.917311][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.929694][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.940236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.949823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.959906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.000674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.051485][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.081001][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.115319][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.134806][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.172349][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.190682][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.200782][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.221248][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.249323][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.261048][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.274405][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.286424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.300352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.316441][ T8634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.326083][ T8634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.335364][ T8634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.344620][ T8634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.518462][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.535244][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:35:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}]}) 02:35:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r1}, 0x9) [ 213.605852][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.673871][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.681926][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.753914][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.788360][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.817542][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.898924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.923154][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.934766][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 213.972761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.125573][ T9938] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:35:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0'}, 0x4) 02:35:08 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000014c0)) 02:35:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff8}]}) 02:35:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) 02:35:08 executing program 4: getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 214.451532][ T9951] loop1: detected capacity change from 512 to 0 02:35:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x40, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f00000003c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x82) open(0x0, 0x0, 0x0) open(0x0, 0x2000, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x10100, 0x0, 0x2, 0x4, 0x0, 0x0, 0xc23}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 214.503225][ T9951] EXT4-fs warning (device loop1): ext4_multi_mount_protect:286: Invalid MMP block in superblock 02:35:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x7, 0x81, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 02:35:09 executing program 5: clock_getres(0x643350ead7239e2a, 0x0) [ 214.734310][ T9951] loop1: detected capacity change from 512 to 0 [ 214.755228][ T9951] EXT4-fs warning (device loop1): ext4_multi_mount_protect:286: Invalid MMP block in superblock 02:35:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 214.805656][ T9970] loop3: detected capacity change from 4096 to 0 02:35:09 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r0 = fork() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/252, 0xfc}], 0x1, 0x0, 0x0, 0x0) [ 214.866741][ T9970] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:35:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x40, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f00000003c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:35:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:35:10 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:35:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5450, 0x0) 02:35:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000100)='{', 0x1, 0x24000000, 0x0, 0x0) 02:35:10 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, 0x0) 02:35:10 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x0) 02:35:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 215.916091][T10016] loop0: detected capacity change from 4096 to 0 [ 215.949499][ T36] audit: type=1326 audit(1612665310.327:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10004 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 215.984591][T10016] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 216.019411][ T36] audit: type=1326 audit(1612665310.397:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10021 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 216.080921][ T36] audit: type=1804 audit(1612665310.457:9): pid=10022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir827113588/syzkaller.f1aiiz/7/file0/file0" dev="sda1" ino=14203 res=1 errno=0 02:35:10 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 02:35:10 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 02:35:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000001240)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:35:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x81, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 02:35:10 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:35:10 executing program 2: r0 = semget(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)) [ 216.344405][T10039] ptrace attach of "/root/syz-executor.4"[10038] was attempted by "/root/syz-executor.4"[10039] 02:35:10 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 02:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0x0) 02:35:10 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 216.848545][ T36] audit: type=1326 audit(1612665311.227:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10021 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 02:35:11 executing program 1: semctl$SETVAL(0x0, 0x2, 0x8, &(0x7f0000000000)=0x80000000) semop(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x7, 0xc00}, {0x3, 0x7ff, 0x1800}, {0x4, 0x377, 0x1800}], 0x3) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x400) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000080)=0x400) semop(r0, &(0x7f00000000c0)=[{0x2}, {0x3, 0x4, 0x3800}, {0x4, 0x4, 0x800}, {0x4, 0x8000, 0x1400}, {0x4, 0xad, 0xc00}], 0x5) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000100)=0x3ff) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000140)=""/34) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000180)=[0x2, 0x7f, 0x7, 0x7, 0x0, 0x7fff, 0x2, 0x401, 0x98]) semop(r0, &(0x7f00000001c0)=[{0x1, 0x8, 0x800}, {0x1, 0xfff8, 0x800}, {0x4, 0x6, 0x1000}, {0x0, 0x4, 0x800}], 0x4) semctl$GETZCNT(r0, 0x3, 0x7, &(0x7f0000000200)=""/251) semop(r0, &(0x7f0000000300)=[{0x4, 0x3, 0x1800}, {0x1, 0x1, 0x1000}, {0x0, 0x80}, {0x2, 0xffff, 0x800}, {0x3, 0x2}, {0x0, 0x3f4, 0x1000}], 0x6) semop(r0, &(0x7f0000000340)=[{0x0, 0x5, 0x1000}, {0x4, 0x7, 0x1000}, {0x4, 0x8, 0x800}, {0x4, 0x8000, 0x3800}, {0x0, 0x7}, {0x2, 0x8, 0xc00}, {0x3, 0x8, 0x1000}], 0x7) semop(r0, &(0x7f0000000380)=[{0x3, 0x7f}], 0x1) r1 = semget(0x0, 0x1, 0x300) semop(r1, &(0x7f00000003c0)=[{0x3, 0x200, 0x800}, {0x2, 0x46, 0x1800}, {0x0, 0x2, 0x1800}, {0x1, 0x20, 0x1800}, {0x4, 0x200, 0x1000}, {0x1, 0xe929, 0x1800}], 0x6) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000400)=""/223) semop(r1, &(0x7f0000000500)=[{0x0, 0x9, 0x1000}, {0x3, 0x3ff, 0x1800}, {0x1, 0x81, 0x1800}, {0x2, 0x8, 0x1000}, {0x2, 0x0, 0x3000}, {0x4, 0x100, 0x1000}, {0x3, 0x4, 0x1000}, {0x4, 0xffff, 0x800}, {0x1, 0x4, 0x800}, {0x0, 0x5, 0x800}], 0xa) r2 = semget$private(0x0, 0x0, 0x28) semctl$GETPID(r2, 0x0, 0x4, &(0x7f0000000540)=""/24) 02:35:11 executing program 2: getgroups(0x7, &(0x7f00000013c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 02:35:11 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') 02:35:11 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000440)=0x8) 02:35:11 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@remote, @empty, @val, {@generic={0x0, "56dd7c740c280099d669f93c800bb5c6a01e5910236fa9c53f4c6cf5c9fc0b2403297b67c7b1ee832cfc9afdc2124adff6556b2e71a0f6649bb1f93d7a"}}}, 0x0) 02:35:11 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:35:11 executing program 2: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 02:35:11 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, 0x0, 0x0) 02:35:11 executing program 3: mknodat(0xffffffffffffffff, &(0x7f0000001380)='\x00', 0x0, 0x0) 02:35:11 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0x5, 0x0) 02:35:11 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 02:35:11 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:35:11 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) 02:35:11 executing program 2: socket$inet(0x2, 0x3, 0xe7) 02:35:11 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000500)=[{0x0, 0x9}, {0x0, 0x3ff}, {}], 0x3) 02:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000580)) 02:35:11 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:35:11 executing program 0: r0 = semget(0x1, 0x2, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 02:35:11 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote}, 0x0) 02:35:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 02:35:11 executing program 3: open$dir(&(0x7f0000004540)='./file1/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chown(&(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffff) 02:35:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 02:35:12 executing program 0: shmctl$SHM_UNLOCK(0x0, 0x4) 02:35:12 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 02:35:12 