Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2021/01/30 06:18:16 fuzzer started 2021/01/30 06:18:17 dialing manager at 10.128.0.26:46129 2021/01/30 06:18:17 syscalls: 3465 2021/01/30 06:18:17 code coverage: enabled 2021/01/30 06:18:17 comparison tracing: enabled 2021/01/30 06:18:17 extra coverage: enabled 2021/01/30 06:18:17 setuid sandbox: enabled 2021/01/30 06:18:17 namespace sandbox: enabled 2021/01/30 06:18:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/30 06:18:17 fault injection: enabled 2021/01/30 06:18:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/30 06:18:17 net packet injection: enabled 2021/01/30 06:18:17 net device setup: enabled 2021/01/30 06:18:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/30 06:18:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/30 06:18:17 USB emulation: enabled 2021/01/30 06:18:17 hci packet injection: enabled 2021/01/30 06:18:17 wifi device emulation: enabled 2021/01/30 06:18:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/30 06:18:18 fetching corpus: 50, signal 67562/71333 (executing program) 2021/01/30 06:18:18 fetching corpus: 100, signal 89648/95227 (executing program) 2021/01/30 06:18:18 fetching corpus: 150, signal 118650/125918 (executing program) 2021/01/30 06:18:18 fetching corpus: 200, signal 133645/142602 (executing program) 2021/01/30 06:18:19 fetching corpus: 250, signal 150056/160608 (executing program) 2021/01/30 06:18:19 fetching corpus: 300, signal 164501/176682 (executing program) 2021/01/30 06:18:19 fetching corpus: 350, signal 177269/191035 (executing program) 2021/01/30 06:18:19 fetching corpus: 400, signal 187611/202947 (executing program) 2021/01/30 06:18:20 fetching corpus: 450, signal 208114/224818 (executing program) 2021/01/30 06:18:20 fetching corpus: 500, signal 220110/238297 (executing program) 2021/01/30 06:18:20 fetching corpus: 550, signal 232598/252185 (executing program) 2021/01/30 06:18:21 fetching corpus: 600, signal 240063/261118 (executing program) 2021/01/30 06:18:21 fetching corpus: 650, signal 247707/270235 (executing program) 2021/01/30 06:18:21 fetching corpus: 700, signal 259327/283170 (executing program) 2021/01/30 06:18:21 fetching corpus: 750, signal 272382/297506 (executing program) 2021/01/30 06:18:22 fetching corpus: 800, signal 281593/307997 (executing program) 2021/01/30 06:18:22 fetching corpus: 850, signal 288967/316704 (executing program) 2021/01/30 06:18:22 fetching corpus: 900, signal 297208/326212 (executing program) 2021/01/30 06:18:22 fetching corpus: 950, signal 308342/338509 (executing program) 2021/01/30 06:18:23 fetching corpus: 1000, signal 316465/347885 (executing program) 2021/01/30 06:18:23 fetching corpus: 1050, signal 321351/354090 (executing program) 2021/01/30 06:18:23 fetching corpus: 1100, signal 330585/364473 (executing program) 2021/01/30 06:18:23 fetching corpus: 1150, signal 336221/371359 (executing program) 2021/01/30 06:18:23 fetching corpus: 1200, signal 340651/377078 (executing program) 2021/01/30 06:18:24 fetching corpus: 1250, signal 348512/386107 (executing program) 2021/01/30 06:18:24 fetching corpus: 1300, signal 356237/394924 (executing program) 2021/01/30 06:18:24 fetching corpus: 1350, signal 361623/401544 (executing program) 2021/01/30 06:18:24 fetching corpus: 1400, signal 367224/408293 (executing program) 2021/01/30 06:18:25 fetching corpus: 1450, signal 370691/413001 (executing program) 2021/01/30 06:18:25 fetching corpus: 1500, signal 377046/420444 (executing program) 2021/01/30 06:18:25 fetching corpus: 1550, signal 383623/428005 (executing program) 2021/01/30 06:18:26 fetching corpus: 1600, signal 387091/432655 (executing program) 2021/01/30 06:18:26 fetching corpus: 1650, signal 393140/439785 (executing program) 2021/01/30 06:18:26 fetching corpus: 1700, signal 398593/446308 (executing program) 2021/01/30 06:18:26 fetching corpus: 1750, signal 403724/452501 (executing program) 2021/01/30 06:18:26 fetching corpus: 1800, signal 407850/457732 (executing program) 2021/01/30 06:18:27 fetching corpus: 1850, signal 413687/464567 (executing program) 2021/01/30 06:18:27 fetching corpus: 1900, signal 417421/469430 (executing program) 2021/01/30 06:18:27 fetching corpus: 1950, signal 424628/477498 (executing program) 2021/01/30 06:18:28 fetching corpus: 2000, signal 431798/485550 (executing program) 2021/01/30 06:18:28 fetching corpus: 2050, signal 435959/490755 (executing program) 2021/01/30 06:18:28 fetching corpus: 2100, signal 438920/494837 (executing program) 2021/01/30 06:18:29 fetching corpus: 2150, signal 442318/499349 (executing program) 2021/01/30 06:18:29 fetching corpus: 2200, signal 446453/504504 (executing program) 2021/01/30 06:18:29 fetching corpus: 2250, signal 449098/508239 (executing program) 2021/01/30 06:18:29 fetching corpus: 2300, signal 454624/514665 (executing program) 2021/01/30 06:18:30 fetching corpus: 2350, signal 456884/518040 (executing program) 2021/01/30 06:18:30 fetching corpus: 2400, signal 461539/523590 (executing program) 2021/01/30 06:18:30 fetching corpus: 2450, signal 465425/528414 (executing program) 2021/01/30 06:18:30 fetching corpus: 2500, signal 470307/534105 (executing program) 2021/01/30 06:18:31 fetching corpus: 2550, signal 475731/540340 (executing program) 2021/01/30 06:18:31 fetching corpus: 2600, signal 479482/545060 (executing program) 2021/01/30 06:18:31 fetching corpus: 2650, signal 483409/549875 (executing program) 2021/01/30 06:18:31 fetching corpus: 2700, signal 488614/555859 (executing program) 2021/01/30 06:18:32 fetching corpus: 2750, signal 491482/559714 (executing program) 2021/01/30 06:18:32 fetching corpus: 2800, signal 495856/564916 (executing program) 2021/01/30 06:18:32 fetching corpus: 2850, signal 499864/569751 (executing program) 2021/01/30 06:18:32 fetching corpus: 2900, signal 501925/572811 (executing program) 2021/01/30 06:18:33 fetching corpus: 2950, signal 504951/576706 (executing program) 2021/01/30 06:18:33 fetching corpus: 3000, signal 508155/580827 (executing program) 2021/01/30 06:18:33 fetching corpus: 3050, signal 513096/586488 (executing program) 2021/01/30 06:18:34 fetching corpus: 3100, signal 516077/590320 (executing program) 2021/01/30 06:18:34 fetching corpus: 3150, signal 518705/593863 (executing program) 2021/01/30 06:18:34 fetching corpus: 3200, signal 521416/597420 (executing program) 2021/01/30 06:18:34 fetching corpus: 3250, signal 526027/602754 (executing program) 2021/01/30 06:18:35 fetching corpus: 3300, signal 529752/607219 (executing program) 2021/01/30 06:18:35 fetching corpus: 3350, signal 533748/611974 (executing program) 2021/01/30 06:18:35 fetching corpus: 3400, signal 537608/616526 (executing program) 2021/01/30 06:18:36 fetching corpus: 3450, signal 542330/621826 (executing program) 2021/01/30 06:18:36 fetching corpus: 3500, signal 544823/625181 (executing program) 2021/01/30 06:18:36 fetching corpus: 3550, signal 547696/628888 (executing program) 2021/01/30 06:18:36 fetching corpus: 3600, signal 550715/632687 (executing program) 2021/01/30 06:18:36 fetching corpus: 3650, signal 553132/635926 (executing program) 2021/01/30 06:18:37 fetching corpus: 3700, signal 555051/638710 (executing program) 2021/01/30 06:18:37 fetching corpus: 3750, signal 557680/642099 (executing program) 2021/01/30 06:18:37 fetching corpus: 3800, signal 560263/645447 (executing program) 2021/01/30 06:18:37 fetching corpus: 3850, signal 562683/648644 (executing program) 2021/01/30 06:18:38 fetching corpus: 3900, signal 565159/651907 (executing program) 2021/01/30 06:18:38 fetching corpus: 3950, signal 567092/654723 (executing program) 2021/01/30 06:18:38 fetching corpus: 4000, signal 569901/658253 (executing program) 2021/01/30 06:18:38 fetching corpus: 4050, signal 572826/661936 (executing program) 2021/01/30 06:18:39 fetching corpus: 4100, signal 574871/664782 (executing program) 2021/01/30 06:18:39 fetching corpus: 4150, signal 577283/667968 (executing program) 2021/01/30 06:18:39 fetching corpus: 4200, signal 580009/671451 (executing program) 2021/01/30 06:18:39 fetching corpus: 4250, signal 581509/673821 (executing program) 2021/01/30 06:18:40 fetching corpus: 4300, signal 584756/677718 (executing program) 2021/01/30 06:18:40 fetching corpus: 4350, signal 587019/680670 (executing program) 2021/01/30 06:18:41 fetching corpus: 4400, signal 588915/683341 (executing program) 2021/01/30 06:18:41 fetching corpus: 4450, signal 591040/686230 (executing program) 2021/01/30 06:18:41 fetching corpus: 4500, signal 592304/688357 (executing program) 2021/01/30 06:18:41 fetching corpus: 4550, signal 595155/691843 (executing program) 2021/01/30 06:18:42 fetching corpus: 4600, signal 597069/694502 (executing program) 2021/01/30 06:18:42 fetching corpus: 4650, signal 600034/698077 (executing program) 2021/01/30 06:18:42 fetching corpus: 4700, signal 601847/700695 (executing program) 2021/01/30 06:18:42 fetching corpus: 4750, signal 603310/702922 (executing program) 2021/01/30 06:18:42 fetching corpus: 4800, signal 606018/706223 (executing program) 2021/01/30 06:18:43 fetching corpus: 4850, signal 608300/709198 (executing program) 2021/01/30 06:18:43 fetching corpus: 4900, signal 609916/711595 (executing program) 2021/01/30 06:18:43 fetching corpus: 4950, signal 612973/715168 (executing program) 2021/01/30 06:18:43 fetching corpus: 5000, signal 615511/718336 (executing program) 2021/01/30 06:18:43 fetching corpus: 5050, signal 617871/721386 (executing program) 2021/01/30 06:18:44 fetching corpus: 5100, signal 619656/723897 (executing program) 2021/01/30 06:18:44 fetching corpus: 5150, signal 621182/726208 (executing program) 2021/01/30 06:18:44 fetching corpus: 5200, signal 622519/728359 (executing program) 2021/01/30 06:18:44 fetching corpus: 5250, signal 624452/730944 (executing program) 2021/01/30 06:18:44 fetching corpus: 5300, signal 626397/733569 (executing program) 2021/01/30 06:18:44 fetching corpus: 5350, signal 628726/736525 (executing program) 2021/01/30 06:18:44 fetching corpus: 5400, signal 630420/738929 (executing program) 2021/01/30 06:18:45 fetching corpus: 5450, signal 632085/741291 (executing program) 2021/01/30 06:18:45 fetching corpus: 5500, signal 633899/743795 (executing program) 2021/01/30 06:18:45 fetching corpus: 5550, signal 636108/746608 (executing program) 2021/01/30 06:18:45 fetching corpus: 5600, signal 638528/749607 (executing program) 2021/01/30 06:18:45 fetching corpus: 5650, signal 640615/752286 (executing program) 2021/01/30 06:18:46 fetching corpus: 5700, signal 642447/754792 (executing program) 2021/01/30 06:18:46 fetching corpus: 5750, signal 644407/757356 (executing program) 2021/01/30 06:18:46 fetching corpus: 5800, signal 645877/759567 (executing program) 2021/01/30 06:18:46 fetching corpus: 5850, signal 647722/762049 (executing program) 2021/01/30 06:18:46 fetching corpus: 5900, signal 649163/764263 (executing program) 2021/01/30 06:18:46 fetching corpus: 5950, signal 651748/767298 (executing program) 2021/01/30 06:18:46 fetching corpus: 6000, signal 654391/770366 (executing program) 2021/01/30 06:18:47 fetching corpus: 6050, signal 655808/772452 (executing program) 2021/01/30 06:18:47 fetching corpus: 6100, signal 657172/774493 (executing program) 2021/01/30 06:18:47 fetching corpus: 6150, signal 659103/777005 (executing program) 2021/01/30 06:18:48 fetching corpus: 6200, signal 661005/779457 (executing program) 2021/01/30 06:18:48 fetching corpus: 6250, signal 662767/781781 (executing program) 2021/01/30 06:18:48 fetching corpus: 6300, signal 664991/784465 (executing program) 2021/01/30 06:18:48 fetching corpus: 6350, signal 667562/787444 (executing program) 2021/01/30 06:18:48 fetching corpus: 6400, signal 669648/790025 (executing program) 2021/01/30 06:18:49 fetching corpus: 6450, signal 671018/792009 (executing program) 2021/01/30 06:18:49 fetching corpus: 6500, signal 672338/793994 (executing program) 2021/01/30 06:18:49 fetching corpus: 6550, signal 673951/796218 (executing program) 2021/01/30 06:18:49 fetching corpus: 6600, signal 675869/798614 (executing program) 2021/01/30 06:18:49 fetching corpus: 6650, signal 677501/800830 (executing program) 2021/01/30 06:18:49 fetching corpus: 6700, signal 679097/802980 (executing program) 2021/01/30 06:18:50 fetching corpus: 6750, signal 680327/804856 (executing program) 2021/01/30 06:18:50 fetching corpus: 6800, signal 681487/806700 (executing program) 2021/01/30 06:18:50 fetching corpus: 6850, signal 682773/808585 (executing program) 2021/01/30 06:18:50 fetching corpus: 6900, signal 684523/810871 (executing program) 2021/01/30 06:18:50 fetching corpus: 6950, signal 686175/813116 (executing program) 2021/01/30 06:18:50 fetching corpus: 7000, signal 687936/815414 (executing program) 2021/01/30 06:18:51 fetching corpus: 7050, signal 689269/817344 (executing program) 2021/01/30 06:18:51 fetching corpus: 7100, signal 691518/819990 (executing program) 2021/01/30 06:18:51 fetching corpus: 7150, signal 692740/821834 (executing program) 2021/01/30 06:18:51 fetching corpus: 7200, signal 694491/824077 (executing program) 2021/01/30 06:18:51 fetching corpus: 7250, signal 695533/825807 (executing program) 2021/01/30 06:18:51 fetching corpus: 7300, signal 696810/827690 (executing program) 2021/01/30 06:18:51 fetching corpus: 7350, signal 698030/829492 (executing program) 2021/01/30 06:18:52 fetching corpus: 7400, signal 699329/831426 (executing program) 2021/01/30 06:18:52 fetching corpus: 7450, signal 700934/833482 (executing program) 2021/01/30 06:18:52 fetching corpus: 7500, signal 703475/836237 (executing program) 2021/01/30 06:18:52 fetching corpus: 7550, signal 705131/838393 (executing program) 2021/01/30 06:18:52 fetching corpus: 7600, signal 706499/840300 (executing program) 2021/01/30 06:18:53 fetching corpus: 7650, signal 707474/841924 (executing program) 2021/01/30 06:18:53 fetching corpus: 7700, signal 708542/843622 (executing program) 2021/01/30 06:18:53 fetching corpus: 7750, signal 710542/845954 (executing program) 2021/01/30 06:18:53 fetching corpus: 7800, signal 712174/848003 (executing program) 2021/01/30 06:18:53 fetching corpus: 7850, signal 713805/850120 (executing program) 2021/01/30 06:18:53 fetching corpus: 7900, signal 715127/851967 (executing program) 2021/01/30 06:18:54 fetching corpus: 7950, signal 716401/853752 (executing program) 2021/01/30 06:18:54 fetching corpus: 8000, signal 718201/855937 (executing program) 2021/01/30 06:18:54 fetching corpus: 8050, signal 719372/857666 (executing program) 2021/01/30 06:18:54 fetching corpus: 8100, signal 720768/859551 (executing program) 2021/01/30 06:18:54 fetching corpus: 8150, signal 722058/861333 (executing program) 2021/01/30 06:18:54 fetching corpus: 8200, signal 723569/863285 (executing program) 2021/01/30 06:18:55 fetching corpus: 8250, signal 725276/865364 (executing program) 2021/01/30 06:18:55 fetching corpus: 8300, signal 726665/867220 (executing program) 2021/01/30 06:18:55 fetching corpus: 8350, signal 728257/869261 (executing program) 2021/01/30 06:18:55 fetching corpus: 8400, signal 729806/871223 (executing program) 2021/01/30 06:18:55 fetching corpus: 8450, signal 730806/872812 (executing program) 2021/01/30 06:18:55 fetching corpus: 8500, signal 732545/874960 (executing program) 2021/01/30 06:18:56 fetching corpus: 8550, signal 734175/876965 (executing program) 2021/01/30 06:18:56 fetching corpus: 8600, signal 735419/878743 (executing program) 2021/01/30 06:18:56 fetching corpus: 8650, signal 737091/880784 (executing program) 2021/01/30 06:18:56 fetching corpus: 8700, signal 738439/882586 (executing program) 2021/01/30 06:18:56 fetching corpus: 8750, signal 740735/885088 (executing program) 2021/01/30 06:18:57 fetching corpus: 8800, signal 741730/886726 (executing program) 2021/01/30 06:18:57 fetching corpus: 8850, signal 742903/888388 (executing program) 2021/01/30 06:18:57 fetching corpus: 8900, signal 745408/890994 (executing program) 2021/01/30 06:18:57 fetching corpus: 8950, signal 746365/892489 (executing program) 2021/01/30 06:18:57 fetching corpus: 9000, signal 747858/894391 (executing program) 2021/01/30 06:18:57 fetching corpus: 9050, signal 749516/896407 (executing program) 2021/01/30 06:18:57 fetching corpus: 9100, signal 751082/898294 (executing program) 2021/01/30 06:18:58 fetching corpus: 9150, signal 751863/899638 (executing program) 2021/01/30 06:18:58 fetching corpus: 9200, signal 753315/901481 (executing program) 2021/01/30 06:18:58 fetching corpus: 9250, signal 754351/903044 (executing program) 2021/01/30 06:18:58 fetching corpus: 9300, signal 755371/904559 (executing program) 2021/01/30 06:18:58 fetching corpus: 9350, signal 756241/905955 (executing program) 2021/01/30 06:18:59 fetching corpus: 9400, signal 757831/907895 (executing program) 2021/01/30 06:18:59 fetching corpus: 9450, signal 758786/909358 (executing program) 2021/01/30 06:18:59 fetching corpus: 9500, signal 760001/910976 (executing program) 2021/01/30 06:18:59 fetching corpus: 9550, signal 761174/912574 (executing program) 2021/01/30 06:18:59 fetching corpus: 9600, signal 762363/914191 (executing program) 2021/01/30 06:18:59 fetching corpus: 9650, signal 763585/915814 (executing program) 2021/01/30 06:18:59 fetching corpus: 9700, signal 764994/917571 (executing program) 2021/01/30 06:19:00 fetching corpus: 9750, signal 766386/919291 (executing program) 2021/01/30 06:19:00 fetching corpus: 9800, signal 767674/920939 (executing program) 2021/01/30 06:19:00 fetching corpus: 9850, signal 769038/922679 (executing program) 2021/01/30 06:19:00 fetching corpus: 9900, signal 770219/924310 (executing program) 2021/01/30 06:19:00 fetching corpus: 9950, signal 772205/926483 (executing program) 2021/01/30 06:19:00 fetching corpus: 10000, signal 773368/928059 (executing program) 2021/01/30 06:19:00 fetching corpus: 10050, signal 774370/929525 (executing program) 2021/01/30 06:19:01 fetching corpus: 10100, signal 775595/931114 (executing program) 2021/01/30 06:19:01 fetching corpus: 10150, signal 776776/932672 (executing program) 2021/01/30 06:19:01 fetching corpus: 10200, signal 777889/934167 (executing program) 2021/01/30 06:19:01 fetching corpus: 10250, signal 778760/935487 (executing program) 2021/01/30 06:19:01 fetching corpus: 10300, signal 779976/937090 (executing program) 2021/01/30 06:19:02 fetching corpus: 10350, signal 781141/938605 (executing program) 2021/01/30 06:19:02 fetching corpus: 10400, signal 782284/940112 (executing program) 2021/01/30 06:19:02 fetching corpus: 10450, signal 783445/941630 (executing program) 2021/01/30 06:19:02 fetching corpus: 10500, signal 784767/943254 (executing program) 2021/01/30 06:19:02 fetching corpus: 10550, signal 785724/944632 (executing program) 2021/01/30 06:19:02 fetching corpus: 10600, signal 786383/945826 (executing program) 2021/01/30 06:19:03 fetching corpus: 10650, signal 787457/947312 (executing program) 2021/01/30 06:19:03 fetching corpus: 10700, signal 788607/948764 (executing program) 2021/01/30 06:19:03 fetching corpus: 10750, signal 789507/950153 (executing program) 2021/01/30 06:19:03 fetching corpus: 10800, signal 790614/951626 (executing program) 2021/01/30 06:19:03 fetching corpus: 10850, signal 791490/952931 (executing program) 2021/01/30 06:19:03 fetching corpus: 10900, signal 792307/954200 (executing program) 2021/01/30 06:19:04 fetching corpus: 10950, signal 794223/956164 (executing program) 2021/01/30 06:19:04 fetching corpus: 11000, signal 795028/957465 (executing program) 2021/01/30 06:19:04 fetching corpus: 11050, signal 795923/958808 (executing program) 2021/01/30 06:19:04 fetching corpus: 11100, signal 796852/960100 (executing program) 2021/01/30 06:19:04 fetching corpus: 11150, signal 797620/961372 (executing program) 2021/01/30 06:19:04 fetching corpus: 11200, signal 798324/962550 (executing program) 2021/01/30 06:19:05 fetching corpus: 11250, signal 799776/964187 (executing program) 2021/01/30 06:19:05 fetching corpus: 11300, signal 800428/965288 (executing program) 2021/01/30 06:19:05 fetching corpus: 11350, signal 801745/966830 (executing program) 2021/01/30 06:19:05 fetching corpus: 11400, signal 803386/968546 (executing program) 2021/01/30 06:19:05 fetching corpus: 11450, signal 804095/969692 (executing program) 2021/01/30 06:19:05 fetching corpus: 11500, signal 805542/971314 (executing program) 2021/01/30 06:19:06 fetching corpus: 11550, signal 806432/972586 (executing program) 2021/01/30 06:19:06 fetching corpus: 11600, signal 807034/973726 (executing program) 2021/01/30 06:19:06 fetching corpus: 11650, signal 808552/975382 (executing program) 2021/01/30 06:19:06 fetching corpus: 11700, signal 809544/976723 (executing program) 2021/01/30 06:19:06 fetching corpus: 11750, signal 810720/978196 (executing program) 2021/01/30 06:19:06 fetching corpus: 11800, signal 811861/979613 (executing program) 2021/01/30 06:19:07 fetching corpus: 11850, signal 812990/981015 (executing program) 2021/01/30 06:19:07 fetching corpus: 11900, signal 814308/982561 (executing program) 2021/01/30 06:19:07 fetching corpus: 11950, signal 815584/984057 (executing program) 2021/01/30 06:19:07 fetching corpus: 12000, signal 816431/985320 (executing program) 2021/01/30 06:19:07 fetching corpus: 12050, signal 817132/986456 (executing program) 2021/01/30 06:19:07 fetching corpus: 12100, signal 817974/987638 (executing program) 2021/01/30 06:19:08 fetching corpus: 12150, signal 818906/988886 (executing program) 2021/01/30 06:19:08 fetching corpus: 12200, signal 819972/990251 (executing program) 2021/01/30 06:19:08 fetching corpus: 12250, signal 820969/991555 (executing program) 2021/01/30 06:19:08 fetching corpus: 12300, signal 822211/993012 (executing program) 2021/01/30 06:19:08 fetching corpus: 12350, signal 824232/994948 (executing program) 2021/01/30 06:19:08 fetching corpus: 12400, signal 824965/996046 (executing program) 2021/01/30 06:19:09 fetching corpus: 12450, signal 826208/997465 (executing program) 2021/01/30 06:19:09 fetching corpus: 12500, signal 827387/998877 (executing program) 2021/01/30 06:19:09 fetching corpus: 12550, signal 828281/1000059 (executing program) 2021/01/30 06:19:09 fetching corpus: 12600, signal 829398/1001431 (executing program) 2021/01/30 06:19:09 fetching corpus: 12650, signal 830644/1002864 (executing program) 2021/01/30 06:19:10 fetching corpus: 12700, signal 831444/1004050 (executing program) 2021/01/30 06:19:10 fetching corpus: 12750, signal 832435/1005319 (executing program) 2021/01/30 06:19:10 fetching corpus: 12800, signal 833721/1006742 (executing program) 2021/01/30 06:19:10 fetching corpus: 12850, signal 834936/1008161 (executing program) 2021/01/30 06:19:10 fetching corpus: 12900, signal 836004/1009461 (executing program) 2021/01/30 06:19:10 fetching corpus: 12950, signal 836786/1010603 (executing program) 2021/01/30 06:19:11 fetching corpus: 13000, signal 838034/1012009 (executing program) 2021/01/30 06:19:11 fetching corpus: 13050, signal 838645/1013006 (executing program) 2021/01/30 06:19:11 fetching corpus: 13100, signal 839801/1014346 (executing program) 2021/01/30 06:19:11 fetching corpus: 13150, signal 840672/1015553 (executing program) 2021/01/30 06:19:11 fetching corpus: 13200, signal 841588/1016727 (executing program) 2021/01/30 06:19:11 fetching corpus: 13250, signal 842744/1018088 (executing program) 2021/01/30 06:19:12 fetching corpus: 13300, signal 843928/1019444 (executing program) 2021/01/30 06:19:12 fetching corpus: 13350, signal 845042/1020741 (executing program) 2021/01/30 06:19:12 fetching corpus: 13400, signal 845908/1021888 (executing program) 2021/01/30 06:19:12 fetching corpus: 13450, signal 846775/1023056 (executing program) 2021/01/30 06:19:12 fetching corpus: 13500, signal 848041/1024406 (executing program) 2021/01/30 06:19:12 fetching corpus: 13550, signal 853793/1028372 (executing program) 2021/01/30 06:19:13 fetching corpus: 13600, signal 854735/1029537 (executing program) 2021/01/30 06:19:13 fetching corpus: 13650, signal 855250/1030506 (executing program) 2021/01/30 06:19:13 fetching corpus: 13700, signal 856385/1031731 (executing program) 2021/01/30 06:19:13 fetching corpus: 13750, signal 857340/1032918 (executing program) 2021/01/30 06:19:13 fetching corpus: 13800, signal 859094/1034526 (executing program) 2021/01/30 06:19:13 fetching corpus: 13850, signal 859848/1035623 (executing program) 2021/01/30 06:19:14 fetching corpus: 13900, signal 860692/1036723 (executing program) 2021/01/30 06:19:14 fetching corpus: 13950, signal 861934/1038064 (executing program) 2021/01/30 06:19:14 fetching corpus: 14000, signal 862579/1039031 (executing program) 2021/01/30 06:19:14 fetching corpus: 14050, signal 863355/1040141 (executing program) 2021/01/30 06:19:14 fetching corpus: 14100, signal 863875/1041032 (executing program) 2021/01/30 06:19:15 fetching corpus: 14150, signal 864646/1042073 (executing program) 2021/01/30 06:19:15 fetching corpus: 14200, signal 865482/1043158 (executing program) 2021/01/30 06:19:15 fetching corpus: 14250, signal 866436/1044330 (executing program) 2021/01/30 06:19:15 fetching corpus: 14300, signal 867125/1045334 (executing program) 2021/01/30 06:19:15 fetching corpus: 14350, signal 868785/1046851 (executing program) 2021/01/30 06:19:15 fetching corpus: 14400, signal 869551/1047902 (executing program) 2021/01/30 06:19:15 fetching corpus: 14450, signal 870408/1049004 (executing program) 2021/01/30 06:19:16 fetching corpus: 14500, signal 871164/1050021 (executing program) 2021/01/30 06:19:16 fetching corpus: 14550, signal 872127/1051151 (executing program) 2021/01/30 06:19:16 fetching corpus: 14600, signal 873402/1052444 (executing program) 2021/01/30 06:19:16 fetching corpus: 14650, signal 874321/1053593 (executing program) 2021/01/30 06:19:16 fetching corpus: 