executing program 4: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) 02:35:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) getgroups(0x0, 0x0) 02:35:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:12 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/85) 02:35:12 executing program 0: socketpair(0x0, 0x0, 0x5, 0x0) 02:35:12 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f0000000000)) 02:35:12 executing program 3: faccessat(0xffffffffffffff9c, 0x0, 0x0) 02:35:12 executing program 2: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 02:35:12 executing program 5: semget(0x0, 0x0, 0x306) 02:35:12 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:35:12 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 02:35:12 executing program 4: semget(0x0, 0x1, 0x306) 02:35:12 executing program 3: pipe(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, 0x0) 02:35:13 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 02:35:13 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:35:13 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:35:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 02:35:13 executing program 3: getgroups(0x1, &(0x7f00000013c0)=[0xffffffffffffffff]) 02:35:13 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe) 02:35:13 executing program 1: r0 = semget(0x1, 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) 02:35:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 02:35:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 02:35:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @rc={0x1f, @fixed}, @l2tp={0x2, 0x0, @loopback}}) 02:35:13 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0) 02:35:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xb400) 02:35:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000240)=0x80) ioctl$sock_SIOCDELRT(r1, 0x40049409, 0x0) [ 219.357364][T10184] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:35:13 executing program 0: pipe2(0x0, 0x8004) 02:35:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x192) 02:35:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044590, &(0x7f0000000440)=""/170) 02:35:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000003540)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) 02:35:14 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000f80)='batadv\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000001080)='/dev/rtc0\x00', 0x4000, 0x0) 02:35:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000580)=""/60, 0x3c) 02:35:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 02:35:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}}, 0x0) 02:35:14 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x5, &(0x7f0000000040)) 02:35:14 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') 02:35:14 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) 02:35:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0xc00c, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 02:35:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$usbmon(r0, 0x0, 0x0) 02:35:14 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev, @random="081efff38b0c", @void, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @remote, {[@lsrr={0x83, 0xb, 0xf8, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e24, 0x4e22, 0x8}}}}}, &(0x7f0000001080)={0x0, 0x2, [0x7cc, 0x78b, 0x8f2, 0x70]}) 02:35:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x202040, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:35:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 02:35:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 02:35:14 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 02:35:14 executing program 0: msgrcv(0x0, 0x0, 0xf0ffffff7f0000, 0x0, 0x26150d9d4765ce62) 02:35:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 02:35:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) utime(&(0x7f0000000140)='./file0\x00', 0x0) 02:35:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getpeername$packet(r1, 0x0, 0x0) 02:35:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 02:35:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) 02:35:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) 02:35:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x10, &(0x7f0000000000)) 02:35:15 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "69e08c", 0x8c, 0x2f, 0x0, @loopback, @rand_addr=' \x01\x00', {[@srh={0x32, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@mcast1, @loopback, @rand_addr=' \x01\x00', @empty]}]}}}}}, 0x0) 02:35:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) read$char_usb(r0, 0x0, 0x0) [ 220.636046][T10246] loop5: detected capacity change from 512 to 0 02:35:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0xa, "2829bd19c195af0f5269"}) [ 220.747508][T10246] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 220.765846][T10246] ext4 filesystem being mounted at /root/syzkaller-testdir734162754/syzkaller.qur9bx/16/file0 supports timestamps until 2038 (0x7fffffff) 02:35:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000540)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a88858", 0x0, 0x0, 0x0, @remote, @private0}}}}, 0x0) 02:35:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f00000006c0)=""/135, 0x87, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)="02d5051582f51e52aeb7c411a2a5", 0xe}], 0x1}}], 0x1, 0x0) 02:35:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084503, 0x0) 02:35:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 02:35:15 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) 02:35:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0)=0x400, 0x4) 02:35:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 02:35:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2000}, 0x4) 02:35:15 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) gettid() r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) 02:35:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, &(0x7f0000000080)={"d40e90e9fdf3f13a39942dd89e40c99a"}) 02:35:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe66a76b33abe4056, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)="677681c85133a7ece5b3c41be154c2fb7979aa716956aef73d1b4dc65c54e5235b23efb2c74661d3b9896e18f474d8c569d0") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="66530700ae8d7094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2309001c8900009532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb80030000000000", 0x75}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) clone(0x0, 0x0, &(0x7f0000000580), &(0x7f0000000680), &(0x7f00000006c0)="73f68a0612b3bf6c66c940b557aa355de2c81e99b376d1ed0b54b987593dfa0ea0691a8d310f85") clone(0x80000000, &(0x7f0000000440)="eafc818812e36fc9b5f6e476dce7da8acc972f46e8a834c0add29aa1c17751f5a4e7b9ba5f92ade9fafe68", 0x0, &(0x7f0000000500), &(0x7f0000000600)) fork() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x20000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7dfe39b6fd5d26e6, @perf_bp, 0x0, 0x49d7, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) 02:35:15 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='projid_map\x00') 02:35:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @local}, @ethernet={0x0, @multicast}, @rc, 0x6}) 02:35:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCADDRT(r0, 0x8934, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @empty}, @can, @ipx={0x4, 0x0, 0x0, "da7c31ed2e73"}}) 02:35:15 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @rc={0x1f, @fixed}, @l2tp={0x2, 0x0, @loopback}}) 02:35:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @dev, 'batadv_slave_0\x00'}}, 0x80) 02:35:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000540)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a88858", 0x0, 0x2f, 0x0, @remote, @private0}}}}, 0x0) 02:35:15 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000540)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a88858", 0x0, 0x0, 0x0, @remote, @private0}}}}, 0x0) 02:35:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) 02:35:16 executing program 2: ppoll(&(0x7f00000000c0)=[{}], 0x200000000000009c, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 02:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) read$usbmon(r2, &(0x7f0000000180)=""/149, 0x95) 02:35:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000280)) 02:35:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x109a04) read$usbmon(r0, 0x0, 0x0) 02:35:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, 0x0}}], 0x1, 0x14) 02:35:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, &(0x7f0000000080)={"d40e90e9fdf3f13a39942dd89e40c99a"}) 02:35:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044591, 0x0) 02:35:16 executing program 3: setuid(0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @local={0xac, 0x3}}, @ethernet={0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "32b61042531f"}}) 02:35:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454da, 0x0) 02:35:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x109a04) read$usbmon(r0, 0x0, 0x0) 02:35:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x11, &(0x7f0000000000)) 02:35:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @multicast1, @broadcast, @broadcast}}}}, 0x0) 02:35:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x402, 0x0) 02:35:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044591, 0x0) 02:35:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @local}, @ethernet={0x0, @multicast}, @rc, 0xb3e, 0x0, 0x0, 0x0, 0x700}) 02:35:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x109a04) read$usbmon(r0, 0x0, 0x0) 02:35:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001940)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x2, 0x0) 02:35:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x4020940d, 0x0) 02:35:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)='9', 0x1}, {&(0x7f00000001c0)='r', 0x1}], 0x3}], 0x7ffff000, 0x0) 02:35:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0xc0189436, 0x400000) 02:35:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044591, 0x0) 