14700, signal 874960/1054510 (executing program) 2021/01/30 06:19:17 fetching corpus: 14750, signal 876224/1055729 (executing program) 2021/01/30 06:19:17 fetching corpus: 14800, signal 876835/1056674 (executing program) 2021/01/30 06:19:17 fetching corpus: 14850, signal 877611/1057673 (executing program) 2021/01/30 06:19:17 fetching corpus: 14900, signal 878440/1058686 (executing program) 2021/01/30 06:19:17 fetching corpus: 14950, signal 879636/1059899 (executing program) 2021/01/30 06:19:17 fetching corpus: 15000, signal 880904/1061141 (executing program) 2021/01/30 06:19:18 fetching corpus: 15050, signal 881853/1062240 (executing program) 2021/01/30 06:19:18 fetching corpus: 15100, signal 882757/1063302 (executing program) 2021/01/30 06:19:18 fetching corpus: 15150, signal 883307/1064200 (executing program) 2021/01/30 06:19:18 fetching corpus: 15200, signal 883882/1065079 (executing program) 2021/01/30 06:19:18 fetching corpus: 15250, signal 884639/1066026 (executing program) 2021/01/30 06:19:18 fetching corpus: 15300, signal 885443/1067065 (executing program) 2021/01/30 06:19:18 fetching corpus: 15350, signal 886310/1068094 (executing program) 2021/01/30 06:19:19 fetching corpus: 15400, signal 887255/1069241 (executing program) 2021/01/30 06:19:19 fetching corpus: 15450, signal 888267/1070360 (executing program) 2021/01/30 06:19:19 fetching corpus: 15500, signal 889951/1071804 (executing program) 2021/01/30 06:19:19 fetching corpus: 15550, signal 891363/1073066 (executing program) 2021/01/30 06:19:19 fetching corpus: 15600, signal 892234/1074062 (executing program) 2021/01/30 06:19:19 fetching corpus: 15650, signal 893165/1075147 (executing program) 2021/01/30 06:19:20 fetching corpus: 15700, signal 893781/1076079 (executing program) 2021/01/30 06:19:20 fetching corpus: 15750, signal 894838/1077174 (executing program) 2021/01/30 06:19:20 fetching corpus: 15800, signal 895429/1078087 (executing program) 2021/01/30 06:19:20 fetching corpus: 15850, signal 896202/1079027 (executing program) 2021/01/30 06:19:20 fetching corpus: 15900, signal 897036/1079967 (executing program) 2021/01/30 06:19:20 fetching corpus: 15950, signal 897923/1080973 (executing program) 2021/01/30 06:19:21 fetching corpus: 16000, signal 898433/1081784 (executing program) 2021/01/30 06:19:21 fetching corpus: 16050, signal 899356/1082806 (executing program) 2021/01/30 06:19:21 fetching corpus: 16100, signal 900354/1083855 (executing program) 2021/01/30 06:19:21 fetching corpus: 16150, signal 901151/1084829 (executing program) 2021/01/30 06:19:21 fetching corpus: 16200, signal 901701/1085629 (executing program) 2021/01/30 06:19:22 fetching corpus: 16250, signal 902618/1086695 (executing program) 2021/01/30 06:19:22 fetching corpus: 16300, signal 903585/1087745 (executing program) 2021/01/30 06:19:22 fetching corpus: 16350, signal 904360/1088658 (executing program) 2021/01/30 06:19:22 fetching corpus: 16400, signal 905431/1089727 (executing program) 2021/01/30 06:19:22 fetching corpus: 16450, signal 906594/1090878 (executing program) 2021/01/30 06:19:22 fetching corpus: 16500, signal 907199/1091746 (executing program) 2021/01/30 06:19:22 fetching corpus: 16550, signal 907621/1092498 (executing program) 2021/01/30 06:19:23 fetching corpus: 16600, signal 908721/1093559 (executing program) 2021/01/30 06:19:23 fetching corpus: 16650, signal 909269/1094369 (executing program) 2021/01/30 06:19:23 fetching corpus: 16700, signal 909947/1095235 (executing program) 2021/01/30 06:19:23 fetching corpus: 16750, signal 910884/1096267 (executing program) 2021/01/30 06:19:23 fetching corpus: 16800, signal 911821/1097224 (executing program) 2021/01/30 06:19:23 fetching corpus: 16850, signal 912378/1098025 (executing program) 2021/01/30 06:19:24 fetching corpus: 16900, signal 913512/1099067 (executing program) 2021/01/30 06:19:24 fetching corpus: 16950, signal 914268/1099980 (executing program) 2021/01/30 06:19:24 fetching corpus: 17000, signal 915711/1101208 (executing program) 2021/01/30 06:19:24 fetching corpus: 17050, signal 916296/1102007 (executing program) 2021/01/30 06:19:24 fetching corpus: 17100, signal 916916/1102830 (executing program) 2021/01/30 06:19:25 fetching corpus: 17150, signal 917989/1103876 (executing program) 2021/01/30 06:19:25 fetching corpus: 17200, signal 918363/1104602 (executing program) 2021/01/30 06:19:25 fetching corpus: 17250, signal 918896/1105378 (executing program) 2021/01/30 06:19:25 fetching corpus: 17300, signal 919562/1106169 (executing program) 2021/01/30 06:19:25 fetching corpus: 17350, signal 920112/1106974 (executing program) 2021/01/30 06:19:25 fetching corpus: 17400, signal 920869/1107841 (executing program) 2021/01/30 06:19:25 fetching corpus: 17450, signal 921582/1108687 (executing program) 2021/01/30 06:19:26 fetching corpus: 17500, signal 922471/1109633 (executing program) 2021/01/30 06:19:26 fetching corpus: 17550, signal 923639/1110665 (executing program) 2021/01/30 06:19:26 fetching corpus: 17600, signal 924142/1111397 (executing program) 2021/01/30 06:19:26 fetching corpus: 17650, signal 924662/1112178 (executing program) 2021/01/30 06:19:26 fetching corpus: 17700, signal 925326/1112999 (executing program) 2021/01/30 06:19:26 fetching corpus: 17750, signal 926082/1113877 (executing program) 2021/01/30 06:19:27 fetching corpus: 17800, signal 926919/1114745 (executing program) 2021/01/30 06:19:27 fetching corpus: 17850, signal 927723/1115618 (executing program) 2021/01/30 06:19:27 fetching corpus: 17900, signal 928547/1116471 (executing program) 2021/01/30 06:19:27 fetching corpus: 17950, signal 929122/1117231 (executing program) 2021/01/30 06:19:27 fetching corpus: 18000, signal 929654/1117979 (executing program) 2021/01/30 06:19:27 fetching corpus: 18050, signal 930442/1118818 (executing program) 2021/01/30 06:19:28 fetching corpus: 18100, signal 931101/1119622 (executing program) 2021/01/30 06:19:28 fetching corpus: 18150, signal 932199/1120600 (executing program) 2021/01/30 06:19:28 fetching corpus: 18200, signal 932882/1121427 (executing program) 2021/01/30 06:19:28 fetching corpus: 18250, signal 933355/1122130 (executing program) 2021/01/30 06:19:28 fetching corpus: 18300, signal 934013/1122883 (executing program) 2021/01/30 06:19:29 fetching corpus: 18350, signal 934555/1123616 (executing program) 2021/01/30 06:19:29 fetching corpus: 18400, signal 934984/1124291 (executing program) 2021/01/30 06:19:29 fetching corpus: 18450, signal 935800/1125170 (executing program) 2021/01/30 06:19:29 fetching corpus: 18500, signal 937341/1126294 (executing program) 2021/01/30 06:19:29 fetching corpus: 18550, signal 938361/1127189 (executing program) 2021/01/30 06:19:29 fetching corpus: 18600, signal 938998/1127973 (executing program) 2021/01/30 06:19:30 fetching corpus: 18650, signal 939609/1128706 (executing program) 2021/01/30 06:19:30 fetching corpus: 18700, signal 940408/1129551 (executing program) 2021/01/30 06:19:30 fetching corpus: 18750, signal 941313/1130366 (executing program) 2021/01/30 06:19:30 fetching corpus: 18800, signal 942043/1131161 (executing program) 2021/01/30 06:19:30 fetching corpus: 18850, signal 942520/1131868 (executing program) 2021/01/30 06:19:30 fetching corpus: 18900, signal 942968/1132526 (executing program) 2021/01/30 06:19:31 fetching corpus: 18950, signal 943523/1133225 (executing program) 2021/01/30 06:19:31 fetching corpus: 19000, signal 944183/1133993 (executing program) 2021/01/30 06:19:31 fetching corpus: 19050, signal 945310/1134961 (executing program) 2021/01/30 06:19:31 fetching corpus: 19100, signal 946142/1135758 (executing program) 2021/01/30 06:19:31 fetching corpus: 19150, signal 946714/1136471 (executing program) 2021/01/30 06:19:32 fetching corpus: 19200, signal 947584/1137280 (executing program) 2021/01/30 06:19:32 fetching corpus: 19250, signal 948212/1138013 (executing program) 2021/01/30 06:19:32 fetching corpus: 19300, signal 949097/1138847 (executing program) 2021/01/30 06:19:32 fetching corpus: 19350, signal 949682/1139553 (executing program) 2021/01/30 06:19:32 fetching corpus: 19400, signal 950564/1140381 (executing program) 2021/01/30 06:19:33 fetching corpus: 19450, signal 950980/1141013 (executing program) 2021/01/30 06:19:33 fetching corpus: 19500, signal 951638/1141729 (executing program) 2021/01/30 06:19:33 fetching corpus: 19550, signal 952183/1142434 (executing program) 2021/01/30 06:19:33 fetching corpus: 19600, signal 953187/1143263 (executing program) 2021/01/30 06:19:33 fetching corpus: 19650, signal 953692/1143953 (executing program) 2021/01/30 06:19:33 fetching corpus: 19700, signal 954405/1144676 (executing program) 2021/01/30 06:19:34 fetching corpus: 19750, signal 955015/1145414 (executing program) 2021/01/30 06:19:34 fetching corpus: 19800, signal 955649/1146110 (executing program) 2021/01/30 06:19:34 fetching corpus: 19850, signal 956647/1146954 (executing program) 2021/01/30 06:19:34 fetching corpus: 19900, signal 957325/1147658 (executing program) 2021/01/30 06:19:34 fetching corpus: 19950, signal 957766/1148284 (executing program) 2021/01/30 06:19:34 fetching corpus: 20000, signal 958445/1148990 (executing program) 2021/01/30 06:19:34 fetching corpus: 20050, signal 959026/1149646 (executing program) 2021/01/30 06:19:35 fetching corpus: 20100, signal 959491/1150274 (executing program) 2021/01/30 06:19:35 fetching corpus: 20150, signal 960080/1150965 (executing program) 2021/01/30 06:19:35 fetching corpus: 20200, signal 960710/1151648 (executing program) 2021/01/30 06:19:35 fetching corpus: 20250, signal 961331/1152349 (executing program) 2021/01/30 06:19:35 fetching corpus: 20300, signal 962050/1153064 (executing program) 2021/01/30 06:19:35 fetching corpus: 20350, signal 962738/1153770 (executing program) 2021/01/30 06:19:36 fetching corpus: 20400, signal 963463/1154491 (executing program) 2021/01/30 06:19:36 fetching corpus: 20450, signal 964052/1155149 (executing program) 2021/01/30 06:19:36 fetching corpus: 20500, signal 965195/1156026 (executing program) 2021/01/30 06:19:36 fetching corpus: 20550, signal 965651/1156615 (executing program) 2021/01/30 06:19:36 fetching corpus: 20600, signal 966214/1157303 (executing program) 2021/01/30 06:19:36 fetching corpus: 20650, signal 966905/1158006 (executing program) 2021/01/30 06:19:37 fetching corpus: 20700, signal 967417/1158677 (executing program) 2021/01/30 06:19:37 fetching corpus: 20750, signal 968033/1159346 (executing program) 2021/01/30 06:19:37 fetching corpus: 20800, signal 968686/1159987 (executing program) 2021/01/30 06:19:37 fetching corpus: 20850, signal 969434/1160682 (executing program) 2021/01/30 06:19:37 fetching corpus: 20900, signal 970081/1161361 (executing program) 2021/01/30 06:19:38 fetching corpus: 20950, signal 970804/1162040 (executing program) 2021/01/30 06:19:38 fetching corpus: 21000, signal 971220/1162638 (executing program) 2021/01/30 06:19:38 fetching corpus: 21050, signal 971790/1163309 (executing program) 2021/01/30 06:19:38 fetching corpus: 21100, signal 972304/1163949 (executing program) 2021/01/30 06:19:38 fetching corpus: 21150, signal 972756/1164519 (executing program) 2021/01/30 06:19:38 fetching corpus: 21200, signal 973748/1165303 (executing program) 2021/01/30 06:19:38 fetching corpus: 21250, signal 974213/1165902 (executing program) 2021/01/30 06:19:39 fetching corpus: 21300, signal 975041/1166611 (executing program) 2021/01/30 06:19:39 fetching corpus: 21350, signal 975473/1167203 (executing program) 2021/01/30 06:19:40 fetching corpus: 21400, signal 975976/1167808 (executing program) 2021/01/30 06:19:40 fetching corpus: 21450, signal 976647/1168490 (executing program) 2021/01/30 06:19:40 fetching corpus: 21500, signal 977246/1169138 (executing program) 2021/01/30 06:19:40 fetching corpus: 21550, signal 977647/1169757 (executing program) 2021/01/30 06:19:40 fetching corpus: 21600, signal 978236/1170362 (executing program) 2021/01/30 06:19:40 fetching corpus: 21650, signal 978727/1170972 (executing program) 2021/01/30 06:19:41 fetching corpus: 21700, signal 979139/1171569 (executing program) 2021/01/30 06:19:41 fetching corpus: 21750, signal 979574/1172156 (executing program) 2021/01/30 06:19:41 fetching corpus: 21800, signal 979926/1172711 (executing program) 2021/01/30 06:19:41 fetching corpus: 21850, signal 980555/1173329 (executing program) 2021/01/30 06:19:41 fetching corpus: 21900, signal 981226/1174010 (executing program) 2021/01/30 06:19:41 fetching corpus: 21950, signal 981800/1174602 (executing program) 2021/01/30 06:19:42 fetching corpus: 22000, signal 982445/1175241 (executing program) 2021/01/30 06:19:42 fetching corpus: 22050, signal 983472/1175971 (executing program) 2021/01/30 06:19:42 fetching corpus: 22100, signal 984020/1176555 (executing program) 2021/01/30 06:19:42 fetching corpus: 22150, signal 984542/1177175 (executing program) 2021/01/30 06:19:42 fetching corpus: 22200, signal 985207/1177794 (executing program) 2021/01/30 06:19:43 fetching corpus: 22250, signal 985546/1178313 (executing program) 2021/01/30 06:19:43 fetching corpus: 22300, signal 986111/1178898 (executing program) 2021/01/30 06:19:43 fetching corpus: 22350, signal 986745/1179497 (executing program) 2021/01/30 06:19:43 fetching corpus: 22400, signal 987223/1180062 (executing program) 2021/01/30 06:19:43 fetching corpus: 22450, signal 987733/1180630 (executing program) 2021/01/30 06:19:43 fetching corpus: 22500, signal 988287/1181215 (executing program) 2021/01/30 06:19:44 fetching corpus: 22550, signal 989032/1181824 (executing program) 2021/01/30 06:19:44 fetching corpus: 22600, signal 989554/1182391 (executing program) 2021/01/30 06:19:44 fetching corpus: 22650, signal 989824/1182893 (executing program) 2021/01/30 06:19:44 fetching corpus: 22700, signal 990310/1183449 (executing program) 2021/01/30 06:19:44 fetching corpus: 22750, signal 990881/1184026 (executing program) 2021/01/30 06:19:44 fetching corpus: 22800, signal 991564/1184629 (executing program) 2021/01/30 06:19:45 fetching corpus: 22850, signal 992086/1185193 (executing program) 2021/01/30 06:19:45 fetching corpus: 22900, signal 992734/1185797 (executing program) 2021/01/30 06:19:45 fetching corpus: 22950, signal 993424/1186409 (executing program) 2021/01/30 06:19:45 fetching corpus: 23000, signal 993860/1186944 (executing program) 2021/01/30 06:19:45 fetching corpus: 23050, signal 994384/1187511 (executing program) 2021/01/30 06:19:45 fetching corpus: 23100, signal 995008/1188093 (executing program) 2021/01/30 06:19:46 fetching corpus: 23150, signal 995763/1188670 (executing program) 2021/01/30 06:19:46 fetching corpus: 23200, signal 996288/1189239 (executing program) 2021/01/30 06:19:46 fetching corpus: 23250, signal 997673/1190024 (executing program) 2021/01/30 06:19:46 fetching corpus: 23300, signal 998202/1190597 (executing program) 2021/01/30 06:19:46 fetching corpus: 23350, signal 998601/1191122 (executing program) 2021/01/30 06:19:46 fetching corpus: 23400, signal 999105/1191680 (executing program) 2021/01/30 06:19:47 fetching corpus: 23450, signal 1000161/1192309 (executing program) 2021/01/30 06:19:47 fetching corpus: 23500, signal 1000691/1192874 (executing program) 2021/01/30 06:19:47 fetching corpus: 23550, signal 1001178/1193434 (executing program) 2021/01/30 06:19:47 fetching corpus: 23600, signal 1001833/1194015 (executing program) 2021/01/30 06:19:47 fetching corpus: 23650, signal 1002272/1194527 (executing program) 2021/01/30 06:19:47 fetching corpus: 23700, signal 1002708/1195025 (executing program) 2021/01/30 06:19:48 fetching corpus: 23750, signal 1003375/1195572 (executing program) 2021/01/30 06:19:48 fetching corpus: 23800, signal 1003955/1196137 (executing program) 2021/01/30 06:19:48 fetching corpus: 23850, signal 1004970/1196794 (executing program) 2021/01/30 06:19:48 fetching corpus: 23900, signal 1005446/1197325 (executing program) 2021/01/30 06:19:48 fetching corpus: 23950, signal 1006270/1197876 (executing program) 2021/01/30 06:19:48 fetching corpus: 24000, signal 1007016/1198490 (executing program) 2021/01/30 06:19:49 fetching corpus: 24050, signal 1007806/1199099 (executing program) 2021/01/30 06:19:49 fetching corpus: 24100, signal 1008544/1199652 (executing program) 2021/01/30 06:19:49 fetching corpus: 24150, signal 1009018/1200174 (executing program) 2021/01/30 06:19:49 fetching corpus: 24200, signal 1009747/1200740 (executing program) 2021/01/30 06:19:49 fetching corpus: 24250, signal 1010266/1201254 (executing program) 2021/01/30 06:19:49 fetching corpus: 24300, signal 1010813/1201786 (executing program) 2021/01/30 06:19:50 fetching corpus: 24350, signal 1011386/1202289 (executing program) 2021/01/30 06:19:50 fetching corpus: 24400, signal 1012093/1202824 (executing program) 2021/01/30 06:19:50 fetching corpus: 24450, signal 1012500/1203325 (executing program) 2021/01/30 06:19:50 fetching corpus: 24500, signal 1013033/1203809 (executing program) 2021/01/30 06:19:50 fetching corpus: 24550, signal 1014095/1204451 (executing program) 2021/01/30 06:19:50 fetching corpus: 24600, signal 1014548/1204899 (executing program) 2021/01/30 06:19:51 fetching corpus: 24650, signal 1015066/1205404 (executing program) 2021/01/30 06:19:51 fetching corpus: 24700, signal 1015744/1205993 (executing program) 2021/01/30 06:19:51 fetching corpus: 24750, signal 1016530/1206567 (executing program) 2021/01/30 06:19:51 fetching corpus: 24800, signal 1017518/1207162 (executing program) 2021/01/30 06:19:51 fetching corpus: 24850, signal 1018024/1207677 (executing program) 2021/01/30 06:19:51 fetching corpus: 24900, signal 1018576/1208204 (executing program) 2021/01/30 06:19:52 fetching corpus: 24950, signal 1020094/1208872 (executing program) 2021/01/30 06:19:52 fetching corpus: 25000, signal 1020851/1209390 (executing program) 2021/01/30 06:19:52 fetching corpus: 25050, signal 1021269/1209863 (executing program) 2021/01/30 06:19:52 fetching corpus: 25100, signal 1022270/1210413 (executing program) 2021/01/30 06:19:52 fetching corpus: 25150, signal 1022708/1210885 (executing program) 2021/01/30 06:19:52 fetching corpus: 25200, signal 1023352/1211382 (executing program) 2021/01/30 06:19:53 fetching corpus: 25250, signal 1023774/1211823 (executing program) 2021/01/30 06:19:53 fetching corpus: 25300, signal 1024193/1212210 (executing program) 2021/01/30 06:19:53 fetching corpus: 25350, signal 1024563/1212639 (executing program) 2021/01/30 06:19:53 fetching corpus: 25400, signal 1025155/1213133 (executing program) 2021/01/30 06:19:53 fetching corpus: 25450, signal 1025531/1213574 (executing program) 2021/01/30 06:19:53 fetching corpus: 25500, signal 1026132/1214061 (executing program) 2021/01/30 06:19:54 fetching corpus: 25550, signal 1026980/1214579 (executing program) 2021/01/30 06:19:54 fetching corpus: 25600, signal 1027464/1215057 (executing program) 2021/01/30 06:19:54 fetching corpus: 25650, signal 1028064/1215563 (executing program) 2021/01/30 06:19:54 fetching corpus: 25700, signal 1028732/1216085 (executing program) 2021/01/30 06:19:54 fetching corpus: 25750, signal 1029088/1216516 (executing program) 2021/01/30 06:19:55 fetching corpus: 25800, signal 1029686/1216992 (executing program) 2021/01/30 06:19:55 fetching corpus: 25850, signal 1030164/1217476 (executing program) 2021/01/30 06:19:55 fetching corpus: 25900, signal 1030573/1217907 (executing program) 2021/01/30 06:19:55 fetching corpus: 25950, signal 1031096/1218359 (executing program) 2021/01/30 06:19:55 fetching corpus: 26000, signal 1031497/1218759 (executing program) 2021/01/30 06:19:56 fetching corpus: 26050, signal 1032031/1219196 (executing program) 2021/01/30 06:19:56 fetching corpus: 26100, signal 1032520/1219669 (executing program) 2021/01/30 06:19:56 fetching corpus: 26150, signal 1033005/1220114 (executing program) 2021/01/30 06:19:56 fetching corpus: 26200, signal 1033392/1220493 (executing program) 2021/01/30 06:19:56 fetching corpus: 26250, signal 1033813/1220900 (executing program) 2021/01/30 06:19:56 fetching corpus: 26300, signal 1034321/1221334 (executing program) 2021/01/30 06:19:57 fetching corpus: 26350, signal 1034728/1221750 (executing program) 2021/01/30 06:19:57 fetching corpus: 26400, signal 1035228/1222179 (executing program) 2021/01/30 06:19:57 fetching corpus: 26450, signal 1035923/1222660 (executing program) 2021/01/30 06:19:57 fetching corpus: 26500, signal 1036397/1223112 (executing program) 2021/01/30 06:19:57 fetching corpus: 26550, signal 1036795/1223527 (executing program) 2021/01/30 06:19:57 fetching corpus: 26600, signal 1037759/1224047 (executing program) 2021/01/30 06:19:58 fetching corpus: 26650, signal 1038325/1224477 (executing program) 2021/01/30 06:19:58 fetching corpus: 26700, signal 1038893/1224937 (executing program) 2021/01/30 06:19:58 fetching corpus: 26750, signal 1039155/1225316 (executing program) 2021/01/30 06:19:58 fetching corpus: 26800, signal 1039817/1225772 (executing program) 2021/01/30 06:19:58 fetching corpus: 26850, signal 1040200/1226184 (executing program) 2021/01/30 06:19:58 fetching corpus: 26900, signal 1040733/1226635 (executing program) 2021/01/30 06:19:59 fetching corpus: 26950, signal 1041370/1227111 (executing program) 2021/01/30 06:19:59 fetching corpus: 27000, signal 1042072/1227560 (executing program) 2021/01/30 06:19:59 fetching corpus: 27050, signal 1042463/1227965 (executing program) 2021/01/30 06:19:59 fetching corpus: 27100, signal 1043141/1228404 (executing program) 2021/01/30 06:19:59 fetching corpus: 27150, signal 1043944/1228846 (executing program) 2021/01/30 06:19:59 fetching corpus: 27200, signal 1044492/1229266 (executing program) 2021/01/30 06:20:00 fetching corpus: 27250, signal 1045032/1229654 (executing program) 2021/01/30 06:20:00 fetching corpus: 27300, signal 1045516/1230065 (executing program) 2021/01/30 06:20:00 fetching corpus: 27350, signal 1045884/1230474 (executing program) 2021/01/30 06:20:00 fetching corpus: 27400, signal 1046319/1230862 (executing program) 2021/01/30 06:20:00 fetching corpus: 27450, signal 1046772/1231228 (executing program) 2021/01/30 06:20:01 fetching corpus: 27500, signal 1047578/1231700 (executing program) 2021/01/30 06:20:01 fetching corpus: 27550, signal 1048886/1232223 (executing program) 2021/01/30 06:20:01 fetching corpus: 27600, signal 1049458/1232658 (executing program) 2021/01/30 06:20:01 fetching corpus: 27650, signal 1050361/1233127 (executing program) 2021/01/30 06:20:01 fetching corpus: 27700, signal 1051142/1233595 (executing program) 2021/01/30 06:20:01 fetching corpus: 27750, signal 1051892/1234022 (executing program) 2021/01/30 06:20:01 fetching corpus: 27800, signal 1052230/1234414 (executing program) 2021/01/30 06:20:02 fetching corpus: 27850, signal 1052701/1234757 (executing program) 2021/01/30 06:20:02 fetching corpus: 27900, signal 1053239/1235122 (executing program) 2021/01/30 06:20:02 fetching corpus: 27950, signal 1053823/1235518 (executing program) 2021/01/30 06:20:02 fetching corpus: 28000, signal 1054387/1235908 (executing program) 2021/01/30 06:20:02 fetching corpus: 28050, signal 1054787/1236296 (executing program) 2021/01/30 06:20:03 fetching corpus: 28100, signal 1055186/1236653 (executing program) 2021/01/30 06:20:03 fetching corpus: 28150, signal 1055701/1237055 (executing program) 2021/01/30 06:20:03 fetching corpus: 28200, signal 1056114/1237388 (executing program) 2021/01/30 06:20:03 fetching corpus: 28250, signal 1056455/1237729 (executing program) 2021/01/30 06:20:03 fetching corpus: 28300, signal 1056925/1238096 (executing program) 2021/01/30 06:20:03 fetching corpus: 28350, signal 1057628/1238461 (executing program) 2021/01/30 06:20:04 fetching corpus: 28400, signal 1058292/1238854 (executing program) 2021/01/30 06:20:04 fetching corpus: 28450, signal 1058593/1239202 (executing program) 2021/01/30 06:20:04 fetching corpus: 28500, signal 1058934/1239512 (executing program) 2021/01/30 06:20:04 fetching corpus: 28550, signal 1059430/1239898 (executing program) 2021/01/30 06:20:04 fetching corpus: 28600, signal 1059987/1240268 (executing program) 2021/01/30 06:20:04 fetching corpus: 28650, signal 1060364/1240636 (executing program) 2021/01/30 06:20:04 fetching corpus: 28700, signal 1060847/1240960 (executing program) 2021/01/30 06:20:05 fetching corpus: 28750, signal 1061430/1241359 (executing program) 2021/01/30 06:20:05 fetching corpus: 28800, signal 1062202/1241714 (executing program) 2021/01/30 06:20:05 fetching corpus: 28850, signal 1062583/1242039 (executing program) 2021/01/30 06:20:05 fetching corpus: 28900, signal 1063130/1242424 (executing program) 2021/01/30 06:20:05 fetching corpus: 28950, signal 1063628/1242754 (executing program) 2021/01/30 06:20:06 fetching corpus: 29000, signal 1063997/1243102 (executing program) 2021/01/30 06:20:06 fetching corpus: 29050, signal 1064301/1243424 (executing program) 2021/01/30 06:20:06 fetching corpus: 29100, signal 1064683/1243788 (executing program) 2021/01/30 06:20:06 fetching corpus: 29150, signal 1065614/1244151 (executing program) 2021/01/30 06:20:06 fetching corpus: 29200, signal 1066530/1244538 (executing program) 2021/01/30 06:20:06 fetching corpus: 29250, signal 1066859/1244869 (executing program) 2021/01/30 06:20:06 fetching corpus: 29300, signal 1067107/1245233 (executing program) 2021/01/30 06:20:07 fetching corpus: 29350, signal 1067487/1245588 (executing program) 2021/01/30 06:20:07 fetching corpus: 29400, signal 1067804/1245919 (executing program) 2021/01/30 06:20:07 fetching corpus: 29450, signal 1068180/1246231 (executing program) 2021/01/30 06:20:07 fetching corpus: 29500, signal 1068691/1246569 (executing program) 2021/01/30 06:20:07 fetching corpus: 29550, signal 1069199/1246874 (executing program) 2021/01/30 06:20:07 fetching corpus: 29600, signal 1069697/1247199 (executing program) 2021/01/30 06:20:08 fetching corpus: 29650, signal 1069999/1247501 (executing program) 2021/01/30 06:20:08 fetching corpus: 29700, signal 1070354/1247824 (executing program) 2021/01/30 06:20:08 fetching corpus: 29750, signal 1070726/1248135 (executing program) 2021/01/30 06:20:08 fetching corpus: 29800, signal 1071109/1248476 (executing program) 2021/01/30 06:20:09 fetching corpus: 29850, signal 1071782/1248816 (executing program) 2021/01/30 06:20:09 fetching corpus: 29900, signal 1072464/1249147 (executing program) 2021/01/30 06:20:09 fetching corpus: 29950, signal 1072927/1249468 (executing program) 2021/01/30 06:20:09 fetching corpus: 30000, signal 1073324/1249759 (executing program) 2021/01/30 06:20:09 fetching corpus: 30050, signal 1073625/1250069 (executing program) 2021/01/30 06:20:09 fetching corpus: 30100, signal 1074060/1250374 (executing program) 2021/01/30 06:20:09 fetching corpus: 30150, signal 1074394/1250662 (executing program) 2021/01/30 06:20:10 fetching corpus: 30200, signal 1074896/1250945 (executing program) 2021/01/30 06:20:10 fetching corpus: 30250, signal 1075362/1251239 (executing program) 2021/01/30 06:20:10 fetching corpus: 30300, signal 1075859/1251571 (executing program) 2021/01/30 06:20:10 fetching corpus: 30350, signal 1076331/1251832 (executing program) 2021/01/30 06:20:10 fetching corpus: 30400, signal 1076746/1252128 (executing program) 2021/01/30 06:20:11 fetching corpus: 30450, signal 1077017/1252428 (executing program) 2021/01/30 06:20:11 fetching corpus: 30500, signal 1077394/1252743 (executing program) 2021/01/30 06:20:11 fetching corpus: 30550, signal 1078064/1253019 (executing program) 2021/01/30 06:20:11 fetching corpus: 30600, signal 1078609/1253333 (executing program) 2021/01/30 06:20:11 fetching corpus: 30650, signal 1078864/1253643 (executing program) 2021/01/30 06:20:12 fetching corpus: 30700, signal 1079209/1253950 (executing program) 2021/01/30 06:20:12 fetching corpus: 30750, signal 1079710/1254231 (executing program) 2021/01/30 06:20:12 fetching corpus: 30800, signal 1080343/1254537 (executing program) 2021/01/30 06:20:12 fetching corpus: 30850, signal 1080681/1254857 (executing program) 2021/01/30 06:20:12 fetching corpus: 30900, signal 1081189/1255132 (executing program) 2021/01/30 06:20:12 fetching corpus: 30950, signal 1081703/1255450 (executing program) 2021/01/30 06:20:13 fetching corpus: 31000, signal 1082137/1255758 (executing program) 2021/01/30 06:20:13 fetching corpus: 31050, signal 1082634/1256031 (executing program) 2021/01/30 06:20:13 fetching corpus: 31100, signal 1082870/1256316 (executing program) 2021/01/30 06:20:13 fetching corpus: 31150, signal 1083285/1256594 (executing program) 2021/01/30 06:20:13 fetching corpus: 31200, signal 1083837/1256882 (executing program) 2021/01/30 06:20:13 fetching corpus: 31250, signal 1084575/1257148 (executing program) 2021/01/30 06:20:14 fetching corpus: 31300, signal 1084985/1257432 (executing program) 2021/01/30 06:20:14 fetching corpus: 31350, signal 1085318/1257685 (executing program) 2021/01/30 06:20:14 fetching corpus: 31400, signal 1085729/1257916 (executing program) 2021/01/30 06:20:14 fetching corpus: 31450, signal 1086039/1257916 (executing program) 2021/01/30 06:20:14 fetching corpus: 31500, signal 1086681/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31550, signal 1087295/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31600, signal 1087618/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31650, signal 1088101/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31700, signal 1088419/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31750, signal 1088736/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31800, signal 1089196/1257916 (executing program) 2021/01/30 06:20:15 fetching corpus: 31850, signal 1089632/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 31900, signal 1090045/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 31950, signal 1090447/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 32000, signal 1091778/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 32050, signal 1092155/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 32100, signal 1092427/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 32150, signal 1093180/1257916 (executing program) 2021/01/30 06:20:16 fetching corpus: 32200, signal 1093446/1257916 (executing program) 2021/01/30 06:20:17 fetching corpus: 32250, signal 1093958/1257916 (executing program) 2021/01/30 06:20:17 fetching corpus: 32300, signal 1094229/1257916 (executing program) 2021/01/30 06:20:17 fetching corpus: 32350, signal 1094899/1257916 (executing program) 2021/01/30 06:20:17 fetching corpus: 32400, signal 1095443/1257916 (executing program) 2021/01/30 06:20:17 fetching corpus: 32450, signal 1095839/1257916 (executing program) 2021/01/30 06:20:18 fetching corpus: 32500, signal 1096227/1257916 (executing program) 2021/01/30 06:20:18 fetching corpus: 32550, signal 1096569/1257916 (executing program) 2021/01/30 06:20:18 fetching corpus: 32600, signal 1097202/1257916 (executing program) 2021/01/30 06:20:18 fetching corpus: 32650, signal 1097732/1257916 (executing program) 2021/01/30 06:20:18 fetching corpus: 32700, signal 1098242/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 32750, signal 1099081/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 32800, signal 1099503/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 32850, signal 1099915/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 32900, signal 1100173/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 32950, signal 1100379/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 33000, signal 1100911/1257916 (executing program) 2021/01/30 06:20:19 fetching corpus: 33050, signal 1101328/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33100, signal 1101892/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33150, signal 1102263/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33200, signal 1102601/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33250, signal 1102960/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33300, signal 1103319/1257916 (executing program) 2021/01/30 06:20:20 fetching corpus: 33350, signal 1103881/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33400, signal 1104288/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33450, signal 1104563/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33500, signal 1105297/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33550, signal 1105776/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33600, signal 1106422/1257916 (executing program) 2021/01/30 06:20:21 fetching corpus: 33650, signal 1107006/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33700, signal 1107410/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33750, signal 1107943/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33800, signal 1108288/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33850, signal 1108734/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33900, signal 1109141/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 33950, signal 1109673/1257916 (executing program) 2021/01/30 06:20:22 fetching corpus: 34000, signal 1110074/1257916 (executing program) 2021/01/30 06:20:23 fetching corpus: 34050, signal 1110450/1257916 (executing program) 2021/01/30 06:20:23 fetching corpus: 34100, signal 1110735/1257916 (executing program) 2021/01/30 06:20:23 fetching corpus: 34150, signal 1111164/1257916 (executing program) 2021/01/30 06:20:23 fetching corpus: 34200, signal 1111626/1257916 (executing program) 2021/01/30 06:20:23 fetching corpus: 34250, signal 1111943/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34300, signal 1112253/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34350, signal 1112542/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34400, signal 1113217/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34450, signal 1113886/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34500, signal 1114296/1257916 (executing program) 2021/01/30 06:20:24 fetching corpus: 34550, signal 1114689/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34600, signal 1115212/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34650, signal 1115646/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34700, signal 1115890/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34750, signal 1116232/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34800, signal 1116676/1257916 (executing program) 2021/01/30 06:20:25 fetching corpus: 34850, signal 1117071/1257916 (executing program) 2021/01/30 06:20:26 fetching corpus: 34900, signal 1117652/1257916 (executing program) 2021/01/30 06:20:26 fetching corpus: 34950, signal 1117989/1257916 (executing program) 2021/01/30 06:20:26 fetching corpus: 35000, signal 1118680/1257916 (executing program) 2021/01/30 06:20:26 fetching corpus: 35050, signal 1118965/1257917 (executing program) 2021/01/30 06:20:26 fetching corpus: 35100, signal 1119487/1257917 (executing program) 2021/01/30 06:20:26 fetching corpus: 35150, signal 1120034/1257917 (executing program) 2021/01/30 06:20:26 fetching corpus: 35200, signal 1120322/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35250, signal 1120646/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35300, signal 1121195/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35350, signal 1121546/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35400, signal 1121977/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35450, signal 1122238/1257917 (executing program) 2021/01/30 06:20:27 fetching corpus: 35500, signal 1122591/1257917 (executing program) 2021/01/30 06:20:28 fetching corpus: 35550, signal 1122895/1257917 (executing program) 2021/01/30 06:20:28 fetching corpus: 35600, signal 1123268/1257917 (executing program) 2021/01/30 06:20:28 fetching corpus: 35650, signal 1123662/1257917 (executing program) 2021/01/30 06:20:28 fetching corpus: 35700, signal 1124074/1257921 (executing program) 2021/01/30 06:20:28 fetching corpus: 35750, signal 1124277/1257921 (executing program) 2021/01/30 06:20:29 fetching corpus: 35800, signal 1124719/1257921 (executing program) 2021/01/30 06:20:29 fetching corpus: 35850, signal 1125145/1257921 (executing program) 2021/01/30 06:20:29 fetching corpus: 35900, signal 1125510/1257921 (executing program) 2021/01/30 06:20:30 fetching corpus: 35950, signal 1126231/1257921 (executing program) 2021/01/30 06:20:30 fetching corpus: 36000, signal 1126683/1257921 (executing program) 2021/01/30 06:20:30 fetching corpus: 36050, signal 1127306/1257922 (executing program) 2021/01/30 06:20:30 fetching corpus: 36100, signal 1127646/1257922 (executing program) 2021/01/30 06:20:30 fetching corpus: 36150, signal 1128312/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36200, signal 1128712/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36250, signal 1129029/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36300, signal 1129396/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36350, signal 1129755/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36400, signal 1130246/1257922 (executing program) 2021/01/30 06:20:31 fetching corpus: 36450, signal 1130592/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36500, signal 1131018/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36550, signal 1131289/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36600, signal 1131535/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36650, signal 1131988/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36700, signal 1132242/1257922 (executing program) 2021/01/30 06:20:32 fetching corpus: 36750, signal 1132455/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 36800, signal 1132842/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 36850, signal 1133149/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 36900, signal 1133788/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 36950, signal 1134152/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 37000, signal 1134736/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 37050, signal 1135241/1257922 (executing program) 2021/01/30 06:20:33 fetching corpus: 37100, signal 1135536/1257922 (executing program) 2021/01/30 06:20:34 fetching corpus: 37150, signal 1136174/1257922 (executing program) 2021/01/30 06:20:34 fetching corpus: 37200, signal 1136778/1257922 (executing program) 2021/01/30 06:20:34 fetching corpus: 37250, signal 1137061/1257922 (executing program) 2021/01/30 06:20:34 fetching corpus: 37300, signal 1137518/1257922 (executing program) 2021/01/30 06:20:34 fetching corpus: 37350, signal 1137837/1257922 (executing program) 2021/01/30 06:20:35 fetching corpus: 37400, signal 1138295/1257922 (executing program) 2021/01/30 06:20:35 fetching corpus: 37450, signal 1138551/1257922 (executing program) 2021/01/30 06:20:35 fetching corpus: 37500, signal 1138986/1257922 (executing program) 2021/01/30 06:20:36 fetching corpus: 37550, signal 1139388/1257922 (executing program) 2021/01/30 06:20:36 fetching corpus: 37600, signal 1139668/1257922 (executing program) 2021/01/30 06:20:36 fetching corpus: 37650, signal 1139996/1257929 (executing program) 2021/01/30 06:20:36 fetching corpus: 37700, signal 1140260/1257929 (executing program) 2021/01/30 06:20:36 fetching corpus: 37750, signal 1140639/1257929 (executing program) 2021/01/30 06:20:36 fetching corpus: 37800, signal 1140976/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 37850, signal 1141409/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 37900, signal 1141776/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 37950, signal 1142066/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 38000, signal 1142731/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 38050, signal 1143360/1257929 (executing program) 2021/01/30 06:20:37 fetching corpus: 38100, signal 1143673/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38150, signal 1143883/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38200, signal 1144134/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38250, signal 1144424/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38300, signal 1144668/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38350, signal 1144941/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38400, signal 1145264/1257929 (executing program) 2021/01/30 06:20:38 fetching corpus: 38450, signal 1145527/1257929 (executing program) 2021/01/30 06:20:39 fetching corpus: 38500, signal 1146053/1257929 (executing program) 2021/01/30 06:20:39 fetching corpus: 38550, signal 1146582/1257929 (executing program) 2021/01/30 06:20:39 fetching corpus: 38600, signal 1146928/1257929 (executing program) 2021/01/30 06:20:39 fetching corpus: 38650, signal 1147438/1257929 (executing program) 2021/01/30 06:20:40 fetching corpus: 38700, signal 1147751/1257929 (executing program) 2021/01/30 06:20:40 fetching corpus: 38750, signal 1148215/1257929 (executing program) 2021/01/30 06:20:40 fetching corpus: 38800, signal 1148637/1257929 (executing program) 2021/01/30 06:20:40 fetching corpus: 38850, signal 1149233/1257929 (executing program) 2021/01/30 06:20:40 fetching corpus: 38900, signal 1149686/1257937 (executing program) 2021/01/30 06:20:40 fetching corpus: 38950, signal 1149988/1257937 (executing program) 2021/01/30 06:20:41 fetching corpus: 39000, signal 1150303/1257937 (executing program) 2021/01/30 06:20:41 fetching corpus: 39050, signal 1150664/1257937 (executing program) 2021/01/30 06:20:41 fetching corpus: 39100, signal 1150979/1257937 (executing program) 2021/01/30 06:20:41 fetching corpus: 39150, signal 1151566/1257937 (executing program) 2021/01/30 06:20:41 fetching corpus: 39200, signal 1151943/1257937 (executing program) 2021/01/30 06:20:42 fetching corpus: 39250, signal 1152233/1257937 (executing program) 2021/01/30 06:20:42 fetching corpus: 39300, signal 1152533/1257937 (executing program) 2021/01/30 06:20:42 fetching corpus: 39350, signal 1152835/1257937 (executing program) 2021/01/30 06:20:42 fetching corpus: 39400, signal 1153219/1257937 (executing program) 2021/01/30 06:20:42 fetching corpus: 39450, signal 1153477/1257937 (executing program) 2021/01/30 06:20:43 fetching corpus: 39500, signal 1153994/1257937 (executing program) 2021/01/30 06:20:43 fetching corpus: 39550, signal 1154186/1257937 (executing program) 2021/01/30 06:20:43 fetching corpus: 39600, signal 1154701/1257937 (executing program) 2021/01/30 06:20:43 fetching corpus: 39650, signal 1155125/1257955 (executing program) 2021/01/30 06:20:43 fetching corpus: 39700, signal 1155673/1257962 (executing program) 2021/01/30 06:20:44 fetching corpus: 39750, signal 1156021/1257962 (executing program) 2021/01/30 06:20:44 fetching corpus: 39800, signal 1156364/1257964 (executing program) 2021/01/30 06:20:44 fetching corpus: 39850, signal 1156659/1257964 (executing program) 2021/01/30 06:20:44 fetching corpus: 39900, signal 1156989/1257964 (executing program) 2021/01/30 06:20:44 fetching corpus: 39950, signal 1157301/1257964 (executing program) 2021/01/30 06:20:45 fetching corpus: 40000, signal 1157497/1257964 (executing program) 2021/01/30 06:20:45 fetching corpus: 40050, signal 1158117/1257964 (executing program) 2021/01/30 06:20:45 fetching corpus: 40100, signal 1158720/1257964 (executing program) 2021/01/30 06:20:45 fetching corpus: 40150, signal 1159171/1257964 (executing program) 2021/01/30 06:20:46 fetching corpus: 40200, signal 1159376/1257964 (executing program) 2021/01/30 06:20:46 fetching corpus: 40250, signal 1159721/1257964 (executing program) 2021/01/30 06:20:46 fetching corpus: 40300, signal 1160024/1257964 (executing program) 2021/01/30 06:20:46 fetching corpus: 40350, signal 1160455/1257964 (executing program) 2021/01/30 06:20:46 fetching corpus: 40400, signal 1160756/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40450, signal 1160998/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40500, signal 1161238/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40550, signal 1161658/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40600, signal 1162127/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40650, signal 1162483/1257964 (executing program) 2021/01/30 06:20:47 fetching corpus: 40700, signal 1162930/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 40750, signal 1163406/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 40800, signal 1163690/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 40850, signal 1164098/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 40900, signal 1164444/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 40950, signal 1165522/1257964 (executing program) 2021/01/30 06:20:48 fetching corpus: 41000, signal 1165897/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41050, signal 1166474/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41100, signal 1166826/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41150, signal 1167230/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41200, signal 1167735/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41250, signal 1168165/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41300, signal 1168485/1257964 (executing program) 2021/01/30 06:20:49 fetching corpus: 41350, signal 1168719/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41400, signal 1169173/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41450, signal 1169502/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41500, signal 1170042/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41550, signal 1170698/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41600, signal 1170956/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41650, signal 1171660/1257964 (executing program) 2021/01/30 06:20:50 fetching corpus: 41700, signal 1171926/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 41750, signal 1172215/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 41800, signal 1172645/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 41850, signal 1172961/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 41900, signal 1173242/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 41950, signal 1173702/1257964 (executing program) 2021/01/30 06:20:51 fetching corpus: 42000, signal 1174205/1257964 (executing program) 2021/01/30 06:20:52 fetching corpus: 42050, signal 1174506/1257964 (executing program) 2021/01/30 06:20:52 fetching corpus: 42100, signal 1174745/1257964 (executing program) 2021/01/30 06:20:52 fetching corpus: 42150, signal 1175067/1257980 (executing program) 2021/01/30 06:20:52 fetching corpus: 42200, signal 1176877/1257986 (executing program) 2021/01/30 06:20:52 fetching corpus: 42250, signal 1177273/1257987 (executing program) 2021/01/30 06:20:52 fetching corpus: 42300, signal 1177555/1257987 (executing program) 2021/01/30 06:20:52 fetching corpus: 42350, signal 1178903/1257987 (executing program) 2021/01/30 06:20:53 fetching corpus: 42400, signal 1179204/1257987 (executing program) 2021/01/30 06:20:53 fetching corpus: 42450, signal 1179800/1257987 (executing program) 2021/01/30 06:20:53 fetching corpus: 42500, signal 1180111/1257987 (executing program) 2021/01/30 06:20:53 fetching corpus: 42550, signal 1180489/1257987 (executing program) 2021/01/30 06:20:53 fetching corpus: 42600, signal 1180734/1257988 (executing program) 2021/01/30 06:20:53 fetching corpus: 42650, signal 1180987/1257988 (executing program) 2021/01/30 06:20:54 fetching corpus: 42700, signal 1181302/1257988 (executing program) 2021/01/30 06:20:54 fetching corpus: 42750, signal 1181667/1257988 (executing program) 2021/01/30 06:20:54 fetching corpus: 42800, signal 1181883/1257988 (executing program) 2021/01/30 06:20:54 fetching corpus: 42850, signal 1182151/1257988 (executing program) 2021/01/30 06:20:54 fetching corpus: 42900, signal 1182396/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 42950, signal 1182930/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 43000, signal 1183289/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 43050, signal 1184041/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 43100, signal 1184653/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 43150, signal 1184905/1257988 (executing program) 2021/01/30 06:20:55 fetching corpus: 43200, signal 1185124/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43250, signal 1185468/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43300, signal 1185886/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43350, signal 1186200/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43400, signal 1186479/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43450, signal 1186775/1257988 (executing program) 2021/01/30 06:20:56 fetching corpus: 43500, signal 1186961/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43550, signal 1187234/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43600, signal 1187489/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43650, signal 1187790/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43700, signal 1188120/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43750, signal 1188428/1257988 (executing program) 2021/01/30 06:20:57 fetching corpus: 43800, signal 1188844/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 43850, signal 1189031/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 43900, signal 1189371/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 43950, signal 1189659/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 44000, signal 1189968/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 44050, signal 1190433/1257988 (executing program) 2021/01/30 06:20:58 fetching corpus: 44100, signal 1190656/1257988 (executing program) 2021/01/30 06:20:59 fetching corpus: 44150, signal 1191113/1257988 (executing program) 2021/01/30 06:20:59 fetching corpus: 44200, signal 1191443/1257988 (executing program) 2021/01/30 06:20:59 fetching corpus: 44250, signal 1192011/1257988 (executing program) 2021/01/30 06:20:59 fetching corpus: 44300, signal 1192366/1257989 (executing program) 2021/01/30 06:20:59 fetching corpus: 44350, signal 1192646/1257989 (executing program) 2021/01/30 06:20:59 fetching corpus: 44400, signal 1193052/1257989 (executing program) 2021/01/30 06:21:00 fetching corpus: 44450, signal 1193270/1257989 (executing program) 2021/01/30 06:21:00 fetching corpus: 44500, signal 1193655/1257989 (executing program) 2021/01/30 06:21:00 fetching corpus: 44550, signal 1194255/1257989 (executing program) 2021/01/30 06:21:00 fetching corpus: 44600, signal 1194801/1257989 (executing program) 2021/01/30 06:21:00 fetching corpus: 44650, signal 1195067/1258001 (executing program) 2021/01/30 06:21:00 fetching corpus: 44700, signal 1195356/1258001 (executing program) 2021/01/30 06:21:00 fetching corpus: 44750, signal 1195714/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 44800, signal 1195884/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 44850, signal 1196068/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 44900, signal 1196308/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 44950, signal 1196746/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 45000, signal 1196990/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 45050, signal 1197281/1258001 (executing program) 2021/01/30 06:21:01 fetching corpus: 45100, signal 1197533/1258001 (executing program) 2021/01/30 06:21:02 fetching corpus: 45150, signal 1197872/1258001 (executing program) 2021/01/30 06:21:02 fetching corpus: 45200, signal 1198331/1258001 (executing program) 2021/01/30 06:21:02 fetching corpus: 45250, signal 1198656/1258001 (executing program) 2021/01/30 06:21:03 