02:35:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x63, 0x0, &(0x7f0000005080)) 02:35:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x109a04) read$usbmon(r0, 0x0, 0x0) 02:35:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, 0x0, 0x0) 02:35:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x7) 02:35:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044591, 0x0) 02:35:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x5, &(0x7f0000000000)) 02:35:17 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffc0, 0x0) 02:35:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/249}, 0x101, 0x0, 0x26150d9d4765ce62) 02:35:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0xc0189436, 0x7fffffffefff) 02:35:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 02:35:17 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 02:35:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) 02:35:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 02:35:17 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 02:35:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80284504, &(0x7f0000000440)=""/170) 02:35:18 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000001780)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "895b79", 0x5c, 0x2f, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 02:35:18 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 223.634135][ T36] audit: type=1326 audit(1612665318.017:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10403 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 02:35:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 02:35:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000005080)) 02:35:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x409, 0x0) 02:35:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 02:35:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 02:35:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x3, &(0x7f0000001240)=[{&(0x7f0000000100)="6773a70655d943ae80b563d889c756981b76837443e9ac611789e56270de43f8bccf7f4d918526579d85a43a783afa176c32fae14eec616de9c660999aed0e6cf04b4dead14d1a7a6b3b69072bce2c03a96de6dbe086d7614ad9206667a43447c525695b43600c921a6cd733fa174dff53f486f9c45ec7b5a9ac514d8ed22771954c2b7daa0a0151cbce4f3ba7806ae04757106ea7a0ba95b88d6ac2c56c9ecbf9b2a4ef2f8a44f981127ad25d073258de572c70e904340c5b750c623558a3d9969fe03e18f6b0cdb808b75e8b", 0xcd, 0x4}, {&(0x7f0000000200)="65e25ca8", 0x4, 0x2}, {&(0x7f0000000240)="44ec155e96529d1349ed7b3af0589d64824c08a1a1b20aa8c1ab71b4bfe05d4c370583b7a4e333d9f17bee4af71a7492e243bdb56a4c4793fcfe5ca56df4067312fc1e7172f414120043f5793999df0de76bfd898ec1720000f201973cf5f8b1d733adfce4f815f20cb0afa5027d6596bc383cb3f482bfd46b329c115a22ed6c8209e1fd14a528d6ffae76962b6dd202e708a7227602c4acf221005dd3785434bc35ac03c7096421c7d7b1680d0e6caa594e66b2ed7293122343fce81bca0b0122f5911a3d0c1ffc2f75de89732e3c5ee12befc237d01a028223300551cf9f9defb893e02ce1bd89b90ec603e92e66ebc4f03376017c544d20b3050da8cc48a535b9189a3b3fbf7ba1c07e8277d996dc01f7c8a3d92689400a7b9442a3cc481f796cafe39dc6fecf9e7b7c4dc869a7cfbcd73fec01ce4d7a994bae643aa9a7e221cea4f31da42998313fbfcd37118178ca3437f61a9450dd8ff0f803153d413ec96f406fb85ee74f46d5d5d189ccdf1c12933915a016018b2dd2a4a32db24333fd2fe04208cdc66d552096749a21788587f88d5640fd5189ed8894d90609b0cbbfb787f5b4fb281b4978c63bd50e726ca1ef2f8d52b46ad10b8e384a03fa1cd99ba49b51843a8c0d7d5eac0313eaf60eaa8fdb6cfbc3e38147089544f11763842406944b0598ddad1ceffb63ff691d9ef1e43e8ca58ba8733265601491bb56d780111cb1210b7da619ee0240b5293629ed8cca8642dcf954332f2b4148e47861d6b49cb7d2636b82c21cf567a0aafea1fdd0981fcca1fa0b2b1487de82200c80655bb77e04f77f1b32a1030cf085a2d8d36a11a9590001d120d70bff1decc4c564e092ce48b8a799ca0b2ae95bb2a2c38ad111e122c207a8fbb88994b2e6191621964adef8d3f0f2061b1d9bbea1442676bae54b8e5060c26cb1c60369a1948b81a66a004a550f51cde302cd72e5169837bd4116b626fc280e4a0f0230cebf4aa04eec148667a67781bb343ac86891d912d7588fd4430ff7401a700626005678188c8def122399e22fbd9ec1b2c31a4a8ccb290b4ec944cfce1c4ccedc549ed9d49de7069509ad704be4ce6e22fd66af25e7c30924b41da1e915d61d0bc02b581e7fa6079261d928ca12b89f6f8443598dc676d387ec65eea6f22247373f48ee5991b1c5018a2ab319f217700de80cd17199d1b9fa59459fce37afacd8392bd891ec054de8197ba2929f5a83d8b3c8c6bc2c836cf5d1f8b2155f4dcdb5a4d21b303ab5aea72092a524770552fd59b6d5ed60824cac454d893db47f5745668366f51bae02f0b7e892022c7efd15ea195fbfb99d84959b329f42c5e6170ab324e007772dfa759d7542fee31c99cf10ead2ddd9638c2a87f2d44a265e61ec0c9c8e09f219605c9ab16418d68e0a279e86de71a6e2cded63ad876bc396a5ca638fd90214c0dd0676e58e47945821dd4fc140c8032b3aba00dbb8ff832ed1693fd70154c0394744b0c29a009619e90701cfd6e8faeba2ca76e220315f56a9b6d208676022127c6c659982dda15622b154de39d2981d5651aafd5d197a06a82c63bf8ce28e4bf2c478ff5e8dd07864d60e6219645b73482ae26eaed2bee0a26851159e7a59e455d06054bace0bc7ee78b445d0ecc9598150a22bbeb9ab5687730ada1b31a5de87432c60802b41c16fdde83e57d106c40803f189086a0e2b9ce9d9b07e3f5287e53d3d34fdaa6caf42caac77afb2195950bd7c4670fb8878ce80e9260b6828b75c5f1b79f9ef67c11d0230321349ee3da8b0bd5c1d16dedaf8acbc290785dba62d22fdb57a6a6d90088be1fbc797442b7704029ff3d8579789f09c99618fb418b2a161785c7333bdf73afa18e9d8ac500d8b53a803b4709c3fea5e7ae86275eafdc5645812ded021096dd11d95338a2d6046b034689f29703276502db3d7ba9eb35fff1b4941e8e829a69213e573a5976fa7e21ae97464ee8324016781980b6205a9040b38c18a5d4f27ababa265f12c6b42364efaacf153fe2ec0a29f619d8e5b0c7a5645b0d01c63707fdc4cb5035ed8e188cb2eb8daee99a909c0d043d754ad217e931ba8c5910450b29f6dabc3be7db735ef4a5df83a65e79cc8a7e967c8017050216ae800da762836bf136beb7464a2ada4b7ae6fbf06838697272ef8f12e6098505f4995dcefe2c51be9c122603cc8559cf74051859bbcafc2023ec43ea01579459ed7f5f16699da6f773bf24042399435c283d294aa03d78921dbf20daca73cb7c0d9437bc4de703deb8e4442d76173ebc3d57575eb6cfdab20a9f46733d72b3f7cfcf74b4d813890f6b703f458b43bb71acc70ba51687d9467a5adeddc20697d1a7f8e4df585f4d74f7b84ad2d7b8c243c981834142230120bc4776d99d1dcb82b9c021305530cfa75377ff4e0050ad86fbfb77948c62f0cbfda01f52251e0e759ff313ec4a80b22242bb71f7f908f2d66d98868f955665119c68f198edd0cf0bd5524e7b2192d6cb57043e918a39c0edb163e884d810352f0b94a73b891032dd0f96fdf9cefc1de682ef300f41fe9a1ba6d7431c6c993445b3b49089d79fd534764ef934f48335e741c9814fb1c5cea40264fc3714fbfe6d89ff34fa05eb38d242a44ef97db36ead310199abd6a045acd9fb43b27800778c3c7357265d417ed5631667e00cd67c44264d46b6b36771f17d494803bea1b991faacfb596b92c982a4d8a68f54c81666d14f5ba782fc86c328b1bce3754ffdc39c466827391d49f030cb921a1e53fc54596f2d7b34a064457550c358a5581c0d22fd63354df21531a58a8e01fdbd914806472719d046bc95cbdedb463c5108dbb308ebcc8839bc7eef037d78fa50009b60bf3fb5bc42c079cafa9231573bccccd53ff9ef593f9e2bfac32a2f8cd5d4f08f3172354415d31e6abe70988a6af91223f83a12173b305497fff7982786800ef1ef9c6c0d36847b0409e557aeb11da48dce49a854b3dc6d34100c6eca70ed352c31358f14d036a3c93e94b721e725e19cb0247fa56ba63a4627ba41eed9cf039e528713abb710f2da7b6023ab08f6a0207a27480e57b15f60cc5fa19165992d512eb12ef2aefef1bfce2346bccd5a3415f21a262b5e789467507e0aca891eb6a7e073de3e67d97747882a58d9e905f6f39fd26aedf8982414ea05ab7c2e67777d6242fe78f973b1f8a12f9489d6f41ba2d524e9207828649ea0be33a579c5f093fddbb3855a8d76006244bf9c0b70cce2d788ccc387d58a39fc2ae76226e32044c47dfa4ff6b69a276257b6828d91c2909e93a743428b63117eaabb294c8d4bdd95e0331b0a019dfd2e7f9cee8c982c67f3788a4cdc3269dd527516ea857c64b8bc5fc3e225a19dd12c94e47eff9ff8c9c36cce9f47ad364ab72853a34fcda8c0dcbf767e4f875d01994416db232f72c83eec6ea380eb8741d3b054b6e0f03869b1c9e91dcd0bc3b46d0364ad9fc3132c8628b70a2b8131960ec7a0fa2b7a8b45bfadf0c6610b428fbb12f61b42054b29ff06c12fbd3d3c8dbf68272f462d3c344a5695c25fea157d5cfdb44d25c0622468bbae91427c289a9f30745ca03dd56b0e7cb7e5a74b41165b843373934d6246fc1514d0df4abe41927c6303986fda2c0052cd6d27cd4adb0d54d03f7e24061da809bbfc55286c24a564557423d59819c7b863fe0fe84741ecc4d70c22184044b962787cc788e0a16a9779ecff2808db97a934dd0d460d546f83cc52b74251a4a29bb8f380519c510b4c11ba43f01f2a4bf8b0d4626607e4bb5fb2ceac51f1a10aeec6a1ae942f5d09216bad5b222152649af995280bef81372b6f15c4957e06a36a2eacea3a4fd3c0cbddd59ad4ff5452054d8730df4a702ac5e998200d073b7a3f536c6cab417a49fd01dfda5593adb112b28830b017b7fde3133015e65da66b8254fd83bf5ae1cd0e8f19e6431190e587be4d80342be6cdd5ed41b6d453c7852498165e4ba29194564ebc9249e542caca537caa4692466beb465c198f536a0e6b30b5f55be234d0a8c10ea6f5916860a672b56017111d4439fe2c784f886d4ea0d8dc166486f800206a50d222ac3e207cf7d2fa4d8942f61a33855dcc0ae064647cbca29770098f56f5e335d7972612acdbafba2a790eb8b1deaf5c1680bdcde34bf36fc577868f6678ff4be83f87913e09c0b34c814ddc960ff845879a14dafed7c5d791d931f64e15e482394e2a56774c545e880b6c78b53add7583aeb2b120948534671a01a88e692955c8ddd3fae0ad92f3c9acdabe60c824ff5d1dc29a1fb63363b7f1fb784299f4205e501f70549021f95763b7f531ac2eed096fa7b99c81d9deb1da3abe7ed018bc322a137585fb0911a0db5db48a6180b1ed73e4599bfa00b9d6d451be931a8c7945c39db0943d90901ad93f2294f5e6cf1919fa240f37c52188b1b04dc896ae6a4dba86e9f6868017578ad27c33a3fd9e34799843354dc72db88f1bbf592dcbe527e80b3331c1a479fd627d5e6f9674173bf54f2fde9930d8264f1e730e260274e420486621e14bebb717644b6672ab078c2ce8fa19aac14993edebe546730f104e5331ce0fcbe50be4f648c5c290cd36e3dde0b61f7acca5fad916b89a7f8ecd84bdeabb61f506fb4c5bc5515b4d158b5779d8c2b1924c271316a60c2a0e235710bf726d93b4ee3f53492916e7685e899e54f3799ef18a6c392b3483c31746f3dc5dc1bcf723b2a91931f4f09806f015b37d9442c8f267a4631b255ac65a4be6559b25070c142ab0d19ec234c1c33072d6fc2f201581b14feafca64db1beec39e0a9ff71d25cb7f95d7f7f963b0a4d82ce153fbb720cd4cbc9f91f28caf0464783773462a6a1e81db00eeb0705a5375b3891f67673f7c7006c3243261f6e3d69a8a455e5a2940947f9338358613a9e51fd516ef94f0df7a062af1784a5b744dda3ca4d65e1eca50ed2e6d40618cbc0cb2b2ec7963abc7e7c8bee75afcbb5d6a4ce09e08d91bf34e72ef981c89739cb955e428bddf76554dc72c2eb3bda4a98fdbadf0b06cc824598b860e34c1c2253aae1258a6145599c8018954f772ccbea97c7b8bb7ac5f3500267a593f9ce909cca929f1ef2418c6829c31ada8359c16cc8e3976884e05be621514dd98612eb4998f4283544cd3f77e2b2cd0714cec5f38ec2e66c83c0478b08b3a2e1d7e9d09be5a988639c03bc2b79c3882dee6643c68facd18ac5a67b2e85a727ad999a5bb223bb77d0c05cb76bcef211bd8e21822e7d1ed6529aa40487d1d9ab54d82c063d4683a2d8551d67b591f9a9715bff1fa4ec0c843b658fcf255f2b352b5b28a35589474c1d72a3a90a6d8dfea63d33e4b0f8b33651f967ef367bef093cd5363fcd129a1d29cf26d2975b264d6c9ffe99bebfc5a6b8bdbf33511be3d71e41be8542251aa3d924b19ddbe986945629bf1b4291fe12f38a3d2a657176615b0207fa02de65b87edae592994aeb7e5e2e694d5e21888d4a80e74887a475887c25c06f4cb442cc6a2a173c830938074a039436326a487685c909bb7ecb2bdbd3ee7d2d5f81e3c6600b855aa3c433f836a4ff30d478337b356acfb65534abc878c5e566597a0d311453b80e2f8190cc7273f3d63217cee07edce477783d5dc4467f415204f5694df6781c655472de7fe9168708301df08314aab1d5611311793fac664c9262f14c3fbd62649aef484a6de64b7eeae9008bbeb4249bc6ca6c7905abe26b4fe99aa9bcd5e12eef92ae222f5c4373a965b6eff2cc53302a808eb995ddda9cfbac01249", 