fetching corpus: 45300, signal 1199020/1258003 (executing program) 2021/01/30 06:21:03 fetching corpus: 45350, signal 1199364/1258003 (executing program) 2021/01/30 06:21:03 fetching corpus: 45400, signal 1199834/1258003 (executing program) 2021/01/30 06:21:03 fetching corpus: 45450, signal 1200132/1258003 (executing program) 2021/01/30 06:21:03 fetching corpus: 45500, signal 1200339/1258003 (executing program) 2021/01/30 06:21:03 fetching corpus: 45550, signal 1200622/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45600, signal 1201181/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45650, signal 1201422/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45700, signal 1201789/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45750, signal 1202178/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45800, signal 1202609/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45850, signal 1202943/1258003 (executing program) 2021/01/30 06:21:04 fetching corpus: 45900, signal 1203290/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 45950, signal 1203691/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46000, signal 1203913/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46050, signal 1204389/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46100, signal 1204637/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46150, signal 1204869/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46200, signal 1205314/1258003 (executing program) 2021/01/30 06:21:05 fetching corpus: 46250, signal 1205697/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46300, signal 1205940/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46350, signal 1206136/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46400, signal 1206491/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46450, signal 1206691/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46500, signal 1206918/1258003 (executing program) 2021/01/30 06:21:06 fetching corpus: 46550, signal 1207357/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46600, signal 1207730/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46650, signal 1208053/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46700, signal 1208526/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46750, signal 1208935/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46800, signal 1209336/1258003 (executing program) 2021/01/30 06:21:07 fetching corpus: 46850, signal 1209624/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 46900, signal 1210013/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 46950, signal 1210884/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 47000, signal 1211618/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 47050, signal 1211982/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 47100, signal 1212161/1258003 (executing program) 2021/01/30 06:21:08 fetching corpus: 47150, signal 1212425/1258003 (executing program) 2021/01/30 06:21:09 fetching corpus: 47200, signal 1212683/1258003 (executing program) 2021/01/30 06:21:09 fetching corpus: 47250, signal 1212997/1258007 (executing program) 2021/01/30 06:21:09 fetching corpus: 47300, signal 1213177/1258007 (executing program) 2021/01/30 06:21:09 fetching corpus: 47350, signal 1213411/1258007 (executing program) 2021/01/30 06:21:09 fetching corpus: 47400, signal 1213752/1258007 (executing program) 2021/01/30 06:21:09 fetching corpus: 47450, signal 1214101/1258007 (executing program) 2021/01/30 06:21:10 fetching corpus: 47500, signal 1214428/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47550, signal 1214718/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47600, signal 1215061/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47650, signal 1215435/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47700, signal 1215643/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47750, signal 1215985/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47800, signal 1216355/1258028 (executing program) 2021/01/30 06:21:10 fetching corpus: 47850, signal 1216629/1258028 (executing program) 2021/01/30 06:21:11 fetching corpus: 47900, signal 1217515/1258028 (executing program) 2021/01/30 06:21:11 fetching corpus: 47950, signal 1217840/1258028 (executing program) 2021/01/30 06:21:11 fetching corpus: 47979, signal 1217929/1258028 (executing program) 2021/01/30 06:21:11 fetching corpus: 47979, signal 1217929/1258028 (executing program) 2021/01/30 06:21:13 starting 6 fuzzer processes 06:21:13 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, 0x0, 0x0, 0x21a0, 0x0) 06:21:13 executing program 1: io_uring_setup(0x4dae, &(0x7f0000000300)={0x0, 0x0, 0x20}) 06:21:14 executing program 2: io_uring_setup(0x1b15, &(0x7f0000000080)) 06:21:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 06:21:14 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syzkaller login: [ 246.931738][ T8443] IPVS: ftp: loaded support on port[0] = 21 06:21:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002dc0)={'batadv_slave_1\x00'}) [ 247.194802][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 247.267776][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 247.422597][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 247.565961][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.575797][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.584501][ T8443] device bridge_slave_0 entered promiscuous mode [ 247.601998][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.609232][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.622484][ T8443] device bridge_slave_1 entered promiscuous mode [ 247.776948][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 247.827759][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.839868][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.860432][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 248.029962][ T8443] team0: Port device team_slave_0 added [ 248.032362][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 248.084688][ T8443] team0: Port device team_slave_1 added [ 248.140970][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.150311][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.178362][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.194948][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.202703][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.229008][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.241890][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 248.289178][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.296428][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.304270][ T8445] device bridge_slave_0 entered promiscuous mode [ 248.319074][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.327223][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.338879][ T8445] device bridge_slave_1 entered promiscuous mode [ 248.414948][ T8443] device hsr_slave_0 entered promiscuous mode [ 248.422617][ T8443] device hsr_slave_1 entered promiscuous mode [ 248.444982][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.460684][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.551509][ T8445] team0: Port device team_slave_0 added [ 248.598196][ T8445] team0: Port device team_slave_1 added [ 248.651394][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.663958][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.707438][ T8447] device bridge_slave_0 entered promiscuous mode [ 248.804725][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.821252][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.830115][ T8447] device bridge_slave_1 entered promiscuous mode [ 248.844675][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.851867][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.879188][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.894078][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.902232][ T3159] Bluetooth: hci0: command 0x0409 tx timeout [ 248.906462][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.935840][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.970583][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 248.998590][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 249.014569][ T8445] device hsr_slave_0 entered promiscuous mode [ 249.022628][ T8445] device hsr_slave_1 entered promiscuous mode [ 249.030174][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.039566][ T8445] Cannot create hsr debugfs directory [ 249.052571][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.094463][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.146075][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 249.173027][ T8447] team0: Port device team_slave_0 added [ 249.188930][ T8447] team0: Port device team_slave_1 added [ 249.325356][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.334040][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.360563][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.376407][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 249.409953][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.417143][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.417173][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.444057][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 249.471000][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.479901][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.488572][ T8449] device bridge_slave_0 entered promiscuous mode [ 249.504790][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.512610][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.522052][ T8449] device bridge_slave_1 entered promiscuous mode [ 249.602010][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.622409][ T8447] device hsr_slave_0 entered promiscuous mode [ 249.629580][ T8447] device hsr_slave_1 entered promiscuous mode [ 249.639059][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.647335][ T8447] Cannot create hsr debugfs directory [ 249.664083][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.691325][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.698477][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 249.738738][ T8449] team0: Port device team_slave_0 added [ 249.758657][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.782744][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.799973][ T8449] team0: Port device team_slave_1 added [ 249.823655][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.885580][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.895112][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.921403][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.940463][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.947385][ T3159] Bluetooth: hci4: command 0x0409 tx timeout [ 249.953620][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.980108][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.992780][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.000035][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.008874][ T8451] device bridge_slave_0 entered promiscuous mode [ 250.021426][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.029795][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.038503][ T8451] device bridge_slave_1 entered promiscuous mode [ 250.172316][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.200430][ T8449] device hsr_slave_0 entered promiscuous mode [ 250.212171][ T8449] device hsr_slave_1 entered promiscuous mode [ 250.219453][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.227940][ T8449] Cannot create hsr debugfs directory [ 250.245144][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.302557][ T8451] team0: Port device team_slave_0 added [ 250.310783][ T8637] chnl_net:caif_netlink_parms(): no params data found [ 250.340458][ T8451] team0: Port device team_slave_1 added [ 250.420750][ T8445] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.488889][ T8445] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.503311][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.512326][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.538547][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.568505][ T8445] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.591358][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.599218][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.625673][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.671602][ T8445] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.736456][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 250.745919][ T8637] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.754649][ T8637] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.765056][ T8637] device bridge_slave_0 entered promiscuous mode [ 250.776677][ T8447] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.815432][ T8637] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.823898][ T8637] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.832822][ T8637] device bridge_slave_1 entered promiscuous mode [ 250.841619][ T8447] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.855989][ T8447] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.871152][ T8447] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.891572][ T8451] device hsr_slave_0 entered promiscuous mode [ 250.900156][ T8451] device hsr_slave_1 entered promiscuous mode [ 250.908408][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.915995][ T8451] Cannot create hsr debugfs directory [ 250.969647][ T8637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.979415][ T3159] Bluetooth: hci0: command 0x041b tx timeout [ 251.015891][ T8637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.064443][ T8637] team0: Port device team_slave_0 added [ 251.085078][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.117629][ T8637] team0: Port device team_slave_1 added [ 251.203882][ T8449] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.213982][ T8449] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 251.226530][ T3159] Bluetooth: hci1: command 0x041b tx timeout [ 251.259868][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.267075][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.294799][ T8637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.313686][ T8449] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 251.330434][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.347353][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.354359][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.381293][ T8637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.395395][ T8449] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.412382][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.423695][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.433840][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.450750][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.460783][ T2944] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.467329][ T35] Bluetooth: hci2: command 0x041b tx timeout [ 251.468086][ T2944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.540764][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.548785][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.558111][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.568042][ T9543] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.575102][ T9543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.622483][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.631787][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.681386][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.712219][ T8637] device hsr_slave_0 entered promiscuous mode [ 251.719693][ T8637] device hsr_slave_1 entered promiscuous mode [ 251.732816][ T8637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.740838][ T8637] Cannot create hsr debugfs directory [ 251.747095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.756062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.769682][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.777610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.787048][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 251.814288][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.829772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.839390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.873887][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.883726][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.898420][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.906140][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.958967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.970070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.981250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.990370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.999429][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.006573][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.018080][ T8451] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.025277][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 252.044284][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.066724][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.074881][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.085300][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.094957][ T2944] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.102124][ T2944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.111042][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.120150][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.129788][ T8451] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.164547][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.191169][ T8451] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.219692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.228659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.239251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.248933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.259938][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.267231][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.291192][ T8451] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.309725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.319021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.327919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.347095][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.354184][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.363205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.418506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.428730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.439560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.448459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.458001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.467283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.475844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.484883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.493796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.514951][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.544093][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.560434][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.574402][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.583685][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.593357][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.602915][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.613187][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.621406][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.630776][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.640568][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.664332][ T8445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.675524][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.695613][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.722444][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.732117][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.741934][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.750923][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.759808][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.767788][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.812262][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.821652][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.831193][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.840022][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.848095][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.855500][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 252.858482][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.895397][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.937701][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.947413][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.955843][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.963201][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.972248][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.987858][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.025617][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.034770][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.044386][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.051656][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.059611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.068729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.077876][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.086606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.104473][ T3159] Bluetooth: hci0: command 0x040f tx timeout [ 253.113956][ T8637] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.148811][ T8637] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.168153][ T8637] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.182744][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.191475][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.204430][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.213655][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.253999][ T8637] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.270696][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.280020][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.290081][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.299785][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.309486][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.318307][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.326905][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.335114][ T3159] Bluetooth: hci1: command 0x040f tx timeout [ 253.341782][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.350203][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.371809][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.384102][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.394433][ T8443] device veth0_vlan entered promiscuous mode [ 253.416243][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.425336][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.435642][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.444566][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.454257][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.497095][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.507864][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.527464][ T8443] device veth1_vlan entered promiscuous mode [ 253.545301][ T8445] device veth0_vlan entered promiscuous mode [ 253.547050][ T3159] Bluetooth: hci2: command 0x040f tx timeout [ 253.552519][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.568332][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.577576][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.585359][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.594932][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.603808][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.618841][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.646900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.655158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.664397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.673523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.681796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.689817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.711320][ T8447] device veth0_vlan entered promiscuous mode [ 253.722043][ T8445] device veth1_vlan entered promiscuous mode [ 253.777531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.788803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.797872][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.804958][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.814261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.823683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.832989][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.840181][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.854757][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.866764][ T3159] Bluetooth: hci3: command 0x040f tx timeout [ 253.925202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.933643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.943881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.971492][ T8447] device veth1_vlan entered promiscuous mode [ 