0x1000, 0x9}], 0x100400, &(0x7f00000012c0)={[{@datacow='datacow'}, {@inode_cache='inode_cache'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_gt={'fowner>', 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '-&*:\\'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsname={'fsname', 0x3d, '\'^-'}}]}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000001380)={@desc={0x1, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}}) 02:35:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 02:35:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 02:35:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8982, &(0x7f0000000080)={"d40e90e9fdf3f13a39942dd89e40c99a"}) 02:35:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) flistxattr(r0, &(0x7f0000000100)=""/66, 0xfffffffffffffd87) 02:35:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 224.105835][T10433] loop5: detected capacity change from 8 to 0 02:35:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) 02:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 02:35:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000440)=""/170) 02:35:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 02:35:18 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000001380)={@multicast, @empty, @void}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000540)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a88858", 0x0, 0x0, 0x0, @remote, @private0}}}}, 0x0) 02:35:18 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r0) 02:35:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084504, &(0x7f0000000440)=""/170) 02:35:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @nfc, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 02:35:19 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 02:35:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, {}, 0xffffffff}}, 0x4c}}, 0x0) 02:35:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 02:35:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 02:35:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa04e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0xa, 0x0) 02:35:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 02:35:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012063, 0x0) 02:35:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000540)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a88858", 0x0, 0x2c, 0x0, @remote, @private0}}}}, 0x0) 02:35:19 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) gettid() r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) 02:35:19 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) 02:35:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r1, r0) 02:35:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 02:35:19 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mlockall(0x0) mlockall(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 02:35:19 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x0, [@dev, @private]}, @rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @empty, @private]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}, {@multicast2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "baa350", 0x0, "9a8737"}}}}}}, 0x0) 02:35:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000000)) 02:35:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)='9', 0x33fe0}], 0x2}], 0x1, 0x0) 02:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x30d}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {&(0x7f0000005e80)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 02:35:19 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000007080)='net/vlan/config\x00') 02:35:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = dup(r0) r2 = dup(r1) recvfrom$packet(r2, 0x0, 0x0, 0x3af8700d49ef7285, 0x0, 0x0) 02:35:19 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 02:35:19 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') 02:35:19 executing program 1: socket(0x0, 0xc, 0x0) 02:35:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xfffffff8}]}) 02:35:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 02:35:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000080)={"d40e90e9fdf3f13a39942dd89e40c99a"}) 02:35:20 executing program 3: r0 = epoll_create1(0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 02:35:20 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd2(0x80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 02:35:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000580)=""/60, 0x200005bc) 02:35:20 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xdfff97eb9fdb1f1a) 02:35:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x0) 02:35:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 02:35:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x30d}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000081c0)) recvmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 02:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0, 0x905}, 0x14}}, 0x0) 02:35:20 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x34, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 02:35:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 02:35:20 executing program 3: socket$unix(0x1, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 02:35:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0xc020660b, 0x0) 02:35:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) 02:35:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000005080)) 02:35:20 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x34, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:20 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @rc={0x1f, @fixed}, @l2tp={0x2, 0x0, @loopback}}) 02:35:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x6, &(0x7f0000000000)) 02:35:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:35:21 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 02:35:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 02:35:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:35:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x34, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000012000165"], 0x4c}}, 0x0) [ 227.079065][T10599] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 02:35:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) [ 227.106581][T10602] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 02:35:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000f00)=""/44, 0xffde) 02:35:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x34, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x40049409, 0x400000) 02:35:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 02:35:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 02:35:22 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) set_mempolicy(0x8000, &(0x7f0000000080)=0x6b, 0x100000000) set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) 02:35:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5421, 0x400000) 02:35:22 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000340)='@', 0x1}, {&(0x7f00000003c0)='9', 0x1}], 0x3, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000040), 0x3, &(0x7f0000000380)=[{&(0x7f0000000a00)="f2f94c0837517562036270b474cb8e2f6ba50999876d2b13b975cd34828671a3d04958dc49b92f383dc1908430924cc0cf4d3c5e27efd3fcae74943f8d6f44c1d6a5aecf616da6fff671d1b908971effa369cfd6aad1b372f0579843d2436ffb49ba62855cda3cba749bfca2b21c5d3749fce13f2a660dbfcee1c84c0beebf38d45462be84d31c4225a8ab0a6dd70f05dd5dd2c9674dfe78c80f5ef24a669f8fac4e676c43914e789f7a36c5b49521b6ba71e424cfdc15087822f4955f33179b0b763d7434aa5818", 0xc8}, {&(0x7f00000001c0)="5d192fd9d21dcd902ef1451e8add32d98601e4e09c95f7df4772d776934df385cd3cc5ee8e14117ccfdf2dbfb0f7bd1b3e1ce977d561154a771d87bddf71c17ee9e1a9b3d51db92b5350c515f91766d924438d43be20b183a8391fc91eade0795e1391dec6200b7a2533e324370adb2c4a2a46b6ce235234374615bde529a5320c0c515d8a88109a21ddb817dadd26afba6153c875ca6291d4567cb8903cf0e8e4cb0d176708", 0xa6}, {&(0x7f0000000280)="88718b142aa73f5ac02d6cdea7744c37fd6595f777f58e922467c8f83f60faf3cb100cc362d49dc2bd2d7d2bf38579333e3686510ce867e9d6f074ad22b9fbafa1c036467326121bba8913c31bb66b91df1f5cf7fb144148b774eca9244f8098ac91b75decd24cb9e631e6564567484717b74ac50385f827f426ba8cb8fc5624d47f950645e56a9ab30865dd4a264116fe5717d018d8", 0x96}, {&(0x7f0000000500)="3236ffa96fbbfb9ef02f0c268717bf6ffae5148525923d3cc51a3e1c46dbc48aa65d1390a9adc930a4807cc6518881d22123cc3918e2e0d98a090ce5603aed7cd8392a7042943de80b3d288baeb6a824231a5083d519d273531b1a3c4ddb2385ef82331ad4fb18428190710509246b6a3db1e7b16005e250b7a9c9d5ba2c6fed0ded3b2ce4d27427d162446b0b351c0168299e9ded305b6171100235338da55adc2d2195c25c2405f1a976a8a52b392d45ebbe67843e578add7aaae16fc9c43717c15cc0fdf596f7ecde2ad8c4604c3677adc0fd860d056bc9d3dc05", 0xdc}], 0x4, &(0x7f0000000400)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_tos_u8], 0x68}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000600)="f608e7c0cde531ef49cd02e1165484825a4ff770f5ccdda86a43f30a6ff11fa0a638cd6f4c1ec547c0b037deb6e8c10d983a00ca019e56d6f3ad9a40bab9b2c4a6eaaee909979751d8f8380aaf296a98894c328116721fb1c8aea2e49e7c35380b9f3e527f6838fc4903d1f32c8639c575efb3a5020556b6a4db108d601b1989e5b78ce99e17416e5ff2b2af380e0d14784bed29e4edeef82251f8832797b2a1bd81e56791", 0xa5}, {&(0x7f00000006c0)="44adf3e8ff1bc6c916f1a55220ca8af1a3f669d10c35f3fc8de45520675785b4ff6fec21f879d816788c36b0a35a9be70e2229492d5c6fe61c663cfc3c4b4e330241d820d6cf09", 0x47}, {&(0x7f0000000740)="6a5c939765a84398dad6babf2b304f0a5ba4335525ecc29ef191f67f91815d54f5b90d86cc62d59f126a2a5e6b3ccd1f537c691cc10363f7fcef6194c69e35ac7db3dae6d1cdac9efa5e20cce718256853d8e2a37b880df2560afbb658a2f4b3113600c8079137ec7d", 0x69}, {&(0x7f00000007c0)="652fb2c769785cdbfdc60fdc3e4c9267acd9b888668fda003a5920153dead50c5fc4cf81d414dfef812fefce4b53229d0424c60d423a9f463c6588b07687c80b82602f92883b050873de7b556ccc7e40d934312e87ef8bfcf334f82b5f54eee16c7d72e0c75f7e8fb897dfdf234da3805dc55ed15060558359eddd9d0dd95253da49267ac2693e48b477152fb7eca55151608f920fe2277578941ec1a85d5e2e5ae7d4964bda2557ce7d6aa058d7cc51b7170e79e31f05808c9d99839c789ffcea5a55395a8d97c718c29898542b9bdaf3806ce1f3b5f4acaa55bacad11b57fa4ae9966b2df95dfa16a68ccbed", 0xed}], 0x4, &(0x7f0000000900)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x0) 02:35:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa0800, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 02:35:22 executing program 2: r0 = msgget(0x1, 0x200) msgrcv(r0, 0x0, 0x2a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 228.025336][T10637] loop1: detected capacity change from 512 to 0 02:35:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=ANY=[], 0x1d0}}], 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x4e22, @empty}, @can, @ipx={0x4, 0x8000, 0x80, "da7c31ed2e73", 0x2}, 0xfff, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='team_slave_1\x00', 0x8, 0x4a0f, 0xffff}) 02:35:22 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) 02:35:22 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000580)=""/60, 0x3c) [ 228.117774][T10637] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 228.143261][T10644] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 228.151673][T10644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.195739][T10637] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.317548][T10644] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:35:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000580)=""/60, 0x3c) 02:35:22 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) set_mempolicy(0x8000, &(0x7f0000000080)=0x6b, 0x100000000) set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) [ 228.422481][T10644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.477772][T10660] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 228.526911][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.586526][T10660] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 228.623281][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:23 executing program 4: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:35:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x109a04) read$usbmon(r0, 0x0, 0x0) 02:35:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40e, 0x0) 02:35:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) 02:35:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x16, 0x0, 0x0) 02:35:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:35:23 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 02:35:23 executing program 0: clock_settime(0x0, &(0x7f0000000400)) [ 228.808309][T10677] loop1: detected capacity change from 512 to 0 02:35:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x2, 0x53c000) [ 228.864937][T10677] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 02:35:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x0) [ 228.959898][T10677] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:35:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:35:23 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) set_mempolicy(0x8000, &(0x7f0000000080)=0x6b, 0x100000000) set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) 02:35:23 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/partitions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 02:35:23 executing program 0: ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000140)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 02:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="10020000", @ANYRES16=0x0, @ANYBLOB="14"], 0x210}}, 0x0) 02:35:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 02:35:23 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 229.283687][T10711] ptrace attach of "/root/syz-executor.4"[10709] was attempted by "/root/syz-executor.4"[10711] [ 229.290956][T10708] loop1: detected capacity change from 512 to 0 02:35:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_genetlink_get_family_id$ethtool(0x0) syz_mount_image$btrfs(&(0x7f0000002100)='btrfs\x00', &(0x7f00000036c0)='./file0\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000340)}, 0x6}, {{0x0, 0x0, &(0x7f0000003640)}, 0x8}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x8b741453a06a1918) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000006440)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006400)={0x0}}, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) getegid() syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x100000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 02:35:23 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x8}, 0x0, 0x0) [ 229.377393][T10708] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 02:35:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:35:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006980)=[{{&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="ed80f37dc7cb5e88c92080329e65", 0xe}], 0x1, &(0x7f0000000140)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth0_to_batadv\x00'}}, 0x80, 0x0}}], 0x2, 0x0) [ 229.581383][T10708] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:35:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80284504, 0x0) 02:35:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = dup(r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20000891) 02:35:24 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x8, 0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) set_mempolicy(0x8000, &(0x7f0000000080)=0x6b, 0x100000000) set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) 02:35:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18}, 0x18) sendfile(r0, r1, 0x0, 0x8400fffffffa) 02:35:24 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 02:35:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 02:35:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc00, 0x0) [ 230.012872][T10745] loop2: detected capacity change from 87 to 0 02:35:24 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xaa401, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 230.071030][T10745] FAT-fs (loop2): bogus number of FAT sectors [ 230.077827][T10745] FAT-fs (loop2): Can't find a valid FAT filesystem 02:35:24 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f000000e780), &(0x7f000000e7c0), 0x0) 02:35:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5421, 0x401000) [ 230.122716][ T36] audit: type=1804 audit(1612665324.503:12): pid=10753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir938839642/syzkaller.BcQ2oP/50/file1/bus" dev="sda1" ino=14206 res=1 errno=0 02:35:24 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x26150d9d4765ce62) [ 230.188343][T10757] loop1: detected capacity change from 512 to 0 02:35:24 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100242, 0x0) [ 230.284399][T10757] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 02:35:24 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100}, 0x0, 0x0) 02:35:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) [ 230.382976][T10757] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:35:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20903, 0x81) [ 230.821203][T10745] loop2: detected capacity change from 87 to 0 [ 230.844879][T10745] FAT-fs (loop2): bogus number of FAT sectors [ 230.865915][T10745] FAT-fs (loop2): Can't find a valid FAT filesystem [ 230.920603][ T36] audit: type=1804 audit(1612665325.293:13): pid=10784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir938839642/syzkaller.BcQ2oP/50/file1/file1/bus" dev="sda1" ino=14207 res=1 errno=0 02:35:25 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20903, 0x0) 02:35:25 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 02:35:25 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200200, 0x0) 02:35:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 02:35:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100242, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 02:35:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:35:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:35:25 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 02:35:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 02:35:25 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000003c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:35:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 02:35:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 02:35:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005a40)={'team0\x00'}) 02:35:25 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x78}, 0x0, 0x0, 0x0) 02:35:25 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) 02:35:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @loopback}, 0xc) 02:35:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:35:25 executing program 5: pipe(&(0x7f0000002240)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 02:35:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007940)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 02:35:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 02:35:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 02:35:26 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2800, 0x0) 02:35:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000300)={'ip_vti0\x00', {0x2, 0x0, @broadcast}}) 02:35:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:35:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup(r0) 02:35:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6080, 0x0) 02:35:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x480003, 0x0) 02:35:26 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={0x0}) 02:35:26 executing program 1: mmap$perf(&(0x7f0000cb7000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:35:26 executing program 5: timer_create(0x1, 0x0, &(0x7f0000000000)) 