253.998083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.007879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.016258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.025811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.034978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.045172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.056249][ T8445] device veth0_macvtap entered promiscuous mode [ 254.074950][ T8443] device veth0_macvtap entered promiscuous mode [ 254.088858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.097733][ T3159] Bluetooth: hci4: command 0x040f tx timeout [ 254.107242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.115278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.130101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.140253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.150480][ T8445] device veth1_macvtap entered promiscuous mode [ 254.197962][ T8443] device veth1_macvtap entered promiscuous mode [ 254.222344][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.232720][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.241928][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.251673][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.261211][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.270411][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.280715][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.295943][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.305185][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.328665][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.357497][ T8447] device veth0_macvtap entered promiscuous mode [ 254.375886][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.385454][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.395345][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.409211][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.426933][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.440339][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.452425][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.465025][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.478395][ T8447] device veth1_macvtap entered promiscuous mode [ 254.485913][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.497987][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.511237][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.521839][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.531677][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.540266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.551015][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.560460][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.570176][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.579588][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.588801][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.610314][ T8445] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.624895][ T8445] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.637259][ T8445] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.646083][ T8445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.673456][ T8443] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.683733][ T8443] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.700930][ T8443] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.713496][ T8443] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.728954][ T8637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.736188][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.745682][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.759439][ T8449] device veth0_vlan entered promiscuous mode [ 254.796786][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.804713][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.815391][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.825799][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.842958][ T8449] device veth1_vlan entered promiscuous mode [ 254.861001][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.873368][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.883777][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.894643][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.904998][ T35] Bluetooth: hci5: command 0x040f tx timeout [ 254.913345][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.960553][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.979335][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.997387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.011530][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.032282][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.042780][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.053857][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.067425][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.087485][ T8447] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.096230][ T8447] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.105617][ T8447] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.115064][ T8447] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.141524][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.169087][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.196631][ T35] Bluetooth: hci0: command 0x0419 tx timeout [ 255.208355][ T8637] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.268012][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.276047][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.378697][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 255.395480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.415196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.437184][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.444299][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.489255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.498674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.508104][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.515162][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.556263][ T8449] device veth0_macvtap entered promiscuous mode [ 255.569724][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.587191][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.617552][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 255.624019][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.638362][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.646198][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.656241][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.665344][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.674831][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.710983][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.719818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.723202][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.733019][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.758953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.768516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.779883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.789844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.799647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.809500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.818960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.828402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.837653][ T8449] device veth1_macvtap entered promiscuous mode [ 255.848747][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.858622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.919885][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.929110][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.966363][ T8451] device veth0_vlan entered promiscuous mode [ 255.976188][ T3159] Bluetooth: hci3: command 0x0419 tx timeout [ 255.997357][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.005400][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.026685][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.035110][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.055804][ T8637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.072640][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.084690][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.095094][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.109940][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.120261][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.131097][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.142675][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.155538][ T8451] device veth1_vlan entered promiscuous mode [ 256.178818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.203584][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.215393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.229573][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.238766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.249615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.275410][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 256.279511][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.297303][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.308107][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.319462][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.330137][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.342219][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.355339][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.408302][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.424497][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.441936][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.447966][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:21:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) [ 256.455409][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.495009][ T8637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.522775][ T8449] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.555468][ T8449] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.579761][ T8449] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.609272][ T8449] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.640275][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.652277][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.675637][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.738500][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.751467][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.767346][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.821810][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.823288][ T8451] device veth0_macvtap entered promiscuous mode [ 256.876001][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.885104][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.888997][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.934405][ T8451] device veth1_macvtap entered promiscuous mode [ 256.968096][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.989831][ T3148] Bluetooth: hci5: command 0x0419 tx timeout 06:21:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000007040)={0x17, 0x0, 0xda87, 0x80, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 257.079843][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.136190][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.161807][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.176030][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.198343][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.222408][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.280055][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.313780][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:21:25 executing program 1: ptrace(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xbc, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 257.350975][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.435073][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.517247][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.525284][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:21:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) [ 257.579803][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.616144][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:21:25 executing program 2: remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x0, 0x0) [ 257.646081][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.695315][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.731860][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.766588][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.804114][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.817606][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.838282][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.850517][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.862308][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.873722][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.886105][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.908737][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.918610][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.930818][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.972032][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.981776][ T8451] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.991826][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.001745][ T8451] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.013949][ T8451] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.052189][ T8451] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:21:26 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) [ 258.101423][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.114135][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.133951][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.182536][ T8637] device veth0_vlan entered promiscuous mode [ 258.208921][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.216305][ T9923] mmap: syz-executor.2 (9923) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 258.235795][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.277881][ T8637] device veth1_vlan entered promiscuous mode 06:21:26 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@gid={'gid'}}]}) 06:21:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 258.556333][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.558992][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.575415][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.598553][ T9940] UDF-fs: Scanning with blocksize 512 failed 06:21:26 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) socket(0x1d, 0x0, 0xf) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, 0x0}, 0x0) [ 258.605511][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.634542][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.646156][ T9940] UDF-fs: Scanning with blocksize 1024 failed 06:21:26 executing program 3: request_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) [ 258.650050][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.661401][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.669396][ T9940] UDF-fs: Scanning with blocksize 2048 failed [ 258.677987][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.685690][ T9940] UDF-fs: Scanning with blocksize 4096 failed [ 258.713906][ C0] hrtimer: interrupt took 65523 ns [ 258.728210][ T9881] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.736282][ T9881] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.749104][ T8637] device veth0_macvtap entered promiscuous mode [ 258.764666][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.778035][ T9940] UDF-fs: Scanning with blocksize 512 failed [ 258.786535][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.800091][ T9940] UDF-fs: Scanning with blocksize 1024 failed [ 258.806796][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.815000][ T9940] UDF-fs: Scanning with blocksize 2048 failed [ 258.822089][ T9940] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 258.830627][ T9940] UDF-fs: Scanning with blocksize 4096 failed [ 258.859317][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.874637][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.900900][ T8637] device veth1_macvtap entered promiscuous mode [ 258.917439][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.941989][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.965421][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.016924][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.033799][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.054227][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.091945][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.130000][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.153876][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.167322][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.178000][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.190797][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.203438][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.225312][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.271728][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.298677][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.311267][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.334646][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.356180][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.378710][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.414495][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.425367][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.436557][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.447592][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.460502][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.471082][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.509817][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.549274][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.590847][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.602668][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.629359][ T8637] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:21:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000001780)='cgroup.type\x00', 0x2, 0x0) [ 259.647763][ T8637] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.671603][ T8637] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.684090][ T8637] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.788927][ T9888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.812942][ T9888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.855988][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.878123][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.886164][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.909031][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:21:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x2a) 06:21:27 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000042c0)='2', &(0x7f00000043c0)}, 0x48) 06:21:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003700)) 06:21:27 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 06:21:27 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsu(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x364, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4], 0x0, 0x194, 0x1b8, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1b8}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) open(0x0, 0x0, 0x0) 06:21:27 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:21:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x4e20, 0xe22, 0x8}}}}}}, 0x0) 06:21:28 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:21:28 executing program 4: pipe2(&(0x7f0000000440), 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 06:21:28 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) 06:21:28 executing program 0: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:21:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:21:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x4e20, 0xe22, 0x8}}}}}}, 0x0) 06:21:28 executing program 4: add_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000440)="b2", 0x1, 0xffffffffffffffff) 06:21:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) [ 260.664974][T10033] can: request_module (can-proto-0) failed. 06:21:28 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 06:21:28 executing program 0: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 06:21:28 executing program 2: add_key$keyring(&(0x7f0000001000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:21:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x4e20, 0xe22, 0x8}}}}}}, 0x0) 06:21:28 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:21:29 executing program 0: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 06:21:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], {0x4e20, 0xe22, 0x8}}}}}}, 0x0) 06:21:29 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 06:21:29 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "6649ef2d100bd0e87b60d4a0031bf23a2d6ed78f58170d9fe6f4d4216b69e303db033e3bb25b9c3eafe7c7251bad9a9d852ed0a460fe9fb8028f0d30b6d5933f"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 06:21:29 executing program 2: syz_io_uring_setup(0x7878, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 06:21:29 executing program 0: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 06:21:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r1 = socket(0x1d, 0x0, 0xf) poll(0x0, 0x0, 0x204) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000440)) tee(r4, r3, 0x200, 0x0) openat$full(0xffffff9c, 0x0, 0x80100, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x70bd29, 0x4, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008884}, 0x20008080) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000040)=0x1) 06:21:29 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) 06:21:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000009240)={0x3, 0x1, &(0x7f0000009080)=@raw=[@generic], &(0x7f0000009100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:21:29 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:21:29 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='8', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0xfffffffffffffff8) 06:21:29 executing program 0: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 06:21:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 06:21:29 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000004200)={@link_local, @multicast, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "d2"}}}}}, 0x0) 06:21:30 executing program 0: syz_io_uring_setup(0x121, &(0x7f00000001c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 06:21:30 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={r0}, 0x0) 06:21:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000002c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') 06:21:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@file={0xa}, 0xa, &(0x7f0000000300)=[{&(0x7f0000000200)="da84a40ed454e6022631d4ac61cf83660fe542f2326030b52d1bd3796dc2d1d88d5f2ec67d025443cf5207f762fff938306bf0173bb4867b3b0bd90aa9d1d270f34b5a084375fb0ed8919b69a95fd43af113e704c44fe60561e9de9eac03692501d8ba2c7220a1d331de063cff4b2034b16d547079db799b1a2475e51410fac63b02c01a1ebe8c00d395e56e6bf2f106b0f1a8c2146f4c6e42aeaf61e08efbb340620bec16cbe075a6", 0xa9}], 0x1, &(0x7f0000000480)=[@rights, @cred], 0x28}, 0x0) 06:21:30 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0xb}, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 06:21:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 06:21:30 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x4, &(0x7f00000003c0)) 06:21:30 executing program 0: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f0000000bc0)='qnx6\x00', &(0x7f0000000c00)='./file0\x00', 0x9, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000004c00)='./file0\x00', 0x0, 0x2, &(0x7f0000004d80)=[{&(0x7f0000004c40)="c608", 0x2, 0xfffffffffffffff7}, {&(0x7f0000004d40)="ac2efcddd04b82f2288fe130cbc37d100b6432d21a9a75fca786a88a5dec003228046098a16c9f6ecb97", 0x2a, 0x7}], 0x0, &(0x7f0000004dc0)={[{'GPL\x00'}, {}, {'obj_type'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) 06:21:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="00d0939feea5f7ad709aee297dd74fc2000000"], 0x18}], 0x4924c5b, 0x0) write$binfmt_script(r0, 0x0, 0x0) 06:21:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) [ 263.121331][T10134] loop0: detected capacity change from 16383 to 0 06:21:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001240)={0x0, 0x4}) 06:21:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x29, 0x3a, 0x0, 0x0) 06:21:31 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 06:21:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@dev, @remote, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 06:21:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4092, 0xffc}], 0x1, 0x0, 0x0, 0x3f00}}], 0x1, 0x0, 0x0) 06:21:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e0466"], 0xa) 06:21:31 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000002440)={0x50}, 0x50) open(&(0x7f00000024c0)='./file0\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000002580), 0x10) 06:21:31 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) [ 263.774968][ T36] audit: type=1804 audit(1611987691.688:2): pid=10163 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir006238571/syzkaller.njsILz/8/file0" dev="sda1" ino=15795 res=1 errno=0 06:21:31 executing program 3: syz_mount_image$fuse(&(0x7f0000001f80)='fuse\x00', &(0x7f0000001fc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 263.956934][ T36] audit: type=1804 audit(1611987691.748:3): pid=10166 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir006238571/syzkaller.njsILz/8/file0" dev="sda1" ino=15795 res=1 errno=0 06:21:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) dup2(r0, r1) 06:21:32 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xf7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5, 0x1}}}}}]}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x14, &(0x7f0000002580)={0x5, 0xf, 0x14, 0x2, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, @generic={0x3}]}, 0x1, [{0x0, 0x0}]}) 06:21:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 06:21:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) [ 264.174992][T10177] fuse: Bad value for 'fd' [ 264.202907][T10177] fuse: Bad value for 'fd' [ 264.257135][ T9746] Bluetooth: hci5: command 0x0405 tx timeout 06:21:32 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x2, 0x6, &(0x7f00000017c0)=[{&(0x7f0000000340)="4c24dbf9723adf9f8b588bec447bacfdf830f0aad1288f2d7366640bdac95e939bf0d51483be3632d77bea79fb24aea2e90a10765070d023f100c660ab33a99f9bba3117f8b74130bd4862a3a151281fc4b59629b5bcfd6c976a0a7793acf08fc71ba77b41093f1cb443da933600e745bc7d9c580ab8c83cfe908db28894b039fd62a25c2d88d8a2828253f392bd502c6d8d6f3973a8d5c36c52124df5645d98cf78de552dd3b06d80f920f9942a2a96b4a74e7ac93c9d3529810a57c0e283fe7d05bd0e31c54f3ffbc99a1241", 0xcd, 0x3}, {&(0x7f0000000440)="498e4397ecba348b6a5ab20bfbd860b922e8bf27e64673923eeb9fef360069c46dc062013998c92b54c50c9bdb16d9f798ef33f8e039b4cf389f57ee959b194e6a07dbfbffd80a5e8c884fac2590650fc49cf0d0f839a632b13c1d27c9611f2a20dfcc52fcd26858eab23b404cb844a593a16b6a8414b39a4d564aa8f69a463f", 0x80, 0x7fffffff}, {&(0x7f0000000500)="e16bfaed0ca8ffbc537271b67af049dc539f1b52a260cf376474bb5dda016d370e57b62923ebfbadd3384142909cb2d13ef17e404a4593ed66bad695e0847efdd3893b5280ccbed910a1e24fd9e1e1294a73af2b4f550a2a24a8e28c44562fa54b67d81acc68f5058fa66fffefa2a54d9a6ec36f032999c4dd15f4c62214546765181b472924a7f50bca03ec41b28fee", 0x90, 0x6}, {&(0x7f00000005c0)="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", 0x380, 0x10001}, {0x0, 0x0, 0x81}, {&(0x7f00000016c0)}], 0x1000, &(0x7f0000001880)={[{@nr_blocks={'nr_blocks', 0x3d, [0x78, 0x74]}}], [{@fowner_eq={'fowner'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 06:21:32 executing program 3: getresuid(&(0x7f0000000740), &(0x7f0000000780), 0x0) [ 264.478985][T10190] loop1: detected capacity change from 264192 to 0 [ 264.508362][ T3148] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 264.612282][T10190] loop1: detected capacity change from 264192 to 0 [ 264.757143][ T3148] usb 3-1: Using ep0 maxpacket: 32 [ 264.957522][ T3148] usb 3-1: config 1 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 265.016010][ T3148] usb 3-1: config 1 interface 0 has no altsetting 0 [ 265.277554][ T3148] usb 3-1: string descriptor 0 read error: -22 [ 265.284018][ T3148] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 265.316636][ T3148] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.623521][ T9543] usb 3-1: USB disconnect, device number 2 06:21:34 executing program 0: syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./file1\x00', 0x5985, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000002e40)='exfat\x00', 0x0, 0x4833, 0x3, &(0x7f0000003100)=[{&(0x7f0000002f00)="bce08219baac70", 0x7}, {0x0}, {0x0}], 0x0, &(0x7f0000003240)={[{@dmask={'dmask', 0x3d, 0x6}}], [{@obj_user={'obj_user'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) symlinkat(&(0x7f0000003300)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000003340)='./file0\x00') select(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hpfs(&(0x7f0000003580)='hpfs\x00', &(0x7f00000035c0)='./file1\x00', 0x0, 0x4, &(0x7f00000039c0)=[{&(0x7f00000036c0)}, {&(0x7f0000003780)="a118fd0337d9ab6e1237358dcf8f67b0641e973369966756a02fa6c5a01c44f096a3cbed331fea55d63f282e5a963a9f6983a57a75fb813bd8d3", 0x3a, 0x1000}, {&(0x7f0000003840)="921fa130070c91f65cc84120b8200aaaa1b4dd5d3418246eae2bc0ba77a0a6859103c5ce0101289ce5feab2c1d7b363ccd980c26ef", 0x35}, {&(0x7f00000038c0)="f0bda1ce51549afadd0a4ae77b0ad42b46d5e7aff64c23c7b8946a6043b10522a3a313ec711fee55764074e11f7b37b32038716836f068726b", 0x39, 0x10001}], 0x550445, &(0x7f0000003a80)={[{']}&%$'}, {'!-!/\'(*!(][\x00'}, {'redirect_dir'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@euid_gt={'euid>'}}, {@fowner_eq={'fowner'}}, {@obj_type={'obj_type', 0x3d, 'fowner>'}}, {@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, 'mask'}}, {@fowner_eq={'fowner'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 06:21:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}}, 0x1c}}, 0x0) 06:21:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000d00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 06:21:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 06:21:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:21:34 executing program 2: r0 = io_uring_setup(0x1fab, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000440)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 06:21:34 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=""/199, 0x0) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xb703, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:21:34 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:21:34 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @fwd, @restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @var, @ptr, @fwd, @restrict, @const, @union]}, {0x0, [0x0, 0x0]}}, 0x0, 0xb0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:21:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "4247019a946ea8bab641a506eb59d76d7414f0d5282eadab716e942d1de907cc1c77228b8e2f0c82931a30cbc23190a7ba1ccbdad28bbbc63f6790b7f6015824"}, 0x48, r0) 06:21:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) [ 266.837598][T10237] loop0: detected capacity change from 36 to 0 06:21:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcb, &(0x7f00000001c0)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fec78ce6ff46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79ae5860cd649a12a4ac9382d66a6410debc9010ea6c3ab53539c281d054c0218f288598ef342f9908357989f3209cd922d31a1b283f5f5168ef2b167c2c336c3acce26d228512a7ca5a75c9dd1770b5f4a5012f3e28fd83b49bb3f7e50c1e4ac"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 266.973597][T10254] loop0: detected capacity change from 256 to 0 06:21:35 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x6, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cd"}, @fwd, @restrict, @enum, @ptr, @fwd, @restrict, @const, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x14e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:21:35 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000100)=""/199, &(0x7f0000000040)=0xc7) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @remote}, 0x8c, 0x0, 0x0, 0x0, 0xfc01, &(0x7f0000000080)='lo\x00', 0x0, 0x0, 0x2c}) r0 = memfd_create(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xb703, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:21:35 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x5, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0xe}, {0x0, 0xff}]}, @fwd, @restrict, @var, @ptr, @fwd, @restrict, @const, @union={0x200000}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x9d, 0x0, 0x8000000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 267.628316][T10254] loop0: detected capacity change from 36 to 0 06:21:35 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffb) 06:21:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', '.'}, 0x5) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x1000) ftruncate(r1, 0x1000) [ 267.992634][T10303] loop1: detected capacity change from 4096 to 0 06:21:35 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x3, [@enum={0x9, 0x2, 0x0, 0x6, 0x4, [{0xe}, {}]}, @fwd, @restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @ptr, @fwd, @restrict, @const, @union]}, {0x0, [0x0]}}, 0x0, 0x9f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 268.124398][T10303] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 268.231848][T10303] loop1: detected capacity change from 4096 to 0 [ 268.291058][T10303] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:21:36 executing program 5: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 06:21:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1262, 0x0) 06:21:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 06:21:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4b49, 0x0) 06:21:36 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/40) 06:21:38 executing program 0: process_vm_writev(0x0, &(0x7f00000020c0)=[{&(0x7f0000002040)=""/88, 0x58}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) 06:21:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@tipc=@id, 0x80, 0x0}, 0x0) 06:21:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xff0f, 0x0) 06:21:38 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x0, &(0x7f0000002180)) 06:21:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000500)={'gretap0\x00', @ifru_mtu}) 06:21:38 executing program 3: socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 06:21:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000003080)={'vcan0\x00'}) 06:21:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 06:21:38 executing program 5: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 06:21:38 executing program 4: socket$pptp(0x18, 0x1, 0x2) 06:21:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1261, 0x0) 06:21:38 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000440)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 06:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x0, r1, 0x4}) 06:21:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x1}}) 06:21:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x22041) ioctl$BLKSECDISCARD(r0, 0x127f, 0x0) 06:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x40049409, 0x0) 06:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x400000) [ 270.545426][T10372] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:21:38 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 06:21:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0xd6}, 0x40) 06:21:38 executing program 1: alarm(0x7) alarm(0x0) 06:21:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:21:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'macvlan0\x00', @ifru_map}) 06:21:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 06:21:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 06:21:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup=r0, r2, 0x1b, 0x7, r3}, 0x14) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x101, 0xffffffc1, 0x10000, 0x2979a95aab6d29fc, r4, 0x1, [], 0x0, r5, 0x0, 0x4, 0x3}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x4, 0x2, 0x1f, 0x19bbb502, 0x0, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x0, 0x10, 0x5, 0x7}}) ioctl$sock_SIOCGIFCONF(r1, 0x89a0, &(0x7f0000000040)=@buf={0xe, &(0x7f00000001c0)="9c619f34a9cffd8e04576c3e227b"}) 06:21:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) 06:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:21:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, [@call, @initr0, @initr0, @func, @exit, @exit]}, &(0x7f0000000580)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 06:21:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4038ae7a, &(0x7f0000000000)) 06:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 06:21:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1c, 0x8, "36ea9bcf8bbfdb3843c876ff529c0f91349f32dc375a3d1504edd2eceac283d4e01f6a97be2dd7f134fe70f7bed506177cc16576e94ea9c8776932ecc9561ca9", "e8e53c161d56c9e991b7bb034b03f508acbf7d9a0644384d5e26e08759d711bb"}) 06:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 06:21:39 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x6}, 0x10) 06:21:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40041, 0x0) 06:21:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:21:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x125f, 0x0) 06:21:39 executing program 4: setreuid(0xffffffffffffffff, 0xee00) r0 = geteuid() setreuid(r0, 0x0) setreuid(r0, 0x0) 06:21:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, &(0x7f0000003080)={'vcan0\x00'}) 06:21:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127c, &(0x7f0000002540)) 06:21:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000002180)=0xa4487e0) 06:21:39 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000008c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) 06:21:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000003080)={'vcan0\x00'}) 06:21:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 06:21:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:21:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000500)={'gretap0\x00', @ifru_mtu}) [ 271.906444][T10476] tipc: Can't bind to reserved service type 1 06:21:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "36ea9bcf8bbfdb3843c876ff529c0f91349f32dc375a3d1504edd2eceac283d4e01f6a97be2dd7f134fe70f7bed506177cc16576e94ea9c8776932ecc9561ca9", "e8e53c161d56c9e991b7bb034b03f508acbf7d9a0644384d5e26e08759d711bb"}) 06:21:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab6c, &(0x7f0000000040), 0x0, &(0x7f0000000000)={[], [{@smackfshat={'smackfshat', 0x3d, 'tmpfs\x00'}}, {@hash='hash'}]}) 06:21:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890d, 0x0) 06:21:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, &(0x7f0000003080)={'vcan0\x00'}) 06:21:40 executing program 1: io_uring_setup(0x4e66, &(0x7f0000000140)={0x0, 0x0, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x4c00, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:21:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000500)={'veth1_macvtap\x00', @ifru_mtu}) 06:21:40 executing program 5: io_setup(0x400, &(0x7f0000000100)) 06:21:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890c, 0x0) 06:21:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 06:21:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1260, &(0x7f0000002540)) 06:21:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x2, &(0x7f0000000480)=@raw=[@map], &(0x7f00000004c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x7, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @private0}}]}, 0x110) 06:21:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae09, 0x0) 06:21:41 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x6d73, 0x0) 06:21:41 executing program 5: socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 06:21:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60, 0x0, 0x0, 0xffffffff}]}) 06:21:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 06:21:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="0101000000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 06:21:41 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setrlimit(0x6, &(0x7f00000000c0)={0x0, 0x80000000}) [ 273.136620][T10537] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8919, &(0x7f0000003080)={'vcan0\x00'}) 06:21:41 executing program 3: io_setup(0x1000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff]}, 0x8}) [ 273.189311][T10537] device ip6gretap1 entered promiscuous mode [ 273.264421][T10546] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:41 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=@random={'btrfs.', 'b'}, &(0x7f0000000140)='\x81\x00', 0x2, 0x2) 06:21:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 06:21:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="0101000000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 06:21:41 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 06:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x40000141) [ 273.477182][T10558] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.491502][T10554] new mount options do not match the existing superblock, will be ignored 06:21:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x22041) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 273.524480][T10557] new mount options do not match the existing superblock, will be ignored [ 273.595593][ T36] audit: type=1804 audit(1611987701.508:4): pid=10560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir775054691/syzkaller.uzJiil/29/bus" dev="sda1" ino=15879 res=1 errno=0 06:21:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x25}]}) 06:21:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "36ea9bcf8bbfdb3843c876ff529c0f91349f32dc375a3d1504edd2eceac283d4e01f6a97be2dd7f134fe70f7bed506177cc16576e94ea9c8776932ecc9561ca9", "e8e53c161d56c9e991b7bb034b03f508acbf7d9a0644384d5e26e08759d711bb", [0x1a5]}) 06:21:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="0101000000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 273.729511][ T36] audit: type=1804 audit(1611987701.578:5): pid=10560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir775054691/syzkaller.uzJiil/29/bus" dev="sda1" ino=15879 res=1 errno=0 06:21:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 273.878300][T10570] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x1) 06:21:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8881, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target_default='target default\x00', 0xf) [ 273.980479][ T36] audit: type=1804 audit(1611987701.898:6): pid=10556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir775054691/syzkaller.uzJiil/29/bus" dev="sda1" ino=15879 res=1 errno=0 [ 274.090400][ T36] audit: type=1804 audit(1611987701.898:7): pid=10556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir775054691/syzkaller.uzJiil/29/bus" dev="sda1" ino=15879 res=1 errno=0 [ 274.567845][ T35] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 274.819958][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 274.947840][ T35] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.139077][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.156474][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.177298][ T35] usb 5-1: Product: syz [ 275.187491][ T35] usb 5-1: Manufacturer: syz [ 275.199237][ T35] usb 5-1: SerialNumber: syz [ 275.472527][ T3148] usb 5-1: USB disconnect, device number 2 [ 276.297779][ T9542] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 276.567856][ T9542] usb 5-1: Using ep0 maxpacket: 32 [ 276.708432][ T9542] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.888204][ T9542] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.899986][ T9542] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.915828][ T9542] usb 5-1: Product: syz [ 276.921646][ T9542] usb 5-1: Manufacturer: syz [ 276.929778][ T9542] usb 5-1: SerialNumber: syz 06:21:45 executing program 4: syslog(0x3, &(0x7f0000000000)=""/176, 0xb0) 06:21:45 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000380)={0x401}, 0x0, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 06:21:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="0101000000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 06:21:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:21:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000001c40)=""/4089, 0x3e, 0xff9, 0x1}, 0x20) 06:21:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000006d00)={@map=0x1, 0xffffffffffffffff, 0x15}, 0x10) [ 277.207766][ T9542] usb 5-1: USB disconnect, device number 3 [ 277.343126][T10633] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'gre0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 06:21:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 06:21:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @ipv4={[], [], @private}, @mcast1}) 06:21:45 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xeb9, 0x0, 0x0, 0x400, 0x0, 0x69}, 0x0, 0x0, r0, 0x5) 06:21:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}) 06:21:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 06:21:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x40101286, 0x0) 06:21:45 executing program 2: ioperm(0x0, 0x8001, 0x0) [ 277.713308][ T36] audit: type=1326 audit(1611987705.628:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10642 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:45 executing program 3: socket$inet(0x2, 0x5, 0x1) 06:21:45 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x6}) 06:21:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001d00)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x138, 0x138, 0x138, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "44cfafcfa11324edd63ab23073175b0b95486d1e362632c364dc756baf0f"}}}, {{@ipv6={@private2, @private2, [], [], 'tunl0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'veth0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 06:21:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aea5, &(0x7f0000000000)) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000140)=@buf={0x20, &(0x7f0000000000)="19ed6d8ca5922f269edda9ed4c0cde8ef14a3a489d7009940f176d3528cf3d0b"}) 06:21:46 executing program 1: pipe2$9p(0x0, 0x40800) 06:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000004c0)={0x0, 0x0, 0x1}) 06:21:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x3}}) 06:21:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) 06:21:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000002dc0)={&(0x7f0000001940)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22183a9503e2184970f977401e36e5af6668f55b7bf64d75de0decd1e7b07fd09093b5e05727ccd3cd8bc62d8bfc7683c735fd36b4ef8f476a7cd71c845be2"}, 0x60, 0x0, 0x40000}, 0x0) 06:21:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x40101287, 0x0) 06:21:46 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = geteuid() r1 = geteuid() setreuid(r1, r0) 06:21:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xb8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xda4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x29, 0x4, "a378da2f4650ae91c5f8ab6ac48c5bf5fcd62484147986280597d0c7b982e028673f420fb2"}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "5072df00d30cd72e52"}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "e1e8bacb5e2a84d48cc70e0925f1ec7c19c6e5fd09de977a059833cb51d58bc294b1964c7d1755880db76da7f78de5163fa55ff8d2db3dc61f16a6d3f49a9a7e284d526fb950230aad320def64a7bddafe6b6ed9e2d58e74c9f40b0245fe6687353bfcbbc834c2f97b0181331cf65f92291c610101f4e0ff6b6e4409ecdd2d411c968873cd27a150ec7ec864d9013e476faa96ab9624b406b3012e6fe94e3a0dc72a914c4592decb1e90d1247f4f28e61aadd1bdf838dec576ef5cb86ed84948c16cab5eca8267710a7c190bf6c18cdd9e7fb863f511242d71eb1e21ae90b2240f2e8b0e6999d6656954f20c93f0fc3dfc"}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "b2ca5a4bb34ee7208bcede625110e678994ad23b2729e144df2e59444cf5821a8cd8f0c59dd4cf2a162cd1413d96332676c3d184ca14824d71034298b0f9491eae1c4d4061cc544ddc5ea290c39fd58c75bbc65a5f4a54da972886be8f2e3a351ef42ffa3936bba3135781d4007749b5348e0e8c5afa5707fe9c4b7ee9709e3cc03abe8c6a4d3e963acd5882ee4703000000a5879120edd51188398cb5ab2e44823fab63088ab1ffc22f2acd15e5212892b0f248fbba844397e8e5414088598092a7c59103"}, @ETHTOOL_A_BITSET_VALUE={0xb9d, 0x4, "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"}]}]}, 0xec4}}, 0x50) 06:21:46 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 278.504043][ T36] audit: type=1326 audit(1611987706.418:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10642 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:46 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x0, [], 0x0, "50f49dd016704f"}) io_setup(0xffffff28, &(0x7f0000002180)) 06:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) 06:21:46 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) 06:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 06:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8010aebc, 0x0) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000d80)='SMC_PNETID\x00') 06:21:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x6c}]}}, &(0x7f0000000c40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:21:46 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:21:47 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x1}) 06:21:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 06:21:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 06:21:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000400)=@raw=[@func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aea5, 0x0) [ 279.231186][ T36] audit: type=1326 audit(1611987707.148:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10742 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 06:21:47 executing program 3: socketpair(0x1e, 0x0, 0x7, &(0x7f00000002c0)) [ 279.354593][ T36] audit: type=1326 audit(1611987707.188:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10745 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:47 executing program 1: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0xc}, 0x10) 06:21:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x5452, &(0x7f0000002540)) 06:21:47 executing program 3: keyctl$set_reqkey_keyring(0xc, 0x0) 06:21:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x5, 0x8, 0xd6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 06:21:47 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 06:21:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x10001, 0x9, 0x1c, 0x8, "36ea9bcf8bbfdb3843c876ff529c0f91349f32dc375a3d1504edd2eceac283d4e01f6a97be2dd7f134fe70f7bed506177cc16576e94ea9c8776932ecc9561ca9", "e8e53c161d56c9e991b7bb034b03f508acbf7d9a0644384d5e26e08759d711bb", [0x1a5, 0x10001]}) [ 280.041604][ T36] audit: type=1326 audit(1611987707.958:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10742 