02:35:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 02:35:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) dup(r1) 02:35:26 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x88401, 0x0) 02:35:26 executing program 4: timer_create(0x5, &(0x7f00000001c0)={0x0, 0x21}, &(0x7f0000000200)) 02:35:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 02:35:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 02:35:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)) 02:35:26 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) 02:35:26 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 02:35:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) 02:35:26 executing program 2: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/188) 02:35:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 02:35:26 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 02:35:26 executing program 1: r0 = epoll_create(0x726cdee) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 02:35:26 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000005e0001"], 0x2c}], 0x1}, 0x0) 02:35:27 executing program 2: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x401, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/222) 02:35:27 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:35:27 executing program 3: pipe(&(0x7f0000002240)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 02:35:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:35:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000001280)=ANY=[@ANYBLOB="28000000240001000000000000000000180000801400000000000006bb"], 0x28}], 0x1}, 0x0) 02:35:27 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffca3) 02:35:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000004a40)=ANY=[@ANYBLOB="180000001100293e000000000000000007"], 0x18}], 0x1}, 0x0) 02:35:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009c00)={&(0x7f00000000c0), 0xc, &(0x7f0000009bc0)={&(0x7f0000009b40)=@newneigh={0x30, 0x1c, 0x226d7f537cecc4b, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) [ 232.941584][T10902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000040)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:35:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)) 02:35:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8202, 0x0) write$tun(r0, 0x0, 0x0) 02:35:27 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') 02:35:27 executing program 1: socketpair(0xa, 0x3, 0x6, 0x0) 02:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2800000013000100000000000000000b1800008014"], 0x28}], 0x1}, 0x0) 02:35:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x63d, 0x0, 0x0, {0xa, 0x0, 0x20}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x38}}, 0x0) 02:35:28 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 233.824923][T10933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:28 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 02:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="2800000013000100000000000000000018000080140000000000000007"], 0x28}], 0x1}, 0x0) 02:35:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 02:35:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='h'], 0x8, 0x0) 02:35:28 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x776) 02:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000005e0001b26c3a4f9b020095f98ab35d947e9cc32cc9"], 0x2c}], 0x1}, 0x0) [ 233.984122][T10936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:28 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x161d14b, 0x0) 02:35:28 executing program 0: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd) 02:35:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8202, 0x0) write$tun(r0, 0x0, 0x4a5) 02:35:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 02:35:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @tipc, @generic={0x0, "bc4e3a60317a361eb6cb0c7b050e"}, @hci, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='gretap0\x00'}) 02:35:28 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 02:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000040)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x800000000}]}]}, 0x20}], 0x1}, 0x0) 02:35:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 02:35:29 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xb200) write$char_raw(r1, &(0x7f000000b000)={"8d"}, 0x200) read$char_raw(r0, &(0x7f0000000200)={""/44131}, 0xae00) 02:35:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @tipc, @generic={0x0, "bc4e3a60317a361eb6cb0c7b050e"}, @hci}) 02:35:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010103, 0x0) 02:35:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03"], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @host}, @isdn}) 02:35:29 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xb200) read$char_raw(r0, &(0x7f0000000200)={""/44131}, 0xae00) 02:35:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3, "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"}, 0x401, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e7"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 02:35:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x2c, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x15, 0x0, 0x0, 0x0, @str=']%-!(#\x89)\xd9!{)@}\xc4&\x00'}]}]}, 0x2c}], 0x1}, 0x0) 02:35:29 executing program 5: socket$inet(0x2, 0xa, 0x300) 02:35:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:35:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 235.403782][T10991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.431013][T10991] device vxcan0 entered promiscuous mode [ 235.465401][T10991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:35:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:35:30 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)) 02:35:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xe0c, 0x4909f49a) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:35:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:35:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:35:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xe0c, 0x4909f49a) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:35:30 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe6c}}], 0x1, 0x0, 0x0) 02:35:30 executing program 1: timer_create(0xf183fce9f47d74a3, 0x0, &(0x7f0000000180)) 02:35:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 02:35:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:35:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) 02:35:30 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1, "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"}, 0xfd1, 0x800) 02:35:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xe0c, 0x4909f49a) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:35:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 02:35:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000001280)=ANY=[@ANYBLOB="280000002c0001"], 0x28}], 0x1}, 0x0) 02:35:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)={0x20, 0x1e, 0x3e11025f6b443e29, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="85cc72"]}, @generic="cb41c2dd24"]}, 0x20}], 0x1}, 0x0) 02:35:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x1c, 0x49, 0x63d}, 0x1c}}, 0x0) [ 236.740908][T11088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:31 executing program 2: clock_getres(0x485aa86c394171a8, 0x0) 02:35:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xe0c, 0x4909f49a) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:35:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000040)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}]}]}, 0x20}], 0x1}, 0x0) 02:35:31 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 02:35:31 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 02:35:31 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) 02:35:31 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1, "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"}, 0x401, 0x0) 02:35:31 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:35:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000004a40)=ANY=[@ANYBLOB="180000001e00293e000000000000000007"], 0x18}], 0x1}, 0x0) 02:35:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:31 executing program 3: clock_gettime(0xc53e87e1fe0f2d7e, 0x0) 02:35:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @nfc, @can, @generic={0x0, "b42b53e1cb5c6c6fbcfb1ee7333c"}}) 02:35:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 02:35:31 executing program 4: msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 02:35:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 02:35:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x3800) 02:35:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x63d, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x38}}, 0x0) 02:35:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) syz_genetlink_get_family_id$batadv(0x0) read$FUSE(r0, 0x0, 0x0) 02:35:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:32 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/166}, 0xae, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\b'], 0x8, 0x0) 02:35:32 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000140)={0x98, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic='v']}, @nested={0x75, 0x0, 0x0, 0x1, [@generic="0cfeeac42748ab1fd618e7fb445a3b4d94eddf77ad19fcc9108368d1", @generic="b1c3fa7f005e2ebeadc9af4105dba35d5f77dcaddd55dee7c438e9ed01843078d8522879b9b28b2a8929431d7b7986f0d7ffba9ee5bca73b27eba7eac728f01eb9d42d966640b9d34fd8d80290be346d8dc17d8ba8"]}]}, 0x98}], 0x1}, 0x0) 02:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="150000005e0001b3"], 0x2c}], 0x1}, 0x0) 02:35:32 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/166}, 0xae, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\b'], 0x8, 0x0) 02:35:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:32 executing program 1: r0 = socket(0x2, 0x3, 0x5) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 02:35:32 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b00)={&(0x7f0000000480), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 02:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="280000001300010000000000000000001800008014000000f0aa4d8ed7"], 0x28}], 0x1}, 0x0) 02:35:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000001280)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x28}], 0x1}, 0x0) 02:35:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3, "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"}, 0x3f9, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e7"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/21}, 0x1d, 0x0, 0x1000) 02:35:32 executing program 5: r0 = msgget$private(0x0, 0x412) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/166}, 0xae, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\b'], 0x8, 0x0) [ 238.523814][T11171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.869552][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:35:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:35:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001f80)={'batadv_slave_0\x00'}) 02:35:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000013000100010000000000000021002000010000005d"], 0x2c}], 0x1}, 0x0) 02:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="150000005e0001"], 0x2c}], 0x1}, 0x0) 02:35:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c00000010000507de90892bbf4cb54600000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002801c0005800a000400aaaaaaaaaaaaf3ff09000400aaaaaaaaaaaa0000080001001000000008000300030000000a00050004"], 0x6c}}, 0x0) 02:35:33 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3, "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"}, 0x3f9, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e7"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 02:35:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000001280)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x10, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x28}], 0x1}, 0x0) [ 239.354109][T11192] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 239.394189][T11195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:33 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffcc5) [ 239.426603][T11202] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:33 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63, 0x0) 02:35:33 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 02:35:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr, @generic={0x0, "bc4e3a60317a361eb6cb0c7b050e"}, @ax25={0x3, @bcast, 0x4}}) 02:35:33 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 02:35:33 executing program 0: socket(0x11, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 02:35:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:35:34 executing program 1: pipe2(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_ENTRY(r0, &(0x7f0000006280)={0x90}, 0xfffffff8) 02:35:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x2e, &(0x7f0000005a80), 0x1, 0x0, 0xfee9}, 0x0) 02:35:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000005e0001b3"], 0x2c}], 0x1}, 0x0) 02:35:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @host}, @isdn={0x22, 0x0, 0x0, 0x3f}}) 02:35:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000040)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x28}], 0x1}, 0x0) 02:35:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc051) 02:35:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xfe73) 02:35:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) [ 239.934065][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc051) 02:35:34 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:34 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 02:35:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc051) 02:35:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 02:35:34 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 02:35:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc051) 02:35:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 02:35:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e00273e"], 0x14}], 0x1}, 0x0) 02:35:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 02:35:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) 02:35:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f00000000c0)="fa43bdb96f36b4f2c7a31751bbdbc7265c60b5980e4ea9a615b5d373d9b1bca32b7619e230c4185773670816b6da98bf1c463dd9101fed362dd8a8f42df98191a86acc9cda2dfe6ea6a5dc6eaedd9a36e8bbd8a4e3dea651364a06f3b2bcfa0cb37231790ea8c5cbbc956611f67c943fb726c3941701db860e0172bdfaa3e7e48c0eed4a097781d7612c2fd556bb422f21c6dd8eb04a0de09a", 0x0, 0x0, 0x0}, 0x38) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00^\x00'], 0x2c}], 0x1}, 0x0) 02:35:35 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:35:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0xd0, 0x1b0, 0xd0, 0xd0, 0x1b0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0xfffffffb}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 02:35:35 executing program 2: socketpair(0xa, 0x3, 0xfe, 0x0) 02:35:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @nfc, @l2={0x1f, 0x0, @none}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x2000000}}}) 02:35:35 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3, "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"}, 0x402, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e7"], 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) [ 241.364121][T11282] Cannot find map_set index 0 as target [ 241.387060][T11284] Cannot find map_set index 0 as target 02:35:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8903, 0x0) 02:35:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000001280)=ANY=[@ANYBLOB="28000000240001000000000000000000180000801400000000000000bb"], 0x28}], 0x1}, 0x0) 02:35:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 02:35:36 executing program 1: r0 = socket(0x2, 0x3, 0x5) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 02:35:36 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) [ 241.927722][T11301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:35:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:35:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @multicast1}, 0xc) 02:35:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="2fb1de2985d1a6d5beb398d70a43e991e2df92dae85904258870b717e644c0688b672933a253bc42085db8eb0fc3b15132f002401675a4506e860d193b7b1d9319f83eb00423080f79b89dd4", 0x4c, 0x0, &(0x7f0000000080)=@qipcrtr={0x2a, 0x3}, 0x80) 02:35:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='syzkaller\x00', 0x0, 0x55, &(0x7f00000013c0)=""/85, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000001240)) 02:35:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000001240)) 02:35:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:35:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 02:35:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000000)=@xdp={0x2c, 0x543, r2}, 0x80, 0x0}, 0x0) 02:35:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 02:35:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @local, 0x161e}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 02:35:36 executing program 2: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2}, 0xffffffffffffffc4) 02:35:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, 0x14) 02:35:36 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)) 02:35:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 02:35:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) 02:35:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=[@timestamping={{0x14}}], 0xf}, 0x0) 02:35:37 executing program 4: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 02:35:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000001240)) 02:35:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast2}, @phonet, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1\x00', 0x100000000, 0x1, 0x7}) 02:35:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000001240)) 02:35:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000001240)) 02:35:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x1790081}) 02:35:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x2400c06c) 02:35:37 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, 0x0) 02:35:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000001240)) 02:35:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x5450, 0x0) 02:35:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000001240)) 02:35:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x5451, 0x0) 02:35:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@empty, @ipv4={[], [], @private}, @empty, 0x0, 0x0, 0xff}) 02:35:37 executing program 2: r0 = socket(0xa, 0x3, 0x20) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:35:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="2fb1de2985d1a6d5beb398d70a43", 0xe, 0x0, &(0x7f0000000080)=@qipcrtr={0x2a, 0x3}, 0x80) 02:35:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffc78) 02:35:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 02:35:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000001240)) 02:35:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x18}}], 0x1, 0x0) 02:35:37 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 02:35:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, 0x0, 0x690, 0x1}, 0x40) 02:35:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000415ded"], 0x20}}, 0x0) 02:35:37 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000280), 0x40) 02:35:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 02:35:37 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:35:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={@remote, 0x0, r1}) 02:35:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000000)=@xdp={0x2c, 0x689, r2}, 0x80, 0x0}, 0x0) 02:35:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000140)={'macvlan0\x00'}) 02:35:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x1a}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000180)="5d8b0bba697b991ab9bf29742751118926a1d44e07ffd345c8b77e42f0078afc2b2648b02007c9d30c52c142fbff64f679a51c15a2194e128f425f8d427415ec136dd151d40704a2296efbb9a3bd0394f81114f11d3d25492d0a8e34e7ad9bd13b0ab6f265a88cc757307e11265063d94e5d0020863b9d5b354346aa9928a8e3088a", 0x82}, {&(0x7f0000000240)="7d9694007cb56ade71c634738c60ed77fdbe83bb8344e9d30fce58ef1e6a80bdda93f1b3d1b7d0075c6e1d9411814de0ad877abaa5529498be30af32e8470aa920160303aa8357b01cd2622a093522f5721e37a068d6ce48e7e14211db7997b938e50bfaf04d91a3dc5868349c3c8fd8ff82e89330cc685ce6cb736090ce38d144a87bb125e4964d406f77afa32f33ff0e340ef0b01802c51912c9c1f4f2", 0x9e}, {&(0x7f00000000c0)="7abefbc0d61a6d63238c2dde8f2b533bf69df8be5ba1def6de3e7c37d21b859a486b40a1c70eba4fae90d13b3707c24f4126563d8dccfad9e9c2c9737ecd50217c921e877740ffbcb07c7d8d04b52bc9ad11fb0af4199ab5b498185739badbd5d46bbd461f89dadbc1aca003e518", 0x6e}, {&(0x7f0000000300)="b4bfac5cec3e503c6263fd8498b9a09d0b7ef5695e69b3cd0ed022d1dff3d7c551d9553856e521", 0x27}, {&(0x7f0000000340)="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", 0x340}], 0x5, &(0x7f0000001400)=[@hopopts={{0xc8, 0x29, 0x36, {0x0, 0x16, [], [@ra, @jumbo, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x45, "936004b542cb5bb0a60f5ffaed48c67dc3192f5d37b0c8090f02201faffdc7fc6b6ca8b67fcd8804c08d8cbbe3e8cb4f4442130f1f325d898858a5734d67819cb3d6c1caa6"}, @jumbo]}}}], 0xc8}}], 0x1, 0x0) 02:35:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 02:35:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 243.917876][ T36] audit: type=1804 audit(1612665338.293:14): pid=11421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir827113588/syzkaller.f1aiiz/88/bus" dev="sda1" ino=14226 res=1 errno=0 [ 243.999362][T11421] ================================================================== [ 244.007986][T11421] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 244.015081][T11421] Read of size 8 at addr ffff888022efa168 by task syz-executor.0/11421 [ 244.024174][T11421] [ 244.026524][T11421] CPU: 1 PID: 11421 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 244.036992][T11421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.047097][T11421] Call Trace: [ 244.050417][T11421] dump_stack+0x107/0x163 [ 244.054885][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.059619][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.064470][T11421] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 244.071614][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.076342][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.081066][T11421] kasan_report.cold+0x7c/0xd8 [ 244.085884][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.092022][T11421] uprobe_mmap+0xdbb/0x1080 [ 244.098850][T11421] ? do_raw_spin_unlock+0x171/0x230 [ 244.104282][T11421] ? uprobe_apply+0x130/0x130 [ 244.109017][T11421] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.115337][T11421] mmap_region+0x56c/0x1730 [ 244.120016][T11421] ? get_unmapped_area+0x2ae/0x3d0 [ 244.125189][T11421] do_mmap+0xcff/0x11d0 [ 244.129401][T11421] vm_mmap_pgoff+0x1b7/0x290 [ 244.134140][T11421] ? randomize_stack_top+0x100/0x100 [ 244.139568][T11421] ? __fget_files+0x288/0x3d0 [ 244.144414][T11421] ksys_mmap_pgoff+0x49c/0x620 [ 244.149226][T11421] ? mlock_future_check+0x120/0x120 [ 244.154485][T11421] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.161601][T11421] do_syscall_64+0x2d/0x70 [ 244.166061][T11421] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.174071][T11421] RIP: 0033:0x465b09 [ 244.177996][T11421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 244.197731][T11421] RSP: 002b:00007f27d2914188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 244.206975][T11421] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 244.215006][T11421] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020ffc000 [ 244.223016][T11421] RBP: 00000000004b069f R08: 0000000000000006 R09: 0000000000000000 [ 244.231027][T11421] R10: 0000000000001012 R11: 0000000000000246 R12: 000000000056bf60 [ 244.239026][T11421] R13: 00007ffc830ce52f R14: 00007f27d2914300 R15: 0000000000022000 [ 244.247054][T11421] [ 244.249400][T11421] Allocated by task 11421: [ 244.253847][T11421] kasan_save_stack+0x1b/0x40 [ 244.258666][T11421] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 244.264503][T11421] __uprobe_register+0x19c/0x850 [ 244.269491][T11421] probe_event_enable+0x357/0xa00 [ 244.274626][T11421] trace_uprobe_register+0x443/0x880 [ 244.279951][T11421] perf_trace_event_init+0x549/0xa20 [ 244.285277][T11421] perf_uprobe_init+0x16f/0x210 [ 244.290254][T11421] perf_uprobe_event_init+0xff/0x1c0 [ 244.295662][T11421] perf_try_init_event+0x12a/0x560 [ 244.301154][T11421] perf_event_alloc.part.0+0xe3b/0x3960 [ 244.306829][T11421] __do_sys_perf_event_open+0x647/0x2e60 [ 244.312499][T11421] do_syscall_64+0x2d/0x70 [ 244.316988][T11421] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.323013][T11421] [ 244.325378][T11421] Freed by task 11421: [ 244.329450][T11421] kasan_save_stack+0x1b/0x40 [ 244.334242][T11421] kasan_set_track+0x1c/0x30 [ 244.338860][T11421] kasan_set_free_info+0x20/0x30 [ 244.343850][T11421] ____kasan_slab_free.part.0+0xe1/0x110 [ 244.349595][T11421] slab_free_freelist_hook+0x82/0x1d0 [ 244.355010][T11421] kfree+0xe5/0x7b0 [ 244.359029][T11421] put_uprobe+0x13b/0x190 [ 244.363766][T11421] uprobe_apply+0xfc/0x130 [ 244.368225][T11421] trace_uprobe_register+0x5c9/0x880 [ 244.374521][T11421] perf_trace_event_init+0x17a/0xa20 [ 244.379859][T11421] perf_uprobe_init+0x16f/0x210 [ 244.384772][T11421] perf_uprobe_event_init+0xff/0x1c0 [ 244.390098][T11421] perf_try_init_event+0x12a/0x560 [ 244.395254][T11421] perf_event_alloc.part.0+0xe3b/0x3960 [ 244.400845][T11421] __do_sys_perf_event_open+0x647/0x2e60 [ 244.406570][T11421] do_syscall_64+0x2d/0x70 [ 244.411032][T11421] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.417004][T11421] [ 244.419380][T11421] The buggy address belongs to the object at ffff888022efa000 [ 244.419380][T11421] which belongs to the cache kmalloc-512 of size 512 [ 244.433467][T11421] The buggy address is located 360 bytes inside of [ 244.433467][T11421] 512-byte region [ffff888022efa000, ffff888022efa200) [ 244.446791][T11421] The buggy address belongs to the page: [ 244.452552][T11421] page:00000000fe796533 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x22efa [ 244.463013][T11421] head:00000000fe796533 order:1 compound_mapcount:0 [ 244.469638][T11421] flags: 0xfff00000010200(slab|head) [ 244.475156][T11421] raw: 00fff00000010200 ffffea000080e680 0000000500000005 ffff888010841c80 [ 244.484994][T11421] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 244.495196][T11421] page dumped because: kasan: bad access detected [ 244.502108][T11421] [ 244.504568][T11421] Memory state around the buggy address: [ 244.510333][T11421] ffff888022efa000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.520394][T11421] ffff888022efa080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.528601][T11421] >ffff888022efa100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.537025][T11421] ^ [ 244.544778][T11421] ffff888022efa180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.552904][T11421] ffff888022efa200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 244.561007][T11421] ================================================================== [ 244.569098][T11421] Disabling lock debugging due to kernel taint [ 244.578588][T11421] Kernel panic - not syncing: panic_on_warn set ... [ 244.585209][T11421] CPU: 1 PID: 11421 Comm: syz-executor.0 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 244.598101][T11421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.608244][T11421] Call Trace: [ 244.612132][T11421] dump_stack+0x107/0x163 [ 244.616492][T11421] ? uprobe_mmap+0xd30/0x1080 [ 244.621220][T11421] panic+0x306/0x73d [ 244.622268][ T36] audit: type=1804 audit(1612665338.373:15): pid=11421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir827113588/syzkaller.f1aiiz/88/bus" dev="sda1" ino=14226 res=1 errno=0 [ 244.625172][T11421] ? __warn_printk+0xf3/0xf3 [ 244.625202][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.659473][T11421] ? trace_hardirqs_on+0x38/0x1c0 [ 244.664608][T11421] ? trace_hardirqs_on+0x51/0x1c0 [ 244.669656][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.674877][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.679585][T11421] end_report.cold+0x5a/0x5a [ 244.684225][T11421] kasan_report.cold+0x6a/0xd8 [ 244.689102][T11421] ? uprobe_mmap+0xdbb/0x1080 [ 244.694599][T11421] uprobe_mmap+0xdbb/0x1080 [ 244.699656][T11421] ? do_raw_spin_unlock+0x171/0x230 [ 244.704874][T11421] ? uprobe_apply+0x130/0x130 [ 244.710958][T11421] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.717581][T11421] mmap_region+0x56c/0x1730 [ 244.722226][T11421] ? get_unmapped_area+0x2ae/0x3d0 [ 244.727447][T11421] do_mmap+0xcff/0x11d0 [ 244.731974][T11421] vm_mmap_pgoff+0x1b7/0x290 [ 244.736597][T11421] ? randomize_stack_top+0x100/0x100 [ 244.742334][T11421] ? __fget_files+0x288/0x3d0 [ 244.747030][T11421] ksys_mmap_pgoff+0x49c/0x620 [ 244.751960][ T36] audit: type=1804 audit(1612665338.963:16): pid=11423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir827113588/syzkaller.f1aiiz/88/bus" dev="sda1" ino=14226 res=1 errno=0 [ 244.752081][T11421] ? mlock_future_check+0x120/0x120 [ 244.783434][T11421] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.789364][T11421] do_syscall_64+0x2d/0x70 [ 244.793798][T11421] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.799707][T11421] RIP: 0033:0x465b09 [ 244.803789][T11421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 244.823930][T11421] RSP: 002b:00007f27d2914188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 244.832642][T11421] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 244.840722][T11421] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020ffc000 [ 244.848710][T11421] RBP: 00000000004b069f R08: 0000000000000006 R09: 0000000000000000 [ 244.856726][T11421] R10: 0000000000001012 R11: 0000000000000246 R12: 000000000056bf60 [ 244.864715][T11421] R13: 00007ffc830ce52f R14: 00007f27d2914300 R15: 0000000000022000 [ 244.873712][T11421] Kernel Offset: disabled [ 244.878053][T11421] Rebooting in 86400 seconds..