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80041285, &(0x7f0000002540)) [ 280.108688][ T36] audit: type=1326 audit(1611987708.028:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10745 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000c40)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 06:21:48 executing program 3: io_setup(0x0, &(0x7f0000002180)) 06:21:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3}, 0x10) 06:21:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8010aebb, 0x0) 06:21:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:21:48 executing program 5: unshare(0x10400) 06:21:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, &(0x7f0000000000)) 06:21:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}]}, 0x1c}}, 0x0) 06:21:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f0000003080)={'vcan0\x00'}) 06:21:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1277, 0x0) 06:21:48 executing program 5: keyctl$set_reqkey_keyring(0x5, 0x0) 06:21:48 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, 0x0}, 0x0) 06:21:48 executing program 2: sysinfo(&(0x7f0000000000)=""/30) 06:21:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80041284, &(0x7f0000002540)) 06:21:48 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xf3, 0x38, 0x37, 0x40, 0x4f2, 0xaffb, 0xc23d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x0, 0x0, 0xff, 0xff, 0xff}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{}]}}]}}]}}, 0x0) 06:21:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000c40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020ae46, &(0x7f0000000000)) 06:21:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 06:21:49 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f00000000c0)=[{0x0, 0x4000}, {&(0x7f0000001200)="a3", 0x1}], 0x2}, 0x0) 06:21:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000003080)={'vcan0\x00'}) 06:21:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @restrict]}}, &(0x7f0000000c40)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) [ 281.140986][ T9761] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 281.214964][ T36] audit: type=1326 audit(1611987709.128:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10845 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x45}]}) 06:21:49 executing program 3: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x11) 06:21:49 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 06:21:49 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x200c40) 06:21:49 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@tipc=@id, 0xffffffffffffff6b, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001200)="a3", 0x1}], 0x2}, 0x0) [ 281.548431][ T9761] usb 6-1: config 0 has an invalid interface number: 80 but max is 1 [ 281.565818][ T9761] usb 6-1: config 0 has no interface number 1 [ 281.586027][ T9761] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.790121][ T9761] usb 6-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=c2.3d [ 281.810491][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.837894][ T9761] usb 6-1: Product: syz [ 281.842118][ T9761] usb 6-1: Manufacturer: syz [ 281.846739][ T9761] usb 6-1: SerialNumber: syz [ 281.854080][ T9761] usb 6-1: config 0 descriptor?? [ 282.034003][ T36] audit: type=1326 audit(1611987709.948:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10845 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 282.105809][ T9761] usb 6-1: USB disconnect, device number 2 [ 282.888038][ T9761] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 283.261687][ T9761] usb 6-1: config 0 has an invalid interface number: 80 but max is 1 [ 283.275728][ T9761] usb 6-1: config 0 has no interface number 1 [ 283.283157][ T9761] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.468212][ T9761] usb 6-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=c2.3d [ 283.477827][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.486356][ T9761] usb 6-1: Product: syz [ 283.491001][ T9761] usb 6-1: Manufacturer: syz [ 283.495624][ T9761] usb 6-1: SerialNumber: syz [ 283.502775][ T9761] usb 6-1: config 0 descriptor?? 06:21:51 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:21:51 executing program 4: io_uring_setup(0x4e66, &(0x7f00000001c0)={0x0, 0x496e}) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x4c00, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:21:51 executing program 0: ioperm(0x0, 0x8001, 0x7d) 06:21:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) 06:21:51 executing program 3: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000480)) 06:21:51 executing program 2: getgid() accept(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 283.761724][ T9542] usb 6-1: USB disconnect, device number 3 06:21:51 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 06:21:51 executing program 0: getpeername(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x7f, 0x0, 0x1, {0x22, 0xde}}}}]}}]}}, 0x0) 06:21:51 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:21:52 executing program 4: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:21:52 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) [ 284.188225][ T9804] usb 3-1: new high-speed USB device number 3 using dummy_hcd 06:21:52 executing program 4: syz_io_uring_setup(0x7f, &(0x7f00000013c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001440), &(0x7f0000001480)) [ 284.268160][ T9761] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 284.341514][ T9542] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 284.408423][ T3148] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 284.438172][ T9804] usb 3-1: Using ep0 maxpacket: 32 [ 284.468143][ T9761] usb 4-1: device descriptor read/64, error 18 [ 284.538257][ T9542] usb 6-1: device descriptor read/64, error 18 [ 284.558524][ T9804] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.598294][ T3148] usb 2-1: device descriptor read/64, error 18 [ 284.748255][ T9761] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 284.768452][ T9804] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 284.779043][ T9804] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.787402][ T9804] usb 3-1: Product: syz [ 284.814529][ T9804] usb 3-1: Manufacturer: syz [ 284.828552][ T9542] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 284.834909][ T9804] usb 3-1: SerialNumber: syz [ 284.868247][ T3148] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 284.894296][ T9804] gspca_main: spca501-2.14.0 probing 0000:0000 [ 284.948336][ T9761] usb 4-1: device descriptor read/64, error 18 [ 285.020412][ T9542] usb 6-1: device descriptor read/64, error 18 [ 285.058271][ T3148] usb 2-1: device descriptor read/64, error 18 [ 285.078808][ T9761] usb usb4-port1: attempt power cycle [ 285.102375][ T9804] gspca_spca501: reg write: error -71 [ 285.108403][ T9804] spca501 3-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 285.115785][ T9804] spca501: probe of 3-1:1.0 failed with error -22 [ 285.124802][ T9804] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 285.139899][ T9542] usb usb6-port1: attempt power cycle [ 285.140996][ T9804] usb 3-1: USB disconnect, device number 3 [ 285.181986][ T3148] usb usb2-port1: attempt power cycle [ 285.808222][ T9761] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 285.868235][ T9542] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 285.898214][ T3148] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 285.898405][ T9543] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 285.915481][ T9761] usb 4-1: Invalid ep0 maxpacket: 0 [ 285.988587][ T3148] usb 2-1: Invalid ep0 maxpacket: 0 [ 285.988592][ T9542] usb 6-1: Invalid ep0 maxpacket: 0 [ 286.078315][ T9761] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 286.138173][ T3148] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 286.158396][ T9542] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 286.188406][ T9761] usb 4-1: Invalid ep0 maxpacket: 0 [ 286.193943][ T9543] usb 3-1: Using ep0 maxpacket: 32 [ 286.201609][ T9761] usb usb4-port1: unable to enumerate USB device [ 286.228610][ T3148] usb 2-1: Invalid ep0 maxpacket: 0 [ 286.234226][ T3148] usb usb2-port1: unable to enumerate USB device [ 286.270974][ T9542] usb 6-1: Invalid ep0 maxpacket: 0 [ 286.279375][ T9542] usb usb6-port1: unable to enumerate USB device [ 286.338354][ T9543] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.538280][ T9543] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 286.547535][ T9543] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.556228][ T9543] usb 3-1: Product: syz [ 286.560753][ T9543] usb 3-1: Manufacturer: syz [ 286.565388][ T9543] usb 3-1: SerialNumber: syz [ 286.620822][ T9543] gspca_main: spca501-2.14.0 probing 0000:0000 [ 286.830140][ T9543] gspca_spca501: reg write: error -71 [ 286.839345][ T9543] spca501 3-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 286.854712][ T9543] spca501: probe of 3-1:1.0 failed with error -22 [ 286.866531][ T9543] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 286.881344][ T9543] usb 3-1: USB disconnect, device number 4 06:21:54 executing program 5: prctl$PR_SET_TIMERSLACK(0x21, 0x2) 06:21:54 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000047c0)={0xffffffffffffffff}, 0x4) 06:21:54 executing program 0: syz_io_uring_setup(0x18d0, &(0x7f0000000040)={0x0, 0xc4ca, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 06:21:54 executing program 2: syz_io_uring_setup(0x479e, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1872, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 06:21:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/hwrng\x00', 0x40301, 0x0) 06:21:55 executing program 2: r0 = io_uring_setup(0x3cf8, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:21:55 executing program 1: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000480)) 06:21:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 06:21:55 executing program 0: unshare(0x1020a00) 06:21:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 06:21:55 executing program 3: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 06:21:55 executing program 4: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8000000a, 0x0) 06:21:55 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1955c0, 0x0) 06:21:55 executing program 1: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000480)) 06:21:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 06:21:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 287.439685][T11037] Cannot find add_set index 0 as target [ 287.477274][T11041] Cannot find add_set index 0 as target 06:21:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 06:21:55 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0xfffffffffffffffd, 0x0) [ 287.665715][T11054] Cannot find add_set index 0 as target [ 287.667250][T11055] Cannot find add_set index 0 as target 06:21:55 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={{0x77359400}, {0x77359400}}, 0x0) 06:21:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 06:21:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 06:21:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='attr/exec\x00') timerfd_settime(r0, 0x0, &(0x7f00000007c0)={{0x77359400}, {0x77359400}}, 0x0) 06:21:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 287.912079][T11064] Cannot find add_set index 0 as target 06:21:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540)=0x8, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [0x0, 0x34020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 288.004982][T11067] Cannot find add_set index 0 as target 06:21:55 executing program 3: getresgid(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:21:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x64}}, 0x0) 06:21:56 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7}, 0x0) 06:21:56 executing program 0: setreuid(0xee00, 0xee01) r0 = geteuid() setuid(r0) 06:21:56 executing program 5: socketpair(0x46, 0x0, 0x0, &(0x7f0000002240)) [ 288.184997][T11081] Cannot find add_set index 0 as target [ 288.220314][T11079] Cannot find add_set index 0 as target 06:21:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x28) 06:21:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{}, "e5908652f9395cf0", "82993074d543b428fa7db139a17a538f9b374bbc1cecad010c7caaf416c7e7f7", "c6a8f070", "fd54cd6c56c2b67f"}, 0x38) 06:21:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000380)={[{@nolazytime='nolazytime'}]}) 06:21:56 executing program 1: capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) 06:21:56 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:56 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002cc0)) 06:21:56 executing program 2: socket(0x25, 0x3, 0x0) [ 288.503456][T11101] loop4: detected capacity change from 512 to 0 [ 288.573549][T11110] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 288.609997][T11101] EXT4-fs (loop4): mounted filesystem without journal. Opts: nolazytime,,errors=continue. Quota mode: none. 06:21:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 06:21:56 executing program 3: perf_event_open(&(0x7f0000004d00)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:21:56 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x101009, &(0x7f0000000280)) 06:21:56 executing program 3: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000480)) 06:21:56 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f0000000480)) 06:21:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe80, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xe7c, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xae}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe6c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xe68, 0x2, "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"}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4044040}, 0x40) 06:21:56 executing program 4: setreuid(0x0, 0xee00) socket(0x2, 0xa, 0x1) 06:21:56 executing program 1: syz_io_uring_setup(0x20007eae, &(0x7f00000001c0)={0x0, 0x0, 0x10}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000005c0), &(0x7f0000000240)) 06:21:56 executing program 0: memfd_create(&(0x7f00000000c0)=',-{^#,\x00', 0x2) 06:21:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x100, 0x0) [ 289.037368][T11140] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 06:21:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:21:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x2, &(0x7f0000001700)=@raw=[@map], &(0x7f0000001740)='GPL\x00', 0x225, 0xc1, &(0x7f0000001780)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:57 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 06:21:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000003fc0)) 06:21:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000340)) 06:21:57 executing program 2: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 06:21:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:21:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, r0, 0xa, 0xffffffffffffffff, 0x6) 06:21:57 executing program 4: prctl$PR_SET_TIMERSLACK(0x1a, 0x2) 06:21:57 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xe0000000}, 0x8) 06:21:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000002200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:21:57 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:21:57 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20}, 0x20) 06:21:57 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 06:21:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) [ 289.675520][T11166] ISOFS: Unable to identify CD-ROM format. 06:21:57 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) splice(r0, 0x0, r0, 0x0, 0x9, 0x0) 06:21:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) [ 289.829975][T11166] ISOFS: Unable to identify CD-ROM format. 06:21:57 executing program 2: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 06:21:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:21:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 06:21:57 executing program 1: socket(0x2c, 0x3, 0x101) 06:21:57 executing program 0: prctl$PR_SET_TIMERSLACK(0x1e, 0x0) 06:21:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000012c0)=ANY=[@ANYBLOB="6400e9"], 0x64}}, 0x0) 06:21:58 executing program 4: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x53a27f8d8c2141f2) 06:21:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 06:21:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3148", 0xff7c}], 0x1) 06:21:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:21:58 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000480)) 06:21:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x1, &(0x7f0000001700)=@raw=[@func], &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 290.377693][T11210] ISOFS: Unable to identify CD-ROM format. 06:21:58 executing program 2: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 06:21:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:21:58 executing program 5: setreuid(0xee01, 0xee00) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 06:21:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3a}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe80, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xe7c, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe6c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xe65, 0x2, "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"}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4044040}, 0x40) 06:21:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_mr_vif\x00') 06:21:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x0, 0x7]}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 06:21:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) 06:21:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 290.920076][T11237] ISOFS: Unable to identify CD-ROM format. 06:21:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3148", 0xff7c}], 0x1) 06:21:58 executing program 3: syz_io_uring_setup(0x6ca0, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 06:21:58 executing program 1: perf_event_open(&(0x7f0000004d00)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:58 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 06:21:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 06:21:59 executing program 3: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000000480)) 06:21:59 executing program 1: r0 = io_uring_setup(0x3cf8, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0xeaa7, 0x3, &(0x7f0000000080), 0x8) 06:21:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 291.360136][T11270] ISOFS: Unable to identify CD-ROM format. 06:21:59 executing program 3: syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) 06:21:59 executing program 2: clock_gettime(0x6, &(0x7f0000000140)) 06:21:59 executing program 3: prctl$PR_SET_TIMERSLACK(0x3, 0x0) 06:21:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:21:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3148", 0xff7c}], 0x1) 06:21:59 executing program 2: r0 = io_uring_setup(0x3cf8, &(0x7f0000000000)) io_uring_enter(r0, 0x39d, 0x0, 0x0, 0x0, 0x0) 06:21:59 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:21:59 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/nvram\x00', 0x82100, 0x0) 06:21:59 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:22:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:22:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x28, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:22:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{0x0}], 0x1) fsync(r0) 06:22:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3148", 0xff7c}], 0x1) 06:22:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:00 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) 06:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x28, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:22:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 06:22:01 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 06:22:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002a80)="cb2b72495dc096f4285ea755ca6580ca73dc4d6fc49c5757f0b94e17c3d365ca2aa72f0899c5f8dfa8376cda4a169f4f88bd91c3a0293d5f6fbd00b5276b7d565dd717b623ae575fc4c9f513ce53e0ff791897a625f0b94ce113aa889dcde55b3c517e0f3464de7742264b3aa33de6efe32db54e3fe079f69364be9853de2b01f259b868a624012908e5ebdab3619f", 0x8f}, {&(0x7f0000002b40)="f8", 0x1}, {0x0}, {&(0x7f0000002c00)="96", 0x1}], 0x4}, 0x0) 06:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x28, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:22:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000100)=""/189, 0x0) 06:22:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 06:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x28, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:22:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000018c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xbc}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x14) 06:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x47, 0x0, 0x0) 06:22:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)=';', 0x1, 0x1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:22:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x24) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 06:22:02 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f0000000280)="0ce0d5ae5d9c86628468999dbbd5304baec70f5ffd2b1f7252e7a03a6987b9a68ae5147bf720b6bcccfe64539ef6c39569925b2604fb1c32d269b3da7e3d6f8810d986386cd1b976a448e1724130c61684a758c1b0416c098bb32f0d1f", 0x5d, 0x20004, &(0x7f0000000380)=@in={0x10, 0x2}, 0x10) 06:22:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) writev(r0, 0x0, 0x0) 06:22:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 06:22:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 06:22:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, 0x0, 0x0) 06:22:02 executing program 0: copy_file_range(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) 06:22:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000140)="e8", 0x1}], 0x2}, 0x0) 06:22:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 06:22:02 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f0000000280)='\f', 0x1, 0x20004, &(0x7f0000000380)=@in={0x10, 0x2}, 0x10) 06:22:02 executing program 4: openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) 06:22:03 executing program 2: fcntl$lock(0xffffffffffffff9c, 0xb, 0x0) 06:22:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:22:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 06:22:03 executing program 3: setgroups(0x400000000000011e, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setgroups(0x0, 0x0) 06:22:03 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 06:22:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:22:03 executing program 2: setgroups(0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0]) 06:22:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001540)=[@rights], 0x10}, 0x0) 06:22:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x10, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\n', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:22:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:22:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 06:22:03 executing program 3: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000040)) 06:22:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001540)=[@rights], 0xc}, 0x0) 06:22:03 executing program 1: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 06:22:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000040)=0x8) 06:22:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:22:04 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x26, 0x0, 0x0) 06:22:04 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=[@rights, @cred, @rights, @rights, @rights, @rights, @rights], 0xb4}, 0x0) 06:22:04 executing program 0: execve(0x0, &(0x7f0000000180)=[&(0x7f0000000080)='\\[-\x00'], 0x0) 06:22:04 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 06:22:04 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}, {}, {}], 0x3, 0x0) 06:22:04 executing program 5: getpid() symlinkat(&(0x7f0000000500)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') 06:22:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:22:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) accept4$unix(r1, &(0x7f0000000300), &(0x7f0000001340)=0x1002, 0x0) 06:22:04 executing program 2: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 06:22:04 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) 06:22:04 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 06:22:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:22:04 executing program 4: socket(0x0, 0x0, 0x8a) 06:22:04 executing program 0: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 06:22:04 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/54) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 06:22:04 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/238) 06:22:04 executing program 2: getgroups(0x3, &(0x7f0000001380)=[0x0, 0x0, 0x0]) setgroups(0x1, &(0x7f00000000c0)=[r0]) r1 = getegid() setgid(r1) 06:22:04 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:22:04 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/54) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:22:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) 06:22:05 executing program 2: mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:22:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000023c0)={0xfffffffffffffd87, 0x2}, 0x10) 06:22:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, 0x0, &(0x7f0000000040)) 06:22:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x7}, 0x14) 06:22:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:22:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r0, r1) 06:22:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000040)='y', 0x1}], 0x2}, 0x0) 06:22:05 executing program 0: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000800)=[@authinfo={0x10}], 0x10}, 0x0) 06:22:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x0) 06:22:05 executing program 5: chdir(&(0x7f0000000180)='./file0\x00') 06:22:05 executing program 1: fcntl$lock(0xffffffffffffff9c, 0xb, &(0x7f0000000180)) 06:22:05 executing program 2: socketpair(0x2, 0x3, 0xe8, 0x0) 06:22:05 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) 06:22:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000000300)=[{&(0x7f0000000100)="366f84561df36d4e2f80ac79b3", 0xd}, {&(0x7f0000000140)="e86b6fdb4dfeb45d74d5abbc06ac0ab84fdf4a32e7afdb304ab3f1ca3ccac116ba4aec137a9556683dbbea21e23ae8245ed3c323be11708626d60234944f3a75f71cd57a11d3af5a1602", 0x4a}, {&(0x7f00000001c0)="746901734a4e", 0x6}], 0x3, &(0x7f0000000340)=[@cred], 0x18}, 0x1) 06:22:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="29a198bf648d1214ef101c906205022a2c0c7c093315c2a7d9b1951deb173c21fd0d1cda7ad535b887c14df9541679c68ec4b828509294a39a28afb977fce152325ea3db0a04673548109a7cb5637b76a8c761ee23abbc7432295bea6e0ea44cd748f9d15b271555", 0x68, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:22:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:22:05 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x0) 06:22:05 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/54) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 06:22:05 executing program 1: socket(0x2, 0x0, 0x8a) 06:22:05 executing program 5: getresgid(0x0, &(0x7f0000000100), 0x0) 06:22:06 executing program 3: semget(0x3, 0x4, 0x758) 06:22:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001f40), &(0x7f0000002000)=0x8c) 06:22:06 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/54) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 06:22:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:22:06 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:22:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 06:22:06 executing program 3: getgroups(0x3, &(0x7f0000001380)=[0x0, 0x0, 0x0]) setgroups(0x1, &(0x7f00000000c0)=[r0]) r1 = getegid() setgroups(0x1, &(0x7f0000000280)=[0x0]) setgid(r1) 06:22:06 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='\x00\x00]'], 0x48}, 0x0) 06:22:06 executing program 0: pipe2(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x11, r0, 0x0) 06:22:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0xde2, 0x4) 06:22:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) setuid(0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 06:22:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 06:22:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000002c0)) 06:22:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="7a72c5c0881f285b4f4817eaa493e9ae16c50f8a9d487fe0264e019b8b7c68454ca52f95bf5cce3b24279c6de0978922727586e06aedf897ac6bbb73356b5be92c15548cc6c0c2cd12b8b4fd0324e4a48487816b0bb1ef4d7b0708763186f3ede3408b3d9a57334280d00de20fedfb612e6ed2"}, 0x20) r1 = semget(0x1, 0x0, 0xd0) semctl$IPC_RMID(r1, 0x0, 0x0) 06:22:06 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x3ff}], 0x1, 0x0) 06:22:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 298.827328][T11619] sg_write: process 178 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 06:22:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:06 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x54000a00, &(0x7f0000ffd000/0x3000)=nil) 06:22:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f80), 0x40) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x100000000) 06:22:06 executing program 1: memfd_create(&(0x7f0000000280)='target default\x00', 0x2) 06:22:06 executing program 4: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) 06:22:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, 0x1}, 0x40) 06:22:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 06:22:07 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x10000000) 06:22:07 executing program 1: r0 = epoll_create(0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 06:22:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x12000000, 0x4) 06:22:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="97e4fcc4a2dff245d45e4160e23dbdd9", 0x10) 06:22:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10041, 0x0, 0x0) 06:22:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc}, 0x40) 06:22:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000002c0)) 06:22:07 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create(0x200) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 06:22:07 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100)) 06:22:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000002c0)) 06:22:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f00000001c0)) 06:22:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xde2, 0x4) 06:22:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 06:22:07 executing program 5: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 06:22:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:22:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f00000001c0)) 06:22:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 06:22:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x9b, &(0x7f0000000180)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x0, 0x1, &(0x7f0000000d40)=@raw=[@func], &(0x7f0000000d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1084}, 0x40) 06:22:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 06:22:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000001c0)) 06:22:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x9b, &(0x7f0000000180)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'syztnl0\x00', 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 06:22:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x9b, &(0x7f0000000180)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:22:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x40000c0, 0x4) 06:22:08 executing program 0: r0 = epoll_create(0x8001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 06:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x70, r1, 0x309, 0x0, 0x0, {0x5}}, 0x70}}, 0x0) 06:22:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:22:09 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 06:22:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000002c0)) 06:22:09 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:22:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:22:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1403, 0x29, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}]}, 0x38}}, 0x0) 06:22:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 06:22:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/mnt\x00') 06:22:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x2}, {0x5}]}, 0x10) [ 301.576736][T11791] batadv0 speed is unknown, defaulting to 1000 06:22:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000340)=""/216, 0x80}) [ 301.645908][T11791] batadv0 speed is unknown, defaulting to 1000 [ 301.705011][T11791] batadv0 speed is unknown, defaulting to 1000 06:22:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8601, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 06:22:09 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x400, 0x4) 06:22:09 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="f0", 0x1, 0xfffffffffffffff9) 06:22:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) 06:22:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 06:22:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 06:22:10 executing program 5: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 302.337239][ T3148] batadv0 speed is unknown, defaulting to 1000 [ 302.344443][T11791] infiniband syz1: set active [ 302.350676][T11791] infiniband syz1: added batadv0 [ 302.357191][T11791] BUG: sleeping function called from invalid context at drivers/infiniband/sw/rxe/rxe_pool.c:346 [ 302.368251][T11791] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 11791, name: syz-executor.3 [ 302.378006][T11791] 6 locks held by syz-executor.3/11791: [ 302.383592][T11791] #0: ffffffff8f676078 (&rdma_nl_types[idx].sem){.+.+}-{3:3}, at: rdma_nl_rcv_msg+0x161/0x690 [ 302.395113][T11791] #1: ffffffff8c9a0930 (link_ops_rwsem){++++}-{3:3}, at: nldev_newlink+0x261/0x540 [ 302.404649][T11791] #2: ffffffff8c98fed0 (devices_rwsem){++++}-{3:3}, at: enable_device_and_get+0xfc/0x3b0 [ 302.414646][T11791] #3: ffffffff8c98fd90 (clients_rwsem){++++}-{3:3}, at: enable_device_and_get+0x15b/0x3b0 [ 302.424732][T11791] #4: ffff88806eac85a0 (&device->client_data_rwsem){++++}-{3:3}, at: add_client_context+0x3d0/0x5e0 [ 302.435724][T11791] #5: ffff88806eac9648 (&pool->pool_lock){....}-{2:2}, at: rxe_alloc+0x1b/0x40 [ 302.444945][T11791] irq event stamp: 6884 [ 302.449150][T11791] hardirqs last enabled at (6883): [] _raw_spin_unlock_irq+0x1f/0x40 [ 302.459066][T11791] hardirqs last disabled at (6884): [] _raw_read_lock_irqsave+0x85/0x90 [ 302.469005][T11791] softirqs last enabled at (6848): [] asm_call_irq_on_stack+0xf/0x20 [ 302.479747][T11791] softirqs last disabled at (6831): [] asm_call_irq_on_stack+0xf/0x20 [ 302.489510][T11791] Preemption disabled at: [ 302.489525][T11791] [<0000000000000000>] 0x0 [ 302.498282][T11791] CPU: 1 PID: 11791 Comm: syz-executor.3 Not tainted 5.11.0-rc5-next-20210129-syzkaller #0 [ 302.508287][T11791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.518370][T11791] Call Trace: [ 302.521676][T11791] dump_stack+0x107/0x163 [ 302.526139][T11791] ___might_sleep.cold+0x1f1/0x237 [ 302.531337][T11791] rxe_alloc_nl+0x55c/0x710 [ 302.535868][T11791] ? rdma_restrack_add+0x139/0x4d0 [ 302.541064][T11791] ? __rxe_drop_index+0x60/0x60 [ 302.545971][T11791] ? _raw_read_lock_irqsave+0x85/0x90 [ 302.551384][T11791] rxe_alloc+0x26/0x40 [ 302.555485][T11791] rxe_get_dma_mr+0x49/0x110 [ 302.560113][T11791] __ib_alloc_pd+0x277/0x6d0 [ 302.564745][T11791] ib_mad_init_device+0xc78/0x1400 [ 302.569909][T11791] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 302.575664][T11791] ? up_read+0x20/0x20 [ 302.579832][T11791] ? do_raw_spin_unlock+0x171/0x230 [ 302.585074][T11791] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 302.590833][T11791] add_client_context+0x405/0x5e0 [ 302.595885][T11791] ? remove_client_context+0x110/0x110 [ 302.601385][T11791] enable_device_and_get+0x1cd/0x3b0 [ 302.606732][T11791] ? add_client_context+0x5e0/0x5e0 [ 302.612052][T11791] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 302.617543][T11791] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 302.623919][T11791] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 302.629688][T11791] ib_register_device+0x7c7/0xa50 [ 302.634752][T11791] ? alloc_port_data.part.0+0x3e0/0x3e0 [ 302.640329][T11791] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 302.646961][T11791] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.653461][T11791] ? crypto_alloc_tfm_node+0x12b/0x260 [ 302.659034][T11791] rxe_register_device+0x3b2/0x480 [ 302.664188][T11791] rxe_add+0x12fe/0x16d0 [ 302.668478][T11791] rxe_net_add+0x8c/0xe0 [ 302.672931][T11791] rxe_newlink+0xb7/0xe0 [ 302.677234][T11791] nldev_newlink+0x30e/0x540 [ 302.681886][T11791] ? nldev_set_doit+0x430/0x430 [ 302.686860][T11791] ? lockdep_unlock+0x11c/0x290 [ 302.691831][T11791] ? lock_release+0x710/0x710 [ 302.696573][T11791] ? __kernel_text_address+0x9/0x30 [ 302.701886][T11791] ? unwind_get_return_address+0x51/0x90 [ 302.707627][T11791] ? create_prof_cpu_mask+0x20/0x20 [ 302.712922][T11791] ? apparmor_capable+0x1d8/0x460 [ 302.718073][T11791] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 302.724446][T11791] ? ns_capable+0xde/0x100 [ 302.728986][T11791] ? nldev_set_doit+0x430/0x430 [ 302.733880][T11791] rdma_nl_rcv_msg+0x36d/0x690 [ 302.738684][T11791] ? rdma_nl_multicast+0x310/0x310 [ 302.744723][T11791] rdma_nl_rcv+0x2ee/0x430 [ 302.749190][T11791] ? rdma_nl_rcv_msg+0x690/0x690 [ 302.754184][T11791] ? netlink_deliver_tap+0x227/0xb70 [ 302.759675][T11791] ? _copy_from_iter_full+0x2fa/0x1120 [ 302.765265][T11791] netlink_unicast+0x533/0x7d0 [ 302.770102][T11791] ? netlink_attachskb+0x870/0x870 [ 302.775255][T11791] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.781712][T11791] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.787996][T11791] ? __phys_addr_symbol+0x2c/0x70 [ 302.793066][T11791] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 302.798826][T11791] ? __check_object_size+0x171/0x3f0 [ 302.804270][T11791] netlink_sendmsg+0x856/0xd90 [ 302.809080][T11791] ? netlink_unicast+0x7d0/0x7d0 [ 302.814063][T11791] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 302.820964][T11791] ? netlink_unicast+0x7d0/0x7d0 [ 302.826049][T11791] sock_sendmsg+0xcf/0x120 [ 302.830655][T11791] ____sys_sendmsg+0x6e8/0x810 [ 302.835466][T11791] ? kernel_sendmsg+0x50/0x50 [ 302.840181][T11791] ? do_recvmmsg+0x6c0/0x6c0 [ 302.844885][T11791] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.850924][T11791] ___sys_sendmsg+0xf3/0x170 [ 302.855588][T11791] ? sendmsg_copy_msghdr+0x160/0x160 [ 302.860915][T11791] ? __fget_files+0x266/0x3d0 [ 302.867182][T11791] ? lock_downgrade+0x6d0/0x6d0 [ 302.872066][T11791] ? find_held_lock+0x2d/0x110 [ 302.876888][T11791] ? __fget_files+0x288/0x3d0 [ 302.881874][T11791] ? __fget_light+0xea/0x280 [ 302.886590][T11791] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.892879][T11791] __sys_sendmsg+0xe5/0x1b0 [ 302.897508][T11791] ? __sys_sendmsg_sock+0xb0/0xb0 [ 302.902568][T11791] ? __do_sys_futex+0x2a2/0x470 [ 302.907541][T11791] ? syscall_enter_from_user_mode+0x1d/0x50 [ 302.913530][T11791] do_syscall_64+0x2d/0x70 [ 302.918068][T11791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.924113][T11791] RIP: 0033:0x45e219 [ 302.928197][T11791] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.947955][T11791] RSP: 002b:00007f5be2384c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.956413][T11791] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 302.965544][T11791] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 302.973557][T11791] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 302.982021][T11791] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 302.992194][T11791] R13: 00007ffd62d7967f R14: 00007f5be23859c0 R15: 000000000119bf8c [ 303.037915][T11791] infiniband syz1: Couldn't open port 1 [ 303.095621][T11791] RDS/IB: syz1: added [ 303.116719][T11791] smc: adding ib device syz1 with port count 1 [ 303.152579][T11791] smc: ib device syz1 port 1 has pnetid [ 303.167694][ T3148] batadv0 speed is unknown, defaulting to 1000 [ 303.179764][T11791] batadv0 speed is unknown, defaulting to 1000 [ 303.379626][T11791] batadv0 speed is unknown, defaulting to 1000 [ 303.651627][T11791] batadv0 speed is unknown, defaulting to 1000 [ 303.877693][T11791] batadv0 speed is unknown, defaulting to 1000 [ 304.062410][T11791] batadv0 speed is unknown, defaulting to 1000 [ 304.664289][T11791] batadv0 speed is unknown, defaulting to 1000 06:22:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1403, 0x29, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}]}, 0x38}}, 0x0) 06:22:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) 06:22:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36]}, &(0x7f0000000240)={0x0, "5a484d3d0103cb33167c50b04002d3c0d18d5626a91450dfab2eacb7d71448e092b1094c0a0c80ecd0df8241626bfe660885f91e0b78680c2ba3f25bd5d62a51"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 06:22:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 06:22:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000740), 0x4) 06:22:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000400)='.', 0x1}, {&(0x7f0000000180)='.', 0x1}], 0x3}, 0x0) 06:22:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x296000, 0x0) 06:22:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80010100, 0x0) [ 305.133054][T11863] rdma_rxe: already configured on batadv0 06:22:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 06:22:13 executing program 0: socket(0xa, 0x0, 0x80000000) 06:22:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) 06:22:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1403, 0x29, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}]}, 0x38}}, 0x0) 06:22:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000700), 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 06:22:13 executing program 2: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000007, 0xffffffffffffffff) 06:22:13 executing program 0: io_setup(0x8, &(0x7f0000000040)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 305.436664][T11877] rdma_rxe: already configured on batadv0 06:22:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 06:22:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[@rights={{0x10}}], 0x10}, 0x0) 06:22:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1403, 0x29, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}]}, 0x38}}, 0x0) 06:22:13 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000)=0x2, 0x8, 0x0) 06:22:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x800}, 0xc) 06:22:13 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/107) 06:22:13 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) 06:22:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002940)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 305.749896][T11894] rdma_rxe: already configured on batadv0 06:22:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:22:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x80) 06:22:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x7ff, 0x4) 06:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020ae46, 0x0) 06:22:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000c40)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 06:22:14 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 06:22:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 06:22:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x14, 0x19, 0x801}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@pppol2tpin6, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/4096, 0x1000}, 0x0) 06:22:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/250) 06:22:14 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89a0, &(0x7f0000000100)=@null) 06:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0xf04a00) 06:22:14 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 06:22:14 executing program 4: r0 = getpgrp(0x0) capset(&(0x7f0000000180)={0x19980330, r0}, 0x0) 06:22:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/166) 06:22:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x103000) read$alg(r0, 0x0, 0x0) 06:22:14 executing program 1: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:22:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xfffc}}]}, 0x28}}, 0x0) 06:22:14 executing program 5: socketpair(0x15, 0x5, 0x7, &(0x7f0000000080)) 06:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1ff}]}, 0x1c}}, 0x0) [ 306.830825][T11960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:14 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x8f8a6e66edcd2adb, 0x0) 06:22:14 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004140)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000005b40)='cgroup.subtree_control\x00', 0x2, 0x0) 06:22:14 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x402, 0x0) 06:22:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x6558, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:22:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 06:22:14 executing program 1: r0 = socket(0x23, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 06:22:15 executing program 5: r0 = socket(0x29, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x6c}}, 0x24008041) 06:22:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x7ff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x40305828, 0x0) 06:22:15 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000840)='mptcp_pm\x00') 06:22:15 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 06:22:15 executing program 4: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x2, 0x0, r1, 0x0}]) 06:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 06:22:15 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(r0, 0x40e, 0x0) 06:22:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "15c976b114d33a68"}, 0x6}}]}, 0x2c}}, 0x0) 06:22:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000000c0)=""/71, 0xfffffffffffffe38) 06:22:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1}, 0x20) 06:22:15 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(r0, 0x409, 0x0) 06:22:15 executing program 4: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) 06:22:15 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ashmem\x00', 0x0, 0x0) 06:22:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x2fc, 0x0, 0x0, "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"}) 06:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001"], 0x38}}, 0x0) 06:22:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 06:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0x4, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 307.790502][T12011] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:22:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x402, 0x0) write$snddsp(r0, &(0x7f00000008c0)="a7", 0x1) 06:22:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=@dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 06:22:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20) 06:22:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x8901) write$sndseq(r0, 0x0, 0x0) 06:22:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8940, &(0x7f0000000100)=@null) 06:22:16 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f0000000280)) 06:22:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x1) write$cgroup_pid(r0, 0x0, 0x0) 06:22:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x13}}, 0x0) 06:22:16 executing program 0: socketpair(0x23, 0x0, 0xfffffff7, &(0x7f0000000080)) 06:22:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') keyctl$get_persistent(0x16, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8c2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) readahead(r2, 0x7f4, 0x7d2a) socket$nl_route(0x10, 0x3, 0x0) 06:22:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 308.468801][T12039] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:22:16 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 06:22:16 executing program 2: msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 06:22:16 executing program 5: clock_gettime(0xbfc2e8546ce04575, 0x0) 06:22:16 executing program 0: syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x5, 0x22082) 06:22:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 308.904939][T12039] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:22:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') keyctl$get_persistent(0x16, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8c2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) readahead(r2, 0x7f4, 0x7d2a) socket$nl_route(0x10, 0x3, 0x0) 06:22:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}]}, 0x2c}}, 0x0) 06:22:17 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:22:17 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x5a1346a4d7e6913d, 0x0) 06:22:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=ANY=[@ANYBLOB="8800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000680012800e00010069703665727370616e0000005400028014000700ff"], 0x88}}, 0x0) 06:22:17 executing program 1: timer_create(0xba9f1f4989c89042, 0x0, &(0x7f0000000100)) 06:22:17 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x690802, 0x0) [ 309.434122][T12071] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)={0x14}, 0x14}}, 0x0) 06:22:17 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(r0, 0xf, &(0x7f0000000000)) 06:22:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=ANY=[@ANYBLOB="8800000010000100"/20, @ANYBLOB="0000000000000000680012800e00010069703665727370616e000000540002"], 0x88}}, 0x0) 06:22:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x700, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)="f4", 0x1}]) 06:22:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=@can_delroute={0x2c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6f579fecf9dfa989"}, 0x7}}]}, 0x2c}}, 0x0) [ 310.018861][ T36] audit: type=1804 audit(1611987737.937:16): pid=12085 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir775054691/syzkaller.uzJiil/107/file0" dev="sda1" ino=15917 res=1 errno=0 06:22:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') keyctl$get_persistent(0x16, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8c2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) readahead(r2, 0x7f4, 0x7d2a) socket$nl_route(0x10, 0x3, 0x0) 06:22:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) accept(r0, 0x0, 0x0) 06:22:20 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xb781) 06:22:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x14, 0x67, 0x801}, 0x14}}, 0x0) 06:22:20 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(r0, 0x40b, &(0x7f0000000000)) 06:22:20 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) [ 312.197092][ T9886] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:22:20 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') fcntl$lock(r0, 0